Your message dated Sun, 15 Dec 2013 16:00:07 +0000
with message-id <e1vse6x-0000zd...@franck.debian.org>
and subject line Bug#548926: fixed in exiv2 0.24-1
has caused the Debian Bug report #548926,
regarding (exiv2_0.18.2-1/avr32): FTBFS: Outdated config.{sub,guess}
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
548926: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=548926
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: exiv2
Version: 0.18.2-1
Severity: wishlist
User: bradsm...@debian.org
Usertags: avr32

Hi,

Whilst building your package on AVR32, the build failed due to outdated
config.{sub,guess} files.

Full build logs available:

  http://buildd.debian-ports.org/build.php?pkg=exiv2&arch=avr32&ver=0.18.2-1

Regards,
Bradley Smith

--
Bradley Smith                                     b...@brad-smith.co.uk
Debian GNU/Linux Developer                         bradsm...@debian.org
GPG: 0xC718D347       D201 7274 2FE1 A92A C45C EFAB 8F70 629A C718 D347



--- End Message ---
--- Begin Message ---
Source: exiv2
Source-Version: 0.24-1

We believe that the bug you reported is fixed in the latest version of
exiv2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 548...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mark Purcell <m...@debian.org> (supplier of updated exiv2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sun, 15 Dec 2013 11:12:34 +1100
Source: exiv2
Binary: exiv2 libexiv2-13 libexiv2-dev libexiv2-doc libexiv2-dbg
Architecture: source i386 all
Version: 0.24-1
Distribution: experimental
Urgency: low
Maintainer: Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>
Changed-By: Mark Purcell <m...@debian.org>
Description: 
 exiv2      - EXIF/IPTC metadata manipulation tool
 libexiv2-13 - EXIF/IPTC metadata manipulation library
 libexiv2-dbg - EXIF/IPTC metadata manipulation library - debug
 libexiv2-dev - EXIF/IPTC metadata manipulation library - development files
 libexiv2-doc - EXIF/IPTC metadata manipulation library - HTML documentation
Closes: 548926 687278 727295
Changes: 
 exiv2 (0.24-1) experimental; urgency=low
 .
   * New upstream release
     - support for Video metadata
     - more cameras and accessories now recognised
     - Numerous bugs fixes, build and test improvments
   * NEW package libexiv2-13 - match soname
   * Fix "libexiv2-doc documentation package seems to be lacking in
     content" include patch from ~dancer (Closes: #687278)
   * Update "config.{guess,sub}" --with autotools_dev (Closes: #727295, #548926)
   * Drop 00_hyphens_used_as_minus.diff - included upstream
   * Add specific +override_dh_auto_build-indep: target for doxygen build
Checksums-Sha1: 
 6f06aba76d8d260e32bfe26a03eb7a01b5c2a306 1566 exiv2_0.24-1.dsc
 2f19538e54f8c21c180fa96d17677b7cff7dc1bb 4635028 exiv2_0.24.orig.tar.gz
 93de65b35cd7baa8ba5835271250e1a4c98811a8 8808 exiv2_0.24-1.debian.tar.gz
 c3bc379b8e1581055a8d0df95f903f9664ee8235 90856 exiv2_0.24-1_i386.deb
 62f660221a8e192c0420c0bd190c59db8e2be08d 680754 libexiv2-13_0.24-1_i386.deb
 95e703d02e1c3e8ee66bd36924bf254f6daa7785 1053584 libexiv2-dev_0.24-1_i386.deb
 4c2ac0dcd18fbec53dd70e3a76f05c19c441bba9 19852800 libexiv2-doc_0.24-1_all.deb
 3cf1f91e0fbfc2fb0fa7e5155db2b4d30567d44d 3617684 libexiv2-dbg_0.24-1_i386.deb
Checksums-Sha256: 
 59cbf9223cce4625f24f39417ea4ad44ae040d69ede64695db7d071bdc4e2800 1566 
exiv2_0.24-1.dsc
 f4a443e6c7fb9d9f5e787732f76969a64c72c4c04af69b10ed57f949c2dfef8e 4635028 
exiv2_0.24.orig.tar.gz
 23e84a23ea9ccea325f80fa1c0b0f5dc0c1131ef2ee8b945c6a55543e0e41bad 8808 
exiv2_0.24-1.debian.tar.gz
 02f799f2546c31f98800325685096dacf6f72124fd3f9756a28a688c8b70eaa9 90856 
exiv2_0.24-1_i386.deb
 d30091ea8397e854054577f5d182596ba383849921b0edef7ec1e217cedb6c05 680754 
libexiv2-13_0.24-1_i386.deb
 6647ff0720ee2ac4bac623be3086b38da6e07040575bbbde6dfe83ac95feeba3 1053584 
libexiv2-dev_0.24-1_i386.deb
 6bc7dfc618f80317968d4573445252256841f5c346e8a1ddc9738a3ab2bb33ff 19852800 
libexiv2-doc_0.24-1_all.deb
 b332e417583b35e9da170b5fd1899c39f280a1d089a590f6567f99a859ecc183 3617684 
libexiv2-dbg_0.24-1_i386.deb
Files: 
 78d124d6a90067bbcf5dfe57558e969f 1566 graphics optional exiv2_0.24-1.dsc
 b8a23dc56a98ede85c00718a97a8d6fc 4635028 graphics optional 
exiv2_0.24.orig.tar.gz
 631faa500d29951def00d6f5dcc5a632 8808 graphics optional 
exiv2_0.24-1.debian.tar.gz
 1e984aa295fcf3c10cd2a373564f615a 90856 graphics optional exiv2_0.24-1_i386.deb
 59d75bd3eae3cb9b95665976c22416f4 680754 libs optional 
libexiv2-13_0.24-1_i386.deb
 2089f56c173b54f5be3c87a376071f7f 1053584 libdevel optional 
libexiv2-dev_0.24-1_i386.deb
 2e59ff6072c78efd15afe13c591e065b 19852800 doc optional 
libexiv2-doc_0.24-1_all.deb
 4f21e8b8bd39003657dd04e49cbeaa6d 3617684 debug extra 
libexiv2-dbg_0.24-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlKs9XAACgkQoCzanz0IthIylACeLz1MsXMYgk21JUYG+MGqHupZ
5EsAoIBgkEDB1NXmkQ4SgXkOeY4GgHHL
=y3eS
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
pkg-kde-extras mailing list
pkg-kde-extras@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-kde-extras

Reply via email to