Your message dated Fri, 26 Jul 2024 08:49:51 +0000
with message-id <e1sxge7-003hob...@fasolo.debian.org>
and subject line Bug#1077115: fixed in lbdb 0.52.1-2
has caused the Debian Bug report #1077115,
regarding lbdb: needs rebuild against dh-elpa >=2.1.5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1077115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1077115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: lbdb
Severity: serious
Tags: patch
User: debian-emac...@lists.debian.org
Usertags: dh-elpa-2.1.5-rebuilds

Dear maintainer,

This package needs a no-change upload to rebuild it against dh-elpa
>=2.1.5.  This is because binNMUs cannot be used to rebuild arch:all
packages.

The update is needed to resolve a problem for users upgrading between
stable releases.  In some circumstances, old .elc files can be left
behind, and Emacs will try to load them.  In the best case there will
be warnings that the .el file cannot be found, so the .eln file cannot
be produced.  In the worst case the package could break.

This is an RC bug because it's a Policy violation to leave the files
behind upon removal of the old version.

Please do something like this:

      % dch Rebuild against newer dh-elpa.
      % dch -r
      % git commit debian/changelog -mchangelog

and upload.

Thanks.
-- 
Sean Whitton

--- End Message ---
--- Begin Message ---
Source: lbdb
Source-Version: 0.52.1-2
Done: Roland Rosenfeld <rol...@debian.org>

We believe that the bug you reported is fixed in the latest version of
lbdb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1077...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Roland Rosenfeld <rol...@debian.org> (supplier of updated lbdb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 26 Jul 2024 09:45:19 +0200
Source: lbdb
Architecture: source
Version: 0.52.1-2
Distribution: unstable
Urgency: medium
Maintainer: Roland Rosenfeld <rol...@debian.org>
Changed-By: Roland Rosenfeld <rol...@debian.org>
Closes: 1077115
Changes:
 lbdb (0.52.1-2) unstable; urgency=medium
 .
   * debian/salsa-ci: disable crossbuild arm64, which fails.
   * Update debian/copyright with help by lrc.
   * Update to Standards-Version 4.7.0 (no changes).
   * Rebuild against newer dh-elpa (Closes: #1077115).
Checksums-Sha1:
 7669653393846743520ac793f2061cd0a6712b00 2268 lbdb_0.52.1-2.dsc
 35cf75be62c77d13a7feb512341839a01d34e19e 20184 lbdb_0.52.1-2.debian.tar.xz
 9139c97d93b1c3867127a0e17055a86e574f07a4 18493 lbdb_0.52.1-2_source.buildinfo
Checksums-Sha256:
 328a31eecc89384ea1265b26bf559d867ba92f1ef7870fbb1165f9db832abcb1 2268 
lbdb_0.52.1-2.dsc
 f65e0a02fdffa17906701cc0dac744c5e2ae0b7c4394ca391f2c240883576065 20184 
lbdb_0.52.1-2.debian.tar.xz
 0036ae5605a5c0aa86bea5f2d6d59aa25f2a7b1f7349d303c037609df2c368b9 18493 
lbdb_0.52.1-2_source.buildinfo
Files:
 8c4ee29cc68173b485340cda8ce8fcc8 2268 mail optional lbdb_0.52.1-2.dsc
 1c1997660bc62596dff74c10e6263a13 20184 mail optional 
lbdb_0.52.1-2.debian.tar.xz
 b4dc7c3123bd692b4771b81dfe6d2493 18493 mail optional 
lbdb_0.52.1-2_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=xt39
-----END PGP SIGNATURE-----

Attachment: pgpt5yjjeYgiw.pgp
Description: PGP signature


--- End Message ---

Reply via email to