[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#648443: marked as done (Please do not recommends libx11-doc)



Your message dated Wed, 22 Aug 2018 20:58:27 +0000
with message-id <E1fsaCx-0001qG-S4@fasolo.debian.org>
and subject line Bug#648443: fixed in libx11 2:1.6.6-1
has caused the Debian Bug report #648443,
regarding Please do not recommends libx11-doc
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
648443: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=648443
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libx11-dev
Version: 2:1.4.4-3
Severity: normal

I see no reasons to use Recommends instead of Suggests just in case for a
documentation package. These days that would result in installing a piece of
doc that is probably unuseful for most of us.

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.0.0-2-686-pae (SMP w/1 CPU core)
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libx11-dev depends on:
ii  libx11-6            2:1.4.4-3
ii  libxau-dev          1:1.0.6-4
ii  libxcb1-dev         1.7-4    
ii  libxdmcp-dev        1:1.1.0-4
ii  x11proto-core-dev   7.0.22-1 
ii  x11proto-input-dev  2.0.2-2  
ii  x11proto-kb-dev     1.0.5-2  
ii  xorg-sgml-doctools  1:1.8-2  
ii  xtrans-dev          1.2.6-2  

Versions of packages libx11-dev recommends:
ii  libx11-doc  2:1.4.4-3

libx11-dev suggests no packages.

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: libx11
Source-Version: 2:1.6.6-1

We believe that the bug you reported is fixed in the latest version of
libx11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 648443@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Boll <aboll@debian.org> (supplier of updated libx11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 22 Aug 2018 21:22:31 +0200
Source: libx11
Binary: libx11-6 libx11-6-udeb libx11-data libx11-dev libx11-xcb1 libx11-xcb-dev libx11-doc
Architecture: source
Version: 2:1.6.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian X Strike Force <debian-x@lists.debian.org>
Changed-By: Andreas Boll <aboll@debian.org>
Description:
 libx11-6   - X11 client-side library
 libx11-6-udeb - X11 client-side library (udeb)
 libx11-data - X11 client-side library
 libx11-dev - X11 client-side library (development headers)
 libx11-doc - X11 client-side library (development documentation)
 libx11-xcb-dev - Xlib/XCB interface library (development headers)
 libx11-xcb1 - Xlib/XCB interface library
Closes: 648443
Changes:
 libx11 (2:1.6.6-1) unstable; urgency=medium
 .
   * New upstream release.
     - Fixes CVE-2018-14598, CVE-2018-14599 and CVE-2018-14600.
   * Move libx11-doc from Recommends to Suggests (Closes: #648443).
   * Add debian/README.source
   * Set source format to 1.0.
   * Bump standards version to 4.2.0.
Checksums-Sha1:
 8ca2b01a6a21bf19720a95e9e9a23717c8f80995 2403 libx11_1.6.6-1.dsc
 3542c1641be5670dd1e9a38ea5b22d4278c17d19 3140721 libx11_1.6.6.orig.tar.gz
 58872447737fa9372d7ecfebd99040b694f1b23b 49283 libx11_1.6.6-1.diff.gz
Checksums-Sha256:
 b0eec25fd7a52cac7aa7a905be1308404569dd2bd3df7bf79f9726a071022312 2403 libx11_1.6.6-1.dsc
 c7fb5b1069d700737e02766aaf800d87e87d443af76657fff7a969edfcf49da0 3140721 libx11_1.6.6.orig.tar.gz
 dc4e32f79b1745cfabcb20fda00cac160aa1196b78cfa0b9b1c43afa61cc1657 49283 libx11_1.6.6-1.diff.gz
Files:
 70f87b15edd55da4d593e4d375ed1f8a 2403 x11 optional libx11_1.6.6-1.dsc
 3fd4c6b9f2333dbc5d16824baa1cfb67 3140721 x11 optional libx11_1.6.6.orig.tar.gz
 d515e65c03c545de4f2db0885af65d21 49283 x11 optional libx11_1.6.6-1.diff.gz

-----BEGIN PGP SIGNATURE-----

iQJFBAEBCgAvFiEE45C5cAWC+uqVmsrUHu9T04o6nGcFAlt9uDcRHGFib2xsQGRl
Ymlhbi5vcmcACgkQHu9T04o6nGfQ7w//Z3ebwFy6+ZnhiHb+ZGn196DhDpyfUVYF
xAhRM5pFv1l1NZY20wzqN8fTrisIk+U7prBnEKM+my6lQ7Uc6eIWzAf83EMTrkXD
5kvZnL24M0msiIEtgNYVvjM0rAK5AVohNwPcw0qy4NlywwRXp64YoQ2SAwpAi4ks
wKG//3G1Ebhwd8pCJ0yvyhERnxApQY5w+eYZu7Qy9N3pn8Yn3isbZOV5lzaguOwP
IEW3gbvHLECo2uDWz43uxHAvbijEIu/TgX4T1MhXwI81c4EH2crkYvhPl6UJj70W
P1m/WUB3HJZMnsca/brOzcXcdihc0JdKJB47eBxfPi7cJC28nq4jD9PV5JbWLKLi
pm4CihVEYDFiiQapBLRSetvwId9bcXpqo6s1wjdHjiGm5rxLbMbq/V/O+fZTT1o0
aScjrsU8ipBSFJwkf65sAuFOsCceVK0pkmA1taEI4BB5XQZCahIYPqJBTa9giX8X
FGjsThVVMorCM8dW0gknx0KxBob2ZyMNAgsIA7NZfuLPQuHWxbsVWRKMMuh1sy8P
ErhWyFbADbnqZQSUXUkIKvjM8BPcYEgHB+TYgWUqEcM1smqXSAY6bsjmYYc+iJRt
/mVDAWzC7fcSB/zQ5JVhTZ0qhtOrwu9dl1XGA433asYdjBzfIqHNnT7D4lCEXdLZ
7zMIAXCSqzA=
=OVN2
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: