Your message dated Mon, 06 Jul 2020 16:06:52 +0000
with message-id <e1jstds-000drt...@fasolo.debian.org>
and subject line Bug#964242: fixed in util-linux 2.35.2-7
has caused the Debian Bug report #964242,
regarding bsdmainutils: depends on non-existing version of bsdextrautils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
964242: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=964242
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: bsdmainutils
Version: 12.1.3
Severity: serious

Dear Maintainer,

# apt-cache show bsdmainutils
Package: bsdmainutils
Version: 12.1.3
Installed-Size: 22
Maintainer: Debian Bsdmainutils Team <pkg-bsdmainut...@teams.debian.net>
Architecture: all
Depends: bsdutils (>= 3.0-0), debianutils (>= 1.8), bsdextrautils (>= 
2.35.2-7), calendar, ncal
Suggests: whois, vacation, mailutils
Description: collection of more utilities from FreeBSD
Description-md5: cfee02792cc28085e80d876f62fd3b3e
Tag: implemented-in::c, interface::commandline, interface::text-mode,
 role::program, suite::bsd, uitoolkit::ncurses
Section: utils
Priority: important
Filename: pool/main/b/bsdmainutils/bsdmainutils_12.1.3_all.deb
Size: 15052
MD5sum: a60e4a237d46511e83f2e392320a94c3
SHA256: 6481904cd1a05278da5e79c08cabbca4d847f0096dfe40aa94cc635226a50fc3

But that bsdextrautils (>= 2.35.2-7) doesn't exist:

$ rmadison -s unstable bsdmainutils bsdextrautils
bsdextrautils | 2.35.2-6      | unstable   | amd64, arm64, armel, armhf, i386, 
mips64el, mipsel, ppc64el, s390x
bsdmainutils  | 12.1.2        | unstable   | source
bsdmainutils  | 12.1.3        | unstable   | source, all

Regards,

Rene

--- End Message ---
--- Begin Message ---
Source: util-linux
Source-Version: 2.35.2-7
Done: Chris Hofstaedtler <z...@debian.org>

We believe that the bug you reported is fixed in the latest version of
util-linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 964...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Hofstaedtler <z...@debian.org> (supplier of updated util-linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 06 Jul 2020 15:22:50 +0000
Source: util-linux
Architecture: source
Version: 2.35.2-7
Distribution: unstable
Urgency: medium
Maintainer: util-linux packagers <util-li...@packages.debian.org>
Changed-By: Chris Hofstaedtler <z...@debian.org>
Closes: 964242
Changes:
 util-linux (2.35.2-7) unstable; urgency=medium
 .
   [ Simon McVittie ]
   * d/tests: Add a compile/link/run autopkgtest for each library
 .
   [ Chris Hofstaedtler ]
   * Build-Conflict with libcryptsetup-dev.
     Building with libcryptsetup-dev enables Verity support, but also makes
     all programs using libmount1 pull in libcryptsetup12 and libjansson.
     However, libjansson and libjson-c (used in many other "core" libraries)
     export conflicting symbols today, causing various crashes. See Debian
     bug #963932.
     Also, libcryptsetup12 pulls in libssl1.1, which causes some
     not-from-Debian software to crash (because of conflicting libssl
     symbols).
     Unfortunately this disables Verity support again, see Debian bug
      #951048.
   * Remove Important: yes from mount
   * Take over look and write from bsdmainutils (Closes: #964242)
 .
   [ jan krcmar ]
   * Update util-linux.su.pam
Checksums-Sha1:
 7324ad32db276de0f6246cd0228106d5d9897898 4337 util-linux_2.35.2-7.dsc
 5f8b6667322e85ac008684ee1a00f7225190d715 95500 
util-linux_2.35.2-7.debian.tar.xz
 bb0725e71407994e4f49a57b66e7c3866479e873 6562 
util-linux_2.35.2-7_source.buildinfo
Checksums-Sha256:
 f530383c7d6d7fd8e4b96f9f1814b4adb54b2bd0a172e0dd54ff819e829a5612 4337 
util-linux_2.35.2-7.dsc
 808bfb2918e245476f044a328d1567cb5eff219438f2be8ffd0c66b99d544f4e 95500 
util-linux_2.35.2-7.debian.tar.xz
 b39afe47cddeb34bfb57bebe4e1e1fb03a6956f73a5d3f9c267480f50919ba16 6562 
util-linux_2.35.2-7_source.buildinfo
Files:
 1d9df617367ea189ecdc2f676b814c45 4337 base required util-linux_2.35.2-7.dsc
 3aa54b7dcd756dbcbc3300281bcc29cd 95500 base required 
util-linux_2.35.2-7.debian.tar.xz
 ac6d3e8dc7092279d4420c71497fd31c 6562 base required 
util-linux_2.35.2-7_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=Ueww
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to