[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#839259: marked as done (W: Target Contents-deb-legacy (Contents-{amd64, i386, all}) is configured multiple times in /etc/apt/sources.list)



Your message dated Sun, 24 Sep 2017 15:02:10 +0000
with message-id <E1dw8Q6-000GWV-1o@fasolo.debian.org>
and subject line Bug#839259: fixed in apt 1.4.8
has caused the Debian Bug report #839259,
regarding W: Target Contents-deb-legacy (Contents-{amd64, i386, all}) is configured multiple times in /etc/apt/sources.list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
839259: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839259
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libapt-pkg5.0
Version: 1.3
Severity: normal

Dear Maintainer,

My /etc/apt/sources.list contains 'main' and 'contrib nonfree' on
separate lines. This results in constant spam whenever *any* step is
taken - it is particularly frustrating in aptitude, which requires them
to be interactively dismissed.

Testing with `apt-file search apt-file` is probably the simplest.

These errors are output:
### BEGIN ERRORS
W: Target Contents-deb-legacy (Contents-amd64) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list:9
W: Target Contents-deb-legacy (Contents-i386) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list:9
W: Target Contents-deb-legacy (Contents-all) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list:9
W: Target Contents-deb-legacy (Contents-amd64) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list:9
W: Target Contents-deb-legacy (Contents-i386) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list:9
W: Target Contents-deb-legacy (Contents-all) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list:9
### END ERRORS


The following is currently my sources.list (I also enable additional
foreign architectures sometimes, thus the comments):
### BEGIN sources.list
# Current distro: stretch

# get all arches for the `main` component
deb     [ arch=amd64,i386 ] http://ftp.us.debian.org/debian stretch main
deb-src [ arch=amd64,i386 ] http://ftp.us.debian.org/debian stretch main
deb 	[ arch=amd64,i386 ] http://debug.mirrors.debian.org/debian-debug testing-debug main

# only fetch `non-free` and `contrib` on runnable arches
deb 	[ arch=amd64,i386 ] http://ftp.us.debian.org/debian stretch non-free contrib
deb-src [ arch=amd64,i386 ] http://ftp.us.debian.org/debian stretch non-free contrib

# get only runnable arches from /updates, but for all components
deb 	[ arch=amd64,i386 ] http://security.debian.org/ stretch/updates main non-free contrib
deb-src [ arch=amd64,i386 ] http://security.debian.org/ stretch/updates main non-free contrib

# get all arches from sid
deb     [ arch=amd64,i386 ] http://ftp.us.debian.org/debian sid main
deb-src [ arch=amd64,i386 ] http://ftp.us.debian.org/debian sid main
deb 	[ arch=amd64,i386 ] http://debug.mirrors.debian.org/debian-debug sid-debug main
deb 	[ arch=x32 ] http://ftp.debian-ports.org/debian sid main

# get only runnable arches from experimental
deb 	[ arch=amd64,i386 ] http://ftp.us.debian.org/debian experimental main
deb-src [ arch=amd64,i386 ] http://ftp.us.debian.org/debian experimental main
### END sources.list


-- System Information:
Debian Release: stretch/sid
  APT prefers testing-debug
  APT policy: (600, 'testing-debug'), (600, 'testing'), (500, 'unstable-debug'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, x32

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libapt-pkg5.0 depends on:
ii  libbz2-1.0  1.0.6-8
ii  libc6       2.23-5
ii  libgcc1     1:6.1.1-11
ii  liblz4-1    0.0~r131-2
ii  liblzma5    5.1.1alpha+20120614-2.1
ii  libstdc++6  6.1.1-11
ii  zlib1g      1:1.2.8.dfsg-2+b1

Versions of packages libapt-pkg5.0 recommends:
ii  apt  1.3

libapt-pkg5.0 suggests no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: apt
Source-Version: 1.4.8

We believe that the bug you reported is fixed in the latest version of
apt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839259@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julian Andres Klode <jak@debian.org> (supplier of updated apt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 13 Sep 2017 18:47:33 +0200
Source: apt
Binary: apt libapt-pkg5.0 libapt-inst2.0 apt-doc libapt-pkg-dev libapt-pkg-doc apt-utils apt-transport-https
Architecture: source
Version: 1.4.8
Distribution: stretch
Urgency: medium
Maintainer: APT Development Team <deity@lists.debian.org>
Changed-By: Julian Andres Klode <jak@debian.org>
Description:
 apt        - commandline package manager
 apt-doc    - documentation for APT
 apt-transport-https - https download transport for APT
 apt-utils  - package management related utility programs
 libapt-inst2.0 - deb package format runtime library
 libapt-pkg-dev - development files for APT's libapt-pkg and libapt-inst
 libapt-pkg-doc - documentation for APT development
 libapt-pkg5.0 - package management runtime library
Closes: 839259
Changes:
 apt (1.4.8) stretch; urgency=medium
 .
   [ Balint Reczey ]
   * Gracefully terminate process when stopping apt-daily-upgrade (LP: #1690980)
 .
   [ David Kalnischkies ]
   * don't ask an uninit _system for supported archs, this
     crashes the mirror method (LP: #1613184)
 .
   [ Julian Andres Klode ]
   * Do not warn about duplicate "legacy" targets (Closes: #839259)
     (LP: #1697120)
   * apt-daily: Pull in network-online.target in service, not timer
     - this can cause a severe boot performance regression / hang
     (LP: #1716973)
Checksums-Sha1:
 512707b6825de5d6fa3e691361f861f210f10c3c 2549 apt_1.4.8.dsc
 cae4c9322232ed9b131580f47cdfc6cf43933fb5 2079096 apt_1.4.8.tar.xz
 9e7004d9b4ba1de2a4f1d2383118f3e3c7b771cb 7058 apt_1.4.8_source.buildinfo
Checksums-Sha256:
 4c247df8efebd550fca6991abd6ed26cc814d4924e2760ab0b9abc947a164511 2549 apt_1.4.8.dsc
 767ad7d6efb64cde52faececb7d3c0bf49800b9fe06f3a5b0132ab4c01a5b8f8 2079096 apt_1.4.8.tar.xz
 0be14b2815cb5954c22d1a45eb71f3810514dc5ebc1f77a94aae369e385c3a14 7058 apt_1.4.8_source.buildinfo
Files:
 d990359434fba5480bd95a36431b18e8 2549 admin important apt_1.4.8.dsc
 e7c68ab82b9ab1c89580c7f2a88172c7 2079096 admin important apt_1.4.8.tar.xz
 56a63797be83ceb7b5dc3f6514ac4100 7058 admin important apt_1.4.8_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=BfsG
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: