Your message dated Sat, 01 Sep 2018 12:47:11 +0000
with message-id <e1fw5j1-000j8u...@fasolo.debian.org>
and subject line Bug#877457: fixed in trafficserver 7.0.0-6+deb9u2
has caused the Debian Bug report #877457,
regarding trafficserver-dev: missing Depends: trafficserver (= 
${binary:Version})
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
877457: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877457
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: trafficserver-dev
Version: 7.0.0-5
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m23.5s ERROR: FAIL: Broken symlinks:
  /usr/lib/trafficserver/libtsutil.so -> libtsutil.so.7.0.0
  /usr/lib/trafficserver/libtsmgmt.so -> libtsmgmt.so.7.0.0
  /usr/lib/trafficserver/libtsconfig.so -> libtsconfig.so.7.0.0
  /usr/lib/trafficserver/libatscppapi.so -> libatscppapi.so.7.0.0


Given that these are in a package subdirectory, maybe they are not intended
to be used by other packages and should not have .so links in the -dev
package at all.

Otherwise if would probably be useful to split out to shared libraries
into (a) separate package(s).


cheers,

Andreas

Attachment: trafficserver-dev_7.0.0-5.log.gz
Description: application/gzip


--- End Message ---
--- Begin Message ---
Source: trafficserver
Source-Version: 7.0.0-6+deb9u2

We believe that the bug you reported is fixed in the latest version of
trafficserver, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 877...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jean Baptiste Favre <deb...@jbfavre.org> (supplier of updated trafficserver 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 29 Aug 2018 16:01:52 +0200
Source: trafficserver
Binary: trafficserver trafficserver-experimental-plugins trafficserver-dev
Architecture: source amd64
Version: 7.0.0-6+deb9u2
Distribution: stretch-security
Urgency: high
Maintainer: Aron Xu <a...@debian.org>
Changed-By: Jean Baptiste Favre <deb...@jbfavre.org>
Description:
 trafficserver - fast, scalable and extensible HTTP/1.1 compliant caching proxy 
se
 trafficserver-dev - Apache Traffic Server Software Developers Kit (SDK)
 trafficserver-experimental-plugins - experimental plugins for Apache Traffic 
Server
Closes: 877457
Changes:
 trafficserver (7.0.0-6+deb9u2) stretch-security; urgency=high
 .
   * Add patches for CVE-2108-1318, CVE-2108-8004, CVE-2108-8005, CVE-2108-8040
   * Fixes trafficserver-dev dependencies. Closes: #877457
Checksums-Sha1:
 16d986c9d9efd3e67161fd4fa5eb4b8cb337bea0 2705 trafficserver_7.0.0-6+deb9u2.dsc
 88a0c6a83fe99c6c67206464c526df2295c61128 1201752 
trafficserver_7.0.0-6+deb9u2.debian.tar.xz
 6fb5023dd5fa598cfca86697a849f5df7153fd4e 38221920 
trafficserver-dbgsym_7.0.0-6+deb9u2_amd64.deb
 57d289ee05119e4b8097c208af6706c5dae23fda 1082380 
trafficserver-dev_7.0.0-6+deb9u2_amd64.deb
 c399b4cd1c8c7d512df25a564f3d640b9a37c7c7 2263938 
trafficserver-experimental-plugins-dbgsym_7.0.0-6+deb9u2_amd64.deb
 eb91a362e1f312df303ae3efbb260abe918f058e 289538 
trafficserver-experimental-plugins_7.0.0-6+deb9u2_amd64.deb
 3f9d4eb52cb0cde687f88fcbc1204cfa6f5c1bd8 15499 
trafficserver_7.0.0-6+deb9u2_amd64.buildinfo
 7528a3d135d143194dc10d23b5d983fbbfe25d52 2718222 
trafficserver_7.0.0-6+deb9u2_amd64.deb
Checksums-Sha256:
 25b65a5c37f3c08737e609a3068b25e637f3c353f4737ba4988b603d8cddeb42 2705 
trafficserver_7.0.0-6+deb9u2.dsc
 371d483e0e2be718e0e122e0a6b5fc2b1e93b7b27741e8bf932d941eb6122f2b 1201752 
trafficserver_7.0.0-6+deb9u2.debian.tar.xz
 7a171da20b1e6f706bb275989a1510c709f55d440fe697c742f74d70694adc5d 38221920 
trafficserver-dbgsym_7.0.0-6+deb9u2_amd64.deb
 31cbe48dbda90e3b98e7a0fc76106552d7dd764123dfdbea85322fc474e3504c 1082380 
trafficserver-dev_7.0.0-6+deb9u2_amd64.deb
 0e46121725bc5a7125b647381ef23451b699d2b93106948b7caf388e5f2154c9 2263938 
trafficserver-experimental-plugins-dbgsym_7.0.0-6+deb9u2_amd64.deb
 389fe322e983a673aad2bc2eb1d4ec71d11ab9e20851fc60efe3ab334fe6d9a3 289538 
trafficserver-experimental-plugins_7.0.0-6+deb9u2_amd64.deb
 e3c93490b83fe27d074d2ccb09a001b3568498cee5d4170f0033c70d1116a639 15499 
trafficserver_7.0.0-6+deb9u2_amd64.buildinfo
 bad442aa820f3929688b86b5929d20a13242b2ed13ea2794931d9a70866dfa7d 2718222 
trafficserver_7.0.0-6+deb9u2_amd64.deb
Files:
 d4dd480fe2748e0305c0e096fdadeca2 2705 web optional 
trafficserver_7.0.0-6+deb9u2.dsc
 6ae53e3b620301d70efe9221538687ff 1201752 web optional 
trafficserver_7.0.0-6+deb9u2.debian.tar.xz
 c9fe27914578f7c9fadbfddbc27853d2 38221920 debug extra 
trafficserver-dbgsym_7.0.0-6+deb9u2_amd64.deb
 7731af5effac06fd41a4bbf5e78e0c8e 1082380 web optional 
trafficserver-dev_7.0.0-6+deb9u2_amd64.deb
 4b279f7ad5ccc272c1b5342b5124bcbc 2263938 debug extra 
trafficserver-experimental-plugins-dbgsym_7.0.0-6+deb9u2_amd64.deb
 fbcb1d7f3a887ff52f501ccfb2214038 289538 web optional 
trafficserver-experimental-plugins_7.0.0-6+deb9u2_amd64.deb
 e4229dc4668c882801a807c281b673bf 15499 web optional 
trafficserver_7.0.0-6+deb9u2_amd64.buildinfo
 cd9f044d9b3bfca42108e3405836e93b 2718222 web optional 
trafficserver_7.0.0-6+deb9u2_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=mIJ0
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to