[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#765951: marked as done (apt: update / apt-key fails when using libpam-tmpdir)



Your message dated Thu, 06 Nov 2014 19:00:06 +0000
with message-id <E1XmSHu-0003q0-WE@franck.debian.org>
and subject line Bug#765951: fixed in apt 1.1~exp8
has caused the Debian Bug report #765951,
regarding apt: update / apt-key fails when using libpam-tmpdir
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
765951: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765951
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: apt
Version: 1.1~exp7
Severity: normal

When running apt-get update in a system with libpam-dir in a sudo
session, I get errors like:

    Couldn't create tempfiles for splitting up [...]

where [...] is a file name in /var/lib/apt/lists

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'unstable'), (100, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages apt depends on:
ii  adduser                 3.113+nmu3
ii  debian-archive-keyring  2014.1
ii  gnupg                   1.4.18-4
ii  gnupg2                  2.0.26-3
ii  libapt-pkg4.14          1.1~exp7
ii  libc6                   2.19-11
ii  libgcc1                 1:4.9.1-17
ii  libstdc++6              4.9.1-17

apt recommends no packages.

Versions of packages apt suggests:
pn  apt-doc     <none>
ii  aptitude    0.6.11-1
ii  dpkg-dev    1.17.18
ii  python-apt  0.9.3.10

-- no debconf information

-- 
Julian Andres Klode  - Debian Developer, Ubuntu Member

See http://wiki.debian.org/JulianAndresKlode and http://jak-linux.org/.

Be friendly, do not top-post, and follow RFC 1855 "Netiquette".
    - If you don't I might ignore you.

--- End Message ---
--- Begin Message ---
Source: apt
Source-Version: 1.1~exp8

We believe that the bug you reported is fixed in the latest version of
apt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 765951@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Vogt <mvo@debian.org> (supplier of updated apt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 06 Nov 2014 10:01:21 +0100
Source: apt
Binary: apt libapt-pkg4.15 libapt-inst1.6 apt-doc libapt-pkg-dev libapt-pkg-doc apt-utils apt-transport-https
Architecture: source all amd64
Version: 1.1~exp8
Distribution: experimental
Urgency: medium
Maintainer: APT Development Team <deity@lists.debian.org>
Changed-By: Michael Vogt <mvo@debian.org>
Description:
 apt        - commandline package manager
 apt-doc    - documentation for APT
 apt-transport-https - https download transport for APT
 apt-utils  - package management related utility programs
 libapt-inst1.6 - deb package format runtime library
 libapt-pkg-dev - development files for APT's libapt-pkg and libapt-inst
 libapt-pkg-doc - documentation for APT development
 libapt-pkg4.15 - package management runtime library
Closes: 742578 765951
Changes:
 apt (1.1~exp8) experimental; urgency=medium
 .
   [ Michael Vogt ]
   * merge unstable upload version 1.0.9.3
   * Ensure /etc/apt/auth.conf has _apt:root owner
   * Use sysconf(_SC_ARG_MAX) to find the size of Dpkg::MaxArgBytes
   * Only support Translation-* that are listed in the {In,}Release file
   * Call "Dequeue()" for items in AbortTransaction() to fix race
   * prepare ABI for feature/socketpair
   * Bump ABI to 4.15
 .
   [ David Kalnischkies ]
   * reenable support for -s (and co) in apt-get source (Closes: 742578)
   * run acquire transactions only once
   * aborted reverify restores file owner and permission
   * test if TMPDIR is accessible before using (Closes: 765951)
   * chown finished partial files earlier
   * promote filesize to a hashstring
Checksums-Sha1:
 d80590912740dda731c72d8054ef04a70e76d17f 2357 apt_1.1~exp8.dsc
 7ea14a11ad38898a0f5ffb31ad6a83b71996420e 1831976 apt_1.1~exp8.tar.xz
 e25f385bbda3cbb6afbee42d8ab9ac122c541228 303150 apt-doc_1.1~exp8_all.deb
 427c761f64ab08ef71d115ef8e3e7f8e4b6bb6eb 858340 libapt-pkg-doc_1.1~exp8_all.deb
 f026db94a2aa00e486e9f0e69026017d6e6c6942 802418 libapt-pkg4.15_1.1~exp8_amd64.deb
 1e974c05c184b91f8389d2377a9bd0ca517c7004 171336 libapt-inst1.6_1.1~exp8_amd64.deb
 53be2e9d45db65617104d6d60a42d63f5b528f17 1109848 apt_1.1~exp8_amd64.deb
 676587d29bcde0e65cc0b86b9696caad5a780aa4 200222 libapt-pkg-dev_1.1~exp8_amd64.deb
 e4b868b51ca1baaa89309ea999cc54c5cd3a8a7c 370986 apt-utils_1.1~exp8_amd64.deb
 cac4c4c1ab463544ec95a6ea8fb63cc4dd0ec982 139276 apt-transport-https_1.1~exp8_amd64.deb
Checksums-Sha256:
 d6bb4898936a5a5891e04121d76dcc83c8acd640daf47869f7492c47b8413e63 2357 apt_1.1~exp8.dsc
 1ad70040c523530ea8ba8bcbbe579c5fa14556ac08358a429eb3d080dd49decd 1831976 apt_1.1~exp8.tar.xz
 f1441e3078c6688caab5416b7124e6bf0c518444c578c70098464e9a516150c8 303150 apt-doc_1.1~exp8_all.deb
 cbc9b1f2793ddb46fd966b2890ca815575904faf88811e0bece3d171db2f0401 858340 libapt-pkg-doc_1.1~exp8_all.deb
 bf4b600dd57cefa632fb2da695730af32a0bf16aa07db81d753022c53205a3b7 802418 libapt-pkg4.15_1.1~exp8_amd64.deb
 c01f2208ff2d8e0a10e75a03f49c9ce9f8ed09dc491413d04e648ca65512d698 171336 libapt-inst1.6_1.1~exp8_amd64.deb
 650417ac962ca48aeda32cc08a4a209e20c51c96ac8eb08fc10bbd7cfd598926 1109848 apt_1.1~exp8_amd64.deb
 56ca9c35917be010e5c23da720f172872673686c56627572a78a3ef3cf2b97e3 200222 libapt-pkg-dev_1.1~exp8_amd64.deb
 779b5cf15eefd5593a7433094d04fd43bcf15d40533ea33e8092b28199aa3b32 370986 apt-utils_1.1~exp8_amd64.deb
 fd8492195aadca2b5457cb549e5cbe0f9715b24d17d9df94fe99a5bdf83c9077 139276 apt-transport-https_1.1~exp8_amd64.deb
Files:
 a37e2e769579c9726b63da11b3b7356f 2357 admin important apt_1.1~exp8.dsc
 dea53a8b5d17ef1e67216c4385f8e5a4 1831976 admin important apt_1.1~exp8.tar.xz
 7d8b968fc1da2a412aa48d687e26b99b 303150 doc optional apt-doc_1.1~exp8_all.deb
 d1f0b022ccb68316915af7949b4bb2ec 858340 doc optional libapt-pkg-doc_1.1~exp8_all.deb
 382d91b55727b039d29a6f20971a5166 802418 libs important libapt-pkg4.15_1.1~exp8_amd64.deb
 643ed7ce6b04daa09d6384983cb24058 171336 libs important libapt-inst1.6_1.1~exp8_amd64.deb
 64d26c234acedc3bfb3ca4fce4459dc8 1109848 admin important apt_1.1~exp8_amd64.deb
 86d91edc6120014d9b19c25ca3bf026d 200222 libdevel optional libapt-pkg-dev_1.1~exp8_amd64.deb
 3caea3235bdb0ece0a5252e68187da67 370986 admin important apt-utils_1.1~exp8_amd64.deb
 012c5ddd1d9f621c9c4ac6651b4d553e 139276 admin optional apt-transport-https_1.1~exp8_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJUW0WXAAoJEJjKuzq9TKWeMNsP/25FdtFqaLJwrHrSrgSBGAEi
TMQjBDlEITozgmTlicAp3e6YgVmIA4Y2Z7guydNnqeXwWADzEK4aL4TfIShSSdMB
LzYGDNhmY1b8KEaHp2RrlH3PhgJb800dn5TqiaB1tpEjKOFZrytZMrz3q466xYNi
vfK0umsC3cqrgaTkEB9CShD0y/ayPTb3eCxvdmNsmoDIX2RvlmvJix3BZaUWCpkL
ibVNcF6TxFZ7l0l7MMzpLM59c0w8uhvXTuQGLYGqkFecamiX97hDzRVQ1FNU69QC
peod5v+Ezzx+dH9Lwxdiw1nhoSWwDm6m3D7batIXHtBXEC0rQfP4AwZQ7MiJOT2J
bMqqDvYbJcMoMH9rYEdzPcwKWBp5KAjcipabScu+OS+Ytb7b3reJaW6OoaJFxeIn
WCX+cGJ8lEhZSESz3Z/BKmXNjxMXwH3UmkhhBZI9QFhNVb//W3VURPAPkA13vSut
AUKaaC6Uibf6/sAb36MW6TQMEUcERO9LczwOLRbGRQpQuoDsN6kUz1sONJc5+T4w
yAWC6h1QB6cJpw6AsJKgK2sUfDC87RYZ1dqv7CesSvJQrEM+1STogY76rKlzQMhx
7v10aKOf9Q4Amgz07KUFRMqH8j/RSH/pGnRvGzcDIHJ5xgYaA34tGdRbRVfejb+C
wUy8S3Zv+/0yIxPg+bKO
=/92M
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: