Your message dated Sat, 29 Jun 2024 10:56:02 +0000
with message-id <e1snvkq-007wkk...@fasolo.debian.org>
and subject line Bug#1071931: fixed in libaacs 0.11.1-4
has caused the Debian Bug report #1071931,
regarding libaacs: FTBFS against libgcrypt 1.11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071931: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071931
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libaacs
Version: 0.5.0-2
Severity: important
Tags: ftbfs patch
User: ametz...@debian.org
Usertags: libgcrypt-config-removal
Control: block 714589 by -1

Hello,

libaacs FTBFS against libgcrypt 1.11 which drops libgcrypt-config.
Since it ships an outdated version of AM_PATH_LIBGCRYPT() in
m4/libgcrypt.m4 that cannot handle this autoreconf does not help.

Simply removing this copy (m4/libgcrypt.m4) lets the build succeed.

A development snapshot of the yet-unreleased libgcrypt 1.11 is available
in experimental.

cu Andreas

--- End Message ---
--- Begin Message ---
Source: libaacs
Source-Version: 0.11.1-4
Done: Dylan Aïssi <dai...@debian.org>

We believe that the bug you reported is fixed in the latest version of
libaacs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1071...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dylan Aïssi <dai...@debian.org> (supplier of updated libaacs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 29 Jun 2024 08:49:50 +0200
Source: libaacs
Architecture: source
Version: 0.11.1-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Multimedia Maintainers <debian-multimedia@lists.debian.org>
Changed-By: Dylan Aïssi <dai...@debian.org>
Closes: 1071931
Changes:
 libaacs (0.11.1-4) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Christoph Anton Mitterer ]
   * Update debian/copyright
 .
   [ Dylan Aïssi ]
   * Remove m4/libgcrypt.m4 which ships an outdated version of
     AM_PATH_LIBGCRYPT() (Closes: #1071931)
   * Remove unneeded debian/salsa-ci.yml
   * Standards-Version: 4.7.0 (no changes required)
Checksums-Sha1:
 1c2cff3f0a57491920133957cba36b7ec8f607e8 2105 libaacs_0.11.1-4.dsc
 4e0cbb2beba96d425df9264b265904219c97731f 4872 libaacs_0.11.1-4.debian.tar.xz
 bf972906a54506505b5d7b5c9323f4472fc4f02f 6910 libaacs_0.11.1-4_amd64.buildinfo
Checksums-Sha256:
 1a7ac1341d0bbcf1395351fdd591fc9241e709dd7dee23cad8a21f08e6075b6d 2105 
libaacs_0.11.1-4.dsc
 21bf79323d31af8adf2dbb4aeffad8ae7dd8a4a88af374c256a498df885f2715 4872 
libaacs_0.11.1-4.debian.tar.xz
 3846780c934118b7f237154e5a0f1b44ebee865fcef6ed3ddf9e30ea85d1a3b7 6910 
libaacs_0.11.1-4_amd64.buildinfo
Files:
 fde8fff2ccc2c33d004458f87444f54a 2105 video optional libaacs_0.11.1-4.dsc
 bd3832657a43a5098b80f1a205f7373f 4872 video optional 
libaacs_0.11.1-4.debian.tar.xz
 944f716cf80ef0cbe8c4199d2907a7f5 6910 video optional 
libaacs_0.11.1-4_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=W3tI
-----END PGP SIGNATURE-----

Attachment: pgpvNODcpTZ0_.pgp
Description: PGP signature


--- End Message ---

Reply via email to