Your message dated Thu, 15 Dec 2016 16:06:36 +0000
with message-id <e1chyyg-0008qv...@fasolo.debian.org>
and subject line Bug#828554: fixed in spice-gtk 0.33-3.1
has caused the Debian Bug report #828554,
regarding spice-gtk: FTBFS with openssl 1.1.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
828554: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: spice-gtk
Version: 0.30-1
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/spice-gtk_0.30-1_amd64-20160529-1539

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt

--- End Message ---
--- Begin Message ---
Source: spice-gtk
Source-Version: 0.33-3.1

We believe that the bug you reported is fixed in the latest version of
spice-gtk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 828...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andrey Rahmatullin <w...@debian.org> (supplier of updated spice-gtk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 10 Dec 2016 20:06:07 +0500
Source: spice-gtk
Binary: spice-client-gtk spice-client-glib-usb-acl-helper 
libspice-client-glib-2.0-8 gir1.2-spice-client-glib-2.0 
libspice-client-glib-2.0-dev libspice-client-gtk-3.0-5 
gir1.2-spice-client-gtk-3.0 libspice-client-gtk-3.0-dev
Architecture: source
Version: 0.33-3.1
Distribution: unstable
Urgency: medium
Maintainer: Liang Guo <guoli...@debian.org>
Changed-By: Andrey Rahmatullin <w...@debian.org>
Description:
 gir1.2-spice-client-glib-2.0 - GObject for communicating with Spice servers 
(GObject-Introspecti
 gir1.2-spice-client-gtk-3.0 - GTK3 widget for SPICE clients 
(GObject-Introspection)
 libspice-client-glib-2.0-8 - GObject for communicating with Spice servers 
(runtime library)
 libspice-client-glib-2.0-dev - GObject for communicating with Spice servers 
(development files)
 libspice-client-gtk-3.0-5 - GTK3 widget for SPICE clients (runtime library)
 libspice-client-gtk-3.0-dev - GTK3 widget for SPICE clients (development files)
 spice-client-glib-usb-acl-helper - Helper tool to validate usb ACLs
 spice-client-gtk - Simple clients for interacting with SPICE servers
Closes: 828554
Changes:
 spice-gtk (0.33-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix FTBFS with OpenSSL 1.1, patch by Sebastian Andrzej Siewior (Closes:
     #828554).
Checksums-Sha1:
 ff6c48d1c5001e8ff35d5de0a22c2309deccafb0 3321 spice-gtk_0.33-3.1.dsc
 adbbfffa2aac83a8558249fc252b6cbd77bb2e97 14268 spice-gtk_0.33-3.1.debian.tar.xz
Checksums-Sha256:
 351520276d08f773845c1ed1ae82e58a808f2e2b6bee86bdb75ac71d9b3d5f83 3321 
spice-gtk_0.33-3.1.dsc
 14483a73d35088ccb63b49e24f0789c8a419d7df209db00cdb9e693654e40804 14268 
spice-gtk_0.33-3.1.debian.tar.xz
Files:
 e85649dceea6db26dafc1bdcd15666b5 3321 misc optional spice-gtk_0.33-3.1.dsc
 1c5113d679c2afe953b094ba5e53a5d9 14268 misc optional 
spice-gtk_0.33-3.1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=E8qq
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to