Your message dated Wed, 27 Apr 2022 11:19:15 +0000
with message-id <e1njfht-0000rf...@fasolo.debian.org>
and subject line Bug#1006845: fixed in open-vm-tools 2:12.0.0-1
has caused the Debian Bug report #1006845,
regarding Open-vm-tools 12.0.0 has been released.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1006845: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006845
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: open-vm-tools
Version: 2:12.0.0

Version 12.0.0 adds two optional features plus fixes.

Open-vm-tools 12.0.0 was released on Mar. 4, 2022.

The VMware Tools 12.0.0 was officially released on Mar. 1, 2022.

This release contains two new, optional features
  - Support for managing Salt Minion.
  - port for gathering and publishing a list of containers running inside Linux 
guests.

and several fixes including:
  - build with either libfuse2 or libfuse3.

It contains a known problem - a potential Fail to Build from Source [FTBFS] and 
a pointer to an available fix from the "devel" branch at 
https://github.com/vmware/open-vm-tools/.

For complete details, see: 
https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0

Release Notes are available at: 
https://github.com/vmware/open-vm-tools/blob/stable-12.0.0/ReleaseNotes.md

The granular changes that have gone into the 12.0.0 release are in the 
ChangeLog at 
https://github.com/vmware/open-vm-tools/blob/stable-12.0.0/open-vm-tools/ChangeLog.


Please rebase open-vm-tools to release 12.0.0 on supported Debian Linux 
releases as appropriate.


--- End Message ---
--- Begin Message ---
Source: open-vm-tools
Source-Version: 2:12.0.0-1
Done: Bernd Zeimetz <b...@debian.org>

We believe that the bug you reported is fixed in the latest version of
open-vm-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1006...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bernd Zeimetz <b...@debian.org> (supplier of updated open-vm-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 27 Apr 2022 11:54:11 +0200
Source: open-vm-tools
Architecture: source
Version: 2:12.0.0-1
Distribution: unstable
Urgency: medium
Maintainer: Bernd Zeimetz <b...@debian.org>
Changed-By: Bernd Zeimetz <b...@debian.org>
Closes: 1006845 1009194
Changes:
 open-vm-tools (2:12.0.0-1) unstable; urgency=medium
 .
   [ Debian Janitor Bot ]
   * [b8a7e72] Bump debhelper from old 12 to 13. + Rename 
debian/open-vm-tools-desktop.tmpfile to debian/open-vm-tools-desktop.tmpfiles.
     Changes-By: lintian-brush
     Fixes: lintian: package-uses-old-debhelper-compat-version
     See-also: 
https://lintian.debian.org/tags/package-uses-old-debhelper-compat-version.html
   * [db353fc] Update renamed lintian tag names in lintian overrides.
     Changes-By: lintian-brush
     Fixes: lintian: renamed-tag
     See-also: https://lintian.debian.org/tags/renamed-tag.html
   * [e836429] Set upstream metadata fields: Archive.
     Changes-By: lintian-brush
 .
   [ Bernd Zeimetz ]
   * [c68b4a7] New upstream version 12.0.0 (Closes: #1006845)
   * [5e498c2] Refresh patches
   * [d1a0fb3] udevadm: trigger only for scsi devices on install.
     Thanks to Benjamin Drung (Closes: #1009194)
Checksums-Sha1:
 0fe2d3cad3ae1f02ba87e27633dca65af722ff4a 2560 open-vm-tools_12.0.0-1.dsc
 96fd9dfd0832784345ad7062422b8b2cf7463484 1775076 
open-vm-tools_12.0.0.orig.tar.xz
 d23b11a133385b93716e35b25e0aa77fcbd35db5 32552 
open-vm-tools_12.0.0-1.debian.tar.xz
 fa08cbabfea2fc2cf89e5c28c6d7b2c7ff8b49f6 7744 
open-vm-tools_12.0.0-1_source.buildinfo
Checksums-Sha256:
 a5e82d39011bcace607dbd98769b897c6b4383f7377364d26fcee74db0c5bacb 2560 
open-vm-tools_12.0.0-1.dsc
 794d8bb1533a61b361ec8d546e4b83d62241a9256db645b251e4d2bc33708c31 1775076 
open-vm-tools_12.0.0.orig.tar.xz
 e5558015d92ae400e69335d112b39073f37980518208f74f2525d8bcd8484897 32552 
open-vm-tools_12.0.0-1.debian.tar.xz
 fbcbea43275dc39ef20c6baaebd8781328ba2c8d5eafe53a968fd67229250030 7744 
open-vm-tools_12.0.0-1_source.buildinfo
Files:
 baa1dc1b311d95750186c12e46f0b875 2560 admin optional open-vm-tools_12.0.0-1.dsc
 ccd82bb8850a405558dbbd0bd94df994 1775076 admin optional 
open-vm-tools_12.0.0.orig.tar.xz
 19c2bbbd349c052375a2f02610484fea 32552 admin optional 
open-vm-tools_12.0.0-1.debian.tar.xz
 92ebe53cbe6e3522c3a4f5ed0731e31a 7744 admin optional 
open-vm-tools_12.0.0-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=eQng
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to