Your message dated Tue, 15 Sep 2020 04:33:39 +0000
with message-id <e1ki2ex-000fnz...@fasolo.debian.org>
and subject line Bug#969834: fixed in ipmitool 1.8.18-10
has caused the Debian Bug report #969834,
regarding ipmitool: autopkgtest should be marked superficial
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
969834: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=969834
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ipmitool
Severity: serious
Usertags: superficialtest
X-Debbugs-CC: elb...@debian.org

Hi,

The test done in the autopkgtest of 'ipmitool' does not provide
significant test coverage and it should be marked with "Restrictions:
superficial".

Ref: https://people.debian.org/~eriberto/README.package-tests.html

Examples of tests which are not significant includes (its not a
complete list):

1) Executing the binary to check version

Test-Command: foo -v

Test-Command: foo -V

Test-Command: foo --version

2) Executing the binary to check help (foo -h)

Test-Command: foo -h

Test-Command: foo --help

3) checking for files installed with 'ls'.

Test-Command: ls -l /usr/lib/*/foo.so

4) A Python or Perl library runs import foo or require Foo; but does
not attempt to use the library beyond that.

Test-Command: python3 -c "import foo"

Please add "Restrictions: superficial" to 'debian/tests/control' of
'ipmitool'.

--

Sudip 

--- End Message ---
--- Begin Message ---
Source: ipmitool
Source-Version: 1.8.18-10
Done: =?utf-8?q?J=C3=B6rg_Frings-F=C3=BCrst?= <debian@jff.email>

We believe that the bug you reported is fixed in the latest version of
ipmitool, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 969...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jörg Frings-Fürst <debian@jff.email> (supplier of updated ipmitool package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 14 Sep 2020 14:35:04 +0200
Source: ipmitool
Architecture: source
Version: 1.8.18-10
Distribution: unstable
Urgency: medium
Maintainer: Jörg Frings-Fürst <debian@jff.email>
Changed-By: Jörg Frings-Fürst <debian@jff.email>
Closes: 969834
Changes:
 ipmitool (1.8.18-10) unstable; urgency=medium
 .
   * Add "Restrictions: superficial" to debian/tests/control (Closes: #969834).
Checksums-Sha1:
 2bd61c340f4dd4714e9c642dbc019b6e508d8156 1962 ipmitool_1.8.18-10.dsc
 ab462d58576acbb6ece67f14178ed1fb63290a5c 18548 ipmitool_1.8.18-10.debian.tar.xz
 dbd58714878ddcdeef41b2eca1b2fb5c662125f8 5380 
ipmitool_1.8.18-10_source.buildinfo
Checksums-Sha256:
 054645eab0f9077183cd7b1d93feb375000fd29f9c6eed5dcd9a4346b10a8306 1962 
ipmitool_1.8.18-10.dsc
 3b9f2b4382c7cf8c5b3e2015d63eebe6933eadd8bcbfb7b4c5c9d943cab9e021 18548 
ipmitool_1.8.18-10.debian.tar.xz
 9798a895748d7e2504e59ea4c588c172eaac7a941e79b953a1bcb15122ab5390 5380 
ipmitool_1.8.18-10_source.buildinfo
Files:
 5268f680b669f503ab06099642557218 1962 utils optional ipmitool_1.8.18-10.dsc
 366b1689385eb06b7c9820111b572f3e 18548 utils optional 
ipmitool_1.8.18-10.debian.tar.xz
 f55ef802cef796e481aa6f1c9b7e159d 5380 utils optional 
ipmitool_1.8.18-10_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=sJBa
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to