[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1054449: marked as done (pesign: Missing Pre-Depends on passwd)



Your message dated Wed, 01 Nov 2023 23:04:35 +0000
with message-id <E1qyKGJ-003kfU-UN@fasolo.debian.org>
and subject line Bug#1054449: fixed in pesign 116-1
has caused the Debian Bug report #1054449,
regarding pesign: Missing Pre-Depends on passwd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1054449: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054449
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: pesign
Version: 0.112-6
Severity: serious
Tags: patch

Dear maintainer:

When installing this package on a minimal chroot, this is what happens:

Preparing to unpack .../26-pesign_0.112-6_amd64.deb ...
/var/lib/dpkg/tmp.ci/preinst: 19: groupadd: not found
dpkg: error processing archive /tmp/apt-dpkg-install-4UpEBk/26-pesign_0.112-6_amd64.deb (--unpack):
 new pesign package pre-installation script subprocess returned error exit status 127

This is because the package should have a Pre-Depends on "passwd",
which is not essential.

Trivial patch attached.

Thanks.
--- a/debian/control
+++ b/debian/control
@@ -13,6 +13,7 @@ Package: pesign
 Architecture: amd64 i386 armhf arm64 armel
 Multi-Arch: foreign
 Depends: ${shlibs:Depends}, ${misc:Depends}, libnss3-tools, coolkey, opensc
+Pre-Depends: passwd
 Description: Signing utility for UEFI binaries
  This package contains the pesign utility for signing UEFI binaries (PE-COFF 
  format) as well as other associated tools. It is meant to follow the PE and 

--- End Message ---
--- Begin Message ---
Source: pesign
Source-Version: 116-1
Done: Steve McIntyre <93sam@debian.org>

We believe that the bug you reported is fixed in the latest version of
pesign, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1054449@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steve McIntyre <93sam@debian.org> (supplier of updated pesign package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 01 Nov 2023 22:25:43 +0000
Source: pesign
Architecture: source
Version: 116-1
Distribution: unstable
Urgency: medium
Maintainer: Debian UEFI maintainers <debian-efi@lists.debian.org>
Changed-By: Steve McIntyre <93sam@debian.org>
Closes: 964157 1003787 1015578 1030168 1054449
Changes:
 pesign (116-1) unstable; urgency=medium
 .
   * New upstream version 116
     * Remove old patches, all upstream now
     * Add new patches:
       * Remove bashisms in Makefiles
       * Update a patch to make build reproducible. Closes: #1003787
     * Various programs are now gone, fix up packaging to match:
       * efisiglist; replaced by efisecdb in the efivar package
       * pesign-authorize-users / pesign-authorize-groups
         (Fixes CVE-2022-3560, Closes: #1030168)
     * No longer uses /var/run. Closes: 964157
   * Add build-dep on new libefisec-dev
   * Move user/group setup from preinst to postinst, and add a
     dependency on passwd. Closes: #1054449
   * Now seems to work OK using LTO in the build. Closes: #1015578.
Checksums-Sha1:
 8f6252459886688fdf3bffcffd30fa562a7e6585 2135 pesign_116-1.dsc
 f11d00d08b55d0e6ca209c81adabad799832cd00 120424 pesign_116.orig.tar.bz2
 61de6cfee58d2459c1d69d0ee313899212022716 11144 pesign_116-1.debian.tar.xz
 1755ba868d0187f553794233f69661d45b5c46fa 6935 pesign_116-1_source.buildinfo
Checksums-Sha256:
 4b4080812f19a1cf5128d62abfa41bab7e5560c0912102316220ff91af1df59a 2135 pesign_116-1.dsc
 35331f75689863e5be595f2bb04a8bc934ce734b8d76fa5d6aeb4d85424e8996 120424 pesign_116.orig.tar.bz2
 2346ee31809f426ff8d9d92cfe30297490801c4ce46f3db068d8fbb48ee26a30 11144 pesign_116-1.debian.tar.xz
 2dc35e10ec0d780743a826fbcc80cca5e94034aa8d0a4faf4d8e69a4261b20a2 6935 pesign_116-1_source.buildinfo
Files:
 f7668b6e49662745edbfbd058d6826c5 2135 devel optional pesign_116-1.dsc
 10cd95bf1bee5097321efc141e8ab292 120424 devel optional pesign_116.orig.tar.bz2
 75d01755f6de87155d7ad2bbdfc04001 11144 devel optional pesign_116-1.debian.tar.xz
 33bc1c96276e94941c443089a7f959a3 6935 devel optional pesign_116-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=GcHr
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: