Your message dated Fri, 26 Jun 2015 10:02:16 +0000
with message-id <e1z8qse-0006oq...@franck.debian.org>
and subject line Bug#762852: fixed in procps 2:3.3.10-2
has caused the Debian Bug report #762852,
regarding libprocps4-dev: broken symlink /usr/lib/i386-linux-gnu/libprocps.so
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
762852: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=762852
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libprocps4-dev
Version: 1:3.3.10-1
Severity: serious

Packages linking with -lprocps are going to be linked statically or
depend on libprocps3 instead of libprocps4, depending on whether the
latter is installed in the build environment:

,----
| $ file /usr/lib/i386-linux-gnu/libprocps.so
| /usr/lib/i386-linux-gnu/libprocps.so: broken symbolic link to 
`/lib/i386-linux-gnu/libprocps.so.3'
`----


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (101, 'experimental')
Architecture: i386 (x86_64)

Kernel: Linux 3.16.3-nouveau (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libprocps4-dev depends on:
ii  libprocps4  1:3.3.10-1

libprocps4-dev recommends no packages.

libprocps4-dev suggests no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: procps
Source-Version: 2:3.3.10-2

We believe that the bug you reported is fixed in the latest version of
procps, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 762...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Craig Small <csm...@debian.org> (supplier of updated procps package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 14 Jun 2015 15:00:30 +1000
Source: procps
Binary: procps libprocps4 libprocps4-dev
Architecture: source amd64
Version: 2:3.3.10-2
Distribution: unstable
Urgency: medium
Maintainer: Craig Small <csm...@debian.org>
Changed-By: Craig Small <csm...@debian.org>
Description:
 libprocps4 - library for accessing process information from /proc
 libprocps4-dev - library for accessing process information from /proc
 procps     - /proc file system utilities
Closes: 732494 762852 766292
Changes:
 procps (2:3.3.10-2) unstable; urgency=medium
 .
   * libprocps4-dev: fixed symbolic link from .so.3 to .so.4 Closes:
     #762852
   * Removed mention of fork and update site url Closes: #766292
   * Update copyright to new format Closes: #732494
Checksums-Sha1:
 84fd1a913166e5dd768366d34751513e8f93d885 2120 procps_3.3.10-2.dsc
 26a58f2c87e2f00557d1c9f412a4f7f4899c27c2 26496 procps_3.3.10-2.debian.tar.xz
 c8f68ccfaed8e09a802ca06c767448d0181b9077 69742 
libprocps4-dev_3.3.10-2_amd64.deb
 57b38e9a7dc78530c90e07fd315090e8526b97e9 58342 libprocps4_3.3.10-2_amd64.deb
 1adf2d55e2b8664745a9f389b19f3ad61b7a023a 245218 procps_3.3.10-2_amd64.deb
Checksums-Sha256:
 5fc36a3300f66fe874f447fd90ebd7494ab348544e8aa777c560e6b6d8a1423c 2120 
procps_3.3.10-2.dsc
 9c8b669347d612a7db9ea4b7322c85ac70cc9459bcc5c6788d8bd003b715d928 26496 
procps_3.3.10-2.debian.tar.xz
 05ea18d6448bc9a8a1398a60a9485b931729d08e161e89d72d77b28a2159f1a7 69742 
libprocps4-dev_3.3.10-2_amd64.deb
 360715238e4fe1507de593ba76a93fa37964a777d1e43d8c25d6b72e5d4ff376 58342 
libprocps4_3.3.10-2_amd64.deb
 88537039747ed9dc57c093c58bc4d0745877368c20650ba84943e10dcdae801f 245218 
procps_3.3.10-2_amd64.deb
Files:
 824c6457b4142e3c9dbe0cb1d6dea18e 2120 admin important procps_3.3.10-2.dsc
 ad7c9874f4543d225b2449dab1d9176b 26496 admin important 
procps_3.3.10-2.debian.tar.xz
 6601dc61021be897be8e1f2055bdbc48 69742 libdevel optional 
libprocps4-dev_3.3.10-2_amd64.deb
 fd7f04c279358e277671a05e07468d02 58342 libs important 
libprocps4_3.3.10-2_amd64.deb
 44309edd41fbbd624ab6bf5efda468a8 245218 admin important 
procps_3.3.10-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DusK
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to