xdelta.m4 is improperly written

Bug #79021 reported by Emmet Hikory
2
Affects Status Importance Assigned to Milestone
xdelta (Debian)
Fix Released
Unknown
xdelta (Ubuntu)
Fix Released
Low
Daniel T Chen

Bug Description

Binary package hint: xdelta

Xdelta.m4 as written breaks newer autoconf with the following message:

/usr/share/aclocal/xdelta.m4:7: warning: underquoted definition of AM_PATH_XDELTA
  run info '(automake)Extending aclocal'
  or see http://sources.redhat.com/automake/automake.html#Extending-aclocal

Revision history for this message
In , James Rowe (jay-jnrowe) wrote :

On Thu Sep 25, 2003 at 10:32:03AM +0200, Akim Demaille wrote:
> Cc: <email address hidden>, <email address hidden>
> Package: xdelta
> Version: 1.1.3-6
> Severity: normal
>
> The file xdelta.m4 is written is oldish Autoconf style, and will break
> in the future. It is actually already trigerring warnings in
> Automake. I propose below an update _than does not require Autoconf 2.5x_.
> It is 100% compatible 2.13 and 2.50.

  This bug is starting to drive me crazy now everytime I have to use aclocal
on a debian build box.

  The patch by Akim Demaille(the best part of a year ago) at the head of this
thread fixes the problem, and surely should be applied.

Thanks for your time

Jay

--

Public key: http://www.jnrowe.ukfsn.org/files/gpg.key
            http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xD1279738
Key fingerprint: 7721 D12B 822B 20FE FCE6 B2B7 7CDF C9DF D16A 87D7

"There is no reason anyone would want a computer in their home."
--Ken Olson, president, chairman and founder of Digital Equipment Corp., 1977

Revision history for this message
In , Browaeys-alban (browaeys-alban) wrote : Re: Bug #212677 - xdelta: xdelta.m4 is improperly written

Hi i also have a patch for the bug about aclocal spurious
warnings :
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=212677

mine only fix the warning without the improvments.
Please apply the one of the previous submitter or mine. I sent patch to most of
 the other obsolete ones. This is not only a cosmetic issue. It helps reduce the noise
i when debugging configure scripts and speedup builds.

diff -uNr /usr/share/debianaclocal/xdelta.m4 /usr/share/aclocal/xdelta.m4
--- /usr/share/debianaclocal/xdelta.m4 2005-04-19 01:22:43.000000000 +0200
+++ /usr/share/aclocal/xdelta.m4 2005-04-19 01:33:32.000000000 +0200
@@ -4,7 +4,7 @@
 dnl AM_PATH_XDELTA([MINIMUM-VERSION, [ACTION-IF-FOUND [, ACTION-IF-NOT-FOUND [, MODULES]]]])
 dnl Test for XDELTA, and define XDELTA_CFLAGS and XDELTA_LIBS, if "gmodule" or
 dnl
-AC_DEFUN(AM_PATH_XDELTA,
+AC_DEFUN([AM_PATH_XDELTA],
 [dnl
 dnl Get the cflags and libraries from the xdelta-config script
 dnl

Regards
Alban

Revision history for this message
Emmet Hikory (persia) wrote :

Binary package hint: xdelta

Xdelta.m4 as written breaks newer autoconf with the following message:

/usr/share/aclocal/xdelta.m4:7: warning: underquoted definition of AM_PATH_XDELTA
  run info '(automake)Extending aclocal'
  or see http://sources.redhat.com/automake/automake.html#Extending-aclocal

Revision history for this message
Emmet Hikory (persia) wrote :

The attached debdiff applies the smaller of the two patches provided in the Debian bug, and makes the warning go away. Maintainer Mangling is also included. The patch is applied directly to the source, as no patch system is currently in use in the Debian package.

Revision history for this message
In , Laurent Bigonville (bigon) wrote :

tags 212677 + patch
thanks

Revision history for this message
In , Laurent Bigonville (bigon) wrote :

severity 350841 normal
merge 350841 212677
thanks

Merge 350841 and 212677

Revision history for this message
Daniel T Chen (crimsun) wrote :

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sat, 13 Jan 2007 11:32:50 +0900
Source: xdelta
Binary: xdelta libxdelta2 libxdelta2-dev
Architecture: source
Version: 1.1.3-6.1ubuntu1
Distribution: feisty
Urgency: low
Maintainer: Ubuntu MOTU Developers <email address hidden>
Changed-By: Emmet Hikory <email address hidden>
Description:
 libxdelta2 - Xdelta runtime library
 libxdelta2-dev - Xdelta development files
 xdelta - A diff utility which works with binary files
Changes:
 xdelta (1.1.3-6.1ubuntu1) feisty; urgency=low
 .
   * Applied patch from Debian bug #212677 to fix xdelta.m4
     (Closes Ubuntu: #79021)
   * Modified Maintainer values to match Debian-Maintainer-Field spec
Files:
 0cd0c415313dcc586d0112122ad17e24 651 utils optional xdelta_1.1.3-6.1ubuntu1.dsc
 63910056ab1b2a4cf452078c4903c8a3 175695 utils optional xdelta_1.1.3-6.1ubuntu1.diff.gz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFqGhpe9GwFciKvaMRAgYIAJ9/3nx90WNMZ0SB7P7JIFMF9KwaBgCgvOZU
uIVMyz5te6zeBEqok1hOrm8=
=IAHA
-----END PGP SIGNATURE-----

Changed in xdelta:
assignee: nobody → crimsun
importance: Undecided → Low
status: Unconfirmed → Fix Committed
Revision history for this message
Emmet Hikory (persia) wrote :

Built on all architectures.

Changed in xdelta:
status: Fix Committed → Fix Released
Changed in xdelta:
status: Unknown → Unconfirmed
Revision history for this message
In , LaMont Jones (lamont) wrote : Bug#212677: fixed in xdelta 1.1.3-7

Source: xdelta
Source-Version: 1.1.3-7

We believe that the bug you reported is fixed in the latest version of
xdelta, which is due to be installed in the Debian FTP archive:

libxdelta2-dev_1.1.3-7_i386.deb
  to pool/main/x/xdelta/libxdelta2-dev_1.1.3-7_i386.deb
libxdelta2_1.1.3-7_i386.deb
  to pool/main/x/xdelta/libxdelta2_1.1.3-7_i386.deb
xdelta_1.1.3-7.diff.gz
  to pool/main/x/xdelta/xdelta_1.1.3-7.diff.gz
xdelta_1.1.3-7.dsc
  to pool/main/x/xdelta/xdelta_1.1.3-7.dsc
xdelta_1.1.3-7_i386.deb
  to pool/main/x/xdelta/xdelta_1.1.3-7_i386.deb

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed. If you
have further comments please address them to <email address hidden>,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
LaMont Jones <email address hidden> (supplier of updated xdelta package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing <email address hidden>)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Fri, 19 Jan 2007 12:15:11 -0700
Source: xdelta
Binary: xdelta libxdelta2 libxdelta2-dev
Architecture: i386 source
Version: 1.1.3-7
Distribution: unstable
Urgency: low
Maintainer: LaMont Jones <email address hidden>
Changed-By: LaMont Jones <email address hidden>
Description:
 libxdelta2 - Xdelta runtime library
 libxdelta2-dev - Xdelta development files
 xdelta - A diff utility which works with binary files
Closes: 147187 212677 297844
Changes:
 xdelta (1.1.3-7) unstable; urgency=low
 .
   * Acknowledge NMU. Closes: #297844
   * Updates for standards version 3.7.2.0
   * Deltas generated on i386 don't apply on 64-bit machines. Closes: #147187
   * xdelta.m4 love. Closes: #212677
Files:
 f9e8a4483963c3cc6aa5a281725d5392 614 utils optional xdelta_1.1.3-7.dsc
 2a158c9cf5e5ecf762f21d10cf4c5c41 51396 libs optional libxdelta2_1.1.3-7_i386.deb
 4e1c482422afda8124d6eee83df11cda 175121 utils optional xdelta_1.1.3-7.diff.gz
 c86ba6be8b599823beb6773c56f73cea 28666 utils optional xdelta_1.1.3-7_i386.deb
 df20182001d2808c538f7e0c829c9416 64724 libdevel extra libxdelta2-dev_1.1.3-7_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFFsawezN/kmwoKyScRAu0jAKCUpil04mAHl6mjWxIIt8OuDNPtHwCgkpNA
wGtxM+Wqs8MdSeV/pUvEM7s=
=iY0L
-----END PGP SIGNATURE-----

Changed in xdelta:
status: Unconfirmed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.