[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#946505: marked as done (obsolete conffiles of kldap.renamecategories and kldap.categories)



Your message dated Wed, 02 Sep 2020 17:19:08 +0000
with message-id <E1kDWPc-000EsW-F8@fasolo.debian.org>
and subject line Bug#946505: fixed in kldap 20.04.1-2
has caused the Debian Bug report #946505,
regarding obsolete conffiles of kldap.renamecategories and kldap.categories
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
946505: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946505
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libkf5ldap-data
Version: 19.08.3-1
Severity: normal

User: debian-qa@lists.debian.org
Usertags: obsolete-conffile adequate

Dear Maintainer,
The recent upgrade did not deal with obsolete conffiles properly.
Please use the dpkg-maintscript-helper support provided by
dh_installdeb to remove these obsolete conffiles on upgrade.

https://www.debian.org/doc/debian-policy/ch-files.html#s-config-files
https://manpages.debian.org/man/1/dh_installdeb

See adequate [1]

$ pkg=libkf5ldap-data ; adequate $pkg ; dpkg-query -W
-f='${Conffiles}\n' $pkg | grep obsolete
libkf5ldap-data: obsolete-conffile /etc/xdg/kldap.renamecategories
libkf5ldap-data: obsolete-conffile /etc/xdg/kldap.categories
 /etc/xdg/kldap.renamecategories ff8ef2a21190300d257ca6a7868d1b26 obsolete
 /etc/xdg/kldap.categories 6a64d57b984d061eb041b3c8932d2e86 obsolete

1. https://salsa.debian.org/debian/adequate

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (900, 'testing'), (500, 'testing-debug'), (100,
'unstable-debug'), (100, 'experimental'), (100, 'unstable'), (50,
'experimental-debug')
Architecture: amd64 (x86_64)

Kernel: Linux 5.3.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_IN, LC_CTYPE=en_IN (charmap=UTF-8), LANGUAGE=en_IN:en
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- no debconf information

-- 
          Regards,
          Shirish Agarwal  शिरीष अग्रवाल
  My quotes in this email licensed under CC 3.0
http://creativecommons.org/licenses/by-nc/3.0/
http://flossexperiences.wordpress.com

E493 D466 6D67 59F5 1FD0 930F 870E 9A5B 5869 609C

--- End Message ---
--- Begin Message ---
Source: kldap
Source-Version: 20.04.1-2
Done: Pino Toscano <pino@debian.org>

We believe that the bug you reported is fixed in the latest version of
kldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 946505@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pino Toscano <pino@debian.org> (supplier of updated kldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 02 Sep 2020 19:02:31 +0200
Source: kldap
Architecture: source
Version: 20.04.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Pino Toscano <pino@debian.org>
Closes: 946505
Changes:
 kldap (20.04.1-2) unstable; urgency=medium
 .
   * Team upload.
   * Make libkf5ldap5abi1 require a not older than itself version of
     libkf5ldap-data.
   * Explicitly add the gettext build dependency.
   * Switch from dhmk to the dh sequencer:
     - invoke the dh sequencer using the kf5 addon
     - call the right debhelper command instead of $(overridden_command)
   * Unregister the old /etc/xdg/kldap.categories, and
     /etc/xdg/kldap.renamecategories conffiles. (Closes: #946505)
   * Update lintian overrides.
Checksums-Sha1:
 55a35a37bf95e0a801828878a15b5a7c7950dccb 2704 kldap_20.04.1-2.dsc
 960cbcfffd9fd39fc5311ce5ffe9acf2d92ca6c5 14016 kldap_20.04.1-2.debian.tar.xz
 dd5abe8d177d3445f704ce0a52d6e8adda10f02e 14471 kldap_20.04.1-2_source.buildinfo
Checksums-Sha256:
 37dd90448cc878f43932347a88668a0a77b3da89b8735d1b33654b35f56ae48f 2704 kldap_20.04.1-2.dsc
 556048bb147f570167ac6ed240f03603520c1997fc4cf2eff78e5073b7ae0f96 14016 kldap_20.04.1-2.debian.tar.xz
 72da439384c1183c867013e5daeb091cde8c7659c7d18eb0217b1326b50accd2 14471 kldap_20.04.1-2_source.buildinfo
Files:
 b2b39af36e66947b1ae35f55b92f91c7 2704 libs optional kldap_20.04.1-2.dsc
 9f4c4d7042bb14276331a5df8394584c 14016 libs optional kldap_20.04.1-2.debian.tar.xz
 94fa92b3b5b2588f96a51046a6c36a12 14471 libs optional kldap_20.04.1-2_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEXyqfuC+mweEHcAcHLRkciEOxP00FAl9P0E0ACgkQLRkciEOx
P00QOBAAps6UlmKTNxATQgCfIlg3ybJOFNOYf5Hmu6Tbzuwvhq31WZSzPrfTGlMd
d+v1ewVMtztr+5eV6BcRnak+CeXUQKqgU3Iw9JIUuncsfVmQ69V6FfpouzcpTKpy
kPFfU8bRekmVme+2O5IKWIPmO/937dA17D81s/dooMzSi8jHqNTGMyyWWfug9Zik
NByRZyjcRmRdBINFePKU8/pXy4IugiUcSWaL4ikrh54xtnr/kl2irB0G2xt48xv8
OLIrrr0vPMPoZxm0wfZM7iafTY8rco9DiKfkMRhYcUlxtzbkLuXgweK+b7dQCrFA
25nE4ZOi45Y2S3bspqxeLaTTaY+n59UwZ6TWmtfdQrtzt0H8PuQWGHuWaawikZhg
WPWyk6ZwUTcx2rq7gkw5rMh/2FO+0Sehuz+/RkQ1NcZaVwaIkjN18Zz2FPbs54GZ
boHvnjhvRSRTipKn5RWzPtsAkOJUM3H+Tg0K7BijLpPZ/OxvSTddxuh6qePHRnu5
wCEEFMUsE+VAPTjzFF18KjamQe6eOaSKhzBxZ94nfw9Xkpmn7ZSXanX3hv3Ldr4W
spl5H6moL0fwA3b5zGriTdgn4WKND8cphLDTuQ8Fas5EjXYZ57z7U+XuM3x4Oyv5
DtoBUz7S7qci+PcFoVNaxjCAHNLJgcwa9r1vsabsa5oPYrHPpQ0=
=0fyS
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: