Your message dated Tue, 26 Sep 2006 06:17:10 -0700
with message-id <[EMAIL PROTECTED]>
and subject line Bug#389382: fixed in djvulibre 3.5.17-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: libdjvulibre15
Version: 3.5.17-2
Severity: serious

The current version of libdjvulibre15 now declares this shlibs file:

$ cat /var/lib/dpkg/info/libdjvulibre15.shlibs 
libdjvulibre 15 libdjvulibre15 (= ${Source-Version})
$

That's, um, slightly broken.  evince on alpha now has an unsatisfiable
dependency on libdjvulibre15 (= 0.4.0-2+b2), because ${Source-Version} isn't
evaluated until binary control file generation.

It also by all rights should be the wrong shlibs value to use *anyway* -- if
libdjvulibre15 is changing its ABI without changing its soname, and these
changes affect packages building against its public headers, then it
shouldn't be a shared library package at all.

Please fix this ASAP, since it's causing misbuilds of other packages in the
archive.

Thanks,
-- 
Steve Langasek                   Give me a lever long enough and a Free OS
Debian Developer                   to set it on, and I can move the world.
[EMAIL PROTECTED]                                   http://www.debian.org/


--- End Message ---
--- Begin Message ---
Source: djvulibre
Source-Version: 3.5.17-3

We believe that the bug you reported is fixed in the latest version of
djvulibre, which is due to be installed in the Debian FTP archive:

djview_3.5.17-3_i386.deb
  to pool/main/d/djvulibre/djview_3.5.17-3_i386.deb
djvulibre-bin_3.5.17-3_i386.deb
  to pool/main/d/djvulibre/djvulibre-bin_3.5.17-3_i386.deb
djvulibre-plugin_3.5.17-3_i386.deb
  to pool/main/d/djvulibre/djvulibre-plugin_3.5.17-3_i386.deb
djvulibre_3.5.17-3.diff.gz
  to pool/main/d/djvulibre/djvulibre_3.5.17-3.diff.gz
djvulibre_3.5.17-3.dsc
  to pool/main/d/djvulibre/djvulibre_3.5.17-3.dsc
djvuserve_3.5.17-3_i386.deb
  to pool/main/d/djvulibre/djvuserve_3.5.17-3_i386.deb
libdjvulibre-dev_3.5.17-3_i386.deb
  to pool/main/d/djvulibre/libdjvulibre-dev_3.5.17-3_i386.deb
libdjvulibre15_3.5.17-3_i386.deb
  to pool/main/d/djvulibre/libdjvulibre15_3.5.17-3_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Barak A. Pearlmutter <[EMAIL PROTECTED]> (supplier of updated djvulibre package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Mon, 25 Sep 2006 22:27:09 +0100
Source: djvulibre
Binary: libdjvulibre15 djvulibre-bin djvuserve libdjvulibre-dev djview 
djvulibre-plugin
Architecture: source i386
Version: 3.5.17-3
Distribution: unstable
Urgency: medium
Maintainer: Barak A. Pearlmutter <[EMAIL PROTECTED]>
Changed-By: Barak A. Pearlmutter <[EMAIL PROTECTED]>
Description: 
 djview     - Viewer for the DjVu image format
 djvulibre-bin - Utilities for the DjVu image format
 djvulibre-plugin - Browser plugin for the DjVu image format
 djvuserve  - CGI program for unbundling DjVu files on the fly
 libdjvulibre-dev - Development files for the DjVu image format
 libdjvulibre15 - Runtime support for the DjVu image format
Closes: 389382
Changes: 
 djvulibre (3.5.17-3) unstable; urgency=medium
 .
   * Generate non-eroneous, and reasonably loose, shlibs (closes: #389382)
   * Use very tight version dependencies between generated packages
Files: 
 aedabd7ffeafd14139afa94bf1641963 845 web optional djvulibre_3.5.17-3.dsc
 2f73890125f6225f53eb275de616aea4 78258 web optional djvulibre_3.5.17-3.diff.gz
 943195760eec8c947fd39d0e70e5cbc3 709608 devel optional 
libdjvulibre-dev_3.5.17-3_i386.deb
 238d2dd5bb06a1d5f37f986e2f2cda67 773094 libs optional 
libdjvulibre15_3.5.17-3_i386.deb
 28fb25c33e51d71d89b6c6b402710b23 438124 graphics optional 
djview_3.5.17-3_i386.deb
 eabe3d2a4655f1793c2fe435a25f56e6 29626 web optional djvuserve_3.5.17-3_i386.deb
 182211497819ef96fe4d9ac9ebf81e72 346596 graphics optional 
djvulibre-bin_3.5.17-3_i386.deb
 3e5107828154ae46a516fd4dfc561771 25348 web optional 
djvulibre-plugin_3.5.17-3_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFGSYBLz4Gnv7CP7IRAk+0AKCc2SUiOWl2C4+b0dfOiQSgdYnQogCdFDsl
ew+U3I+LhqPQsQGLbH4KcpE=
=EqSp
-----END PGP SIGNATURE-----


--- End Message ---

Reply via email to