oath-toolkit-help
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[OATH-Toolkit-help] Bug#915175: marked as done (oath-toolkit FTBFS with


From: Debian Bug Tracking System
Subject: [OATH-Toolkit-help] Bug#915175: marked as done (oath-toolkit FTBFS with glibc 2.28)
Date: Thu, 14 Feb 2019 16:39:07 +0000

Your message dated Thu, 14 Feb 2019 16:36:35 +0000
with message-id <address@hidden>
and subject line Bug#915175: fixed in oath-toolkit 2.6.1-1.3
has caused the Debian Bug report #915175,
regarding oath-toolkit FTBFS with glibc 2.28
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact address@hidden
immediately.)


-- 
915175: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=915175
Debian Bug Tracking System
Contact address@hidden with problems
--- Begin Message --- Subject: oath-toolkit FTBFS with glibc 2.28 Date: Sat, 01 Dec 2018 15:03:29 +0200
Source: oath-toolkit
Version: 2.6.1-1.2
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/oath-toolkit.html

...
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 
-fvisibility=hidden -g -O2 -ffile-prefix-map=/build/1st/oath-toolkit-2.6.1=. 
-fstack-protector-strong -Wformat -Werror=format-security -c fseeko.c  -fPIC 
-DPIC -o .libs/fseeko.o
fseeko.c: In function 'rpl_fseeko':
fseeko.c:110:4: error: #error "Please port gnulib fseeko.c to your platform! 
Look at the code in fseeko.c, then report this to bug-gnulib."
   #error "Please port gnulib fseeko.c to your platform! Look at the code in 
fseeko.c, then report this to bug-gnulib."
    ^~~~~
make[7]: *** [Makefile:1402: fseeko.lo] Error 1


See #915151 for background.

--- End Message ---
--- Begin Message --- Subject: Bug#915175: fixed in oath-toolkit 2.6.1-1.3 Date: Thu, 14 Feb 2019 16:36:35 +0000
Source: oath-toolkit
Source-Version: 2.6.1-1.3

We believe that the bug you reported is fixed in the latest version of
oath-toolkit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to address@hidden,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sascha Steinbiss <address@hidden> (supplier of updated oath-toolkit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing address@hidden)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 09 Feb 2019 16:39:41 +0100
Source: oath-toolkit
Binary: liboath-dev liboath0 libpam-oath oath-dbg oathtool
Architecture: source amd64
Version: 2.6.1-1.3
Distribution: unstable
Urgency: medium
Maintainer: OATH Toolkit Team <address@hidden>
Changed-By: Sascha Steinbiss <address@hidden>
Description:
 liboath-dev - Development files for the OATH Toolkit Liboath library
 liboath0   - OATH Toolkit Liboath library
 libpam-oath - OATH Toolkit libpam_oath PAM module
 oath-dbg   - OATH Toolkit debugging symbols
 oathtool   - OATH Toolkit oathtool command line tool
Closes: 915175
Changes:
 oath-toolkit (2.6.1-1.3) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Use _IO_EOF_SEEN as GNU libc indicator.
     Closes: #915175
Checksums-Sha1:
 a152d7240cb16ae2575a867ab822399aeddec5ff 2265 oath-toolkit_2.6.1-1.3.dsc
 a6ea87709ad57980d1701a4e87cffd34ea94fd95 20404 
oath-toolkit_2.6.1-1.3.debian.tar.xz
 f7acc6df3e1692475083ed779da09a5310d29438 83572 liboath-dev_2.6.1-1.3_amd64.deb
 22f000ce5097a74d720661bffae8251b0fa288f5 78484 liboath0_2.6.1-1.3_amd64.deb
 7d8481eaf8c6d612b5d44ddf25bb9f940e90498a 48328 libpam-oath_2.6.1-1.3_amd64.deb
 07446a7284fa760d95fc796f4781615aa9bf03ea 161468 oath-dbg_2.6.1-1.3_amd64.deb
 38c156cbe14d7d1d2c204e980cf25cd79bf3f666 12022 
oath-toolkit_2.6.1-1.3_amd64.buildinfo
 744a810d6e16cd6503fca483d03afb7b33ae74b3 65952 oathtool_2.6.1-1.3_amd64.deb
Checksums-Sha256:
 fe1d7e23b2561f90cd6f94aa5b5ce6cb5ee81ce7d576a08fdf055fcb03060e1d 2265 
oath-toolkit_2.6.1-1.3.dsc
 5d17b72fa632576cc9bac8fae2513c5e00c6b14bf31889cd1a2c9ab5c5c5743c 20404 
oath-toolkit_2.6.1-1.3.debian.tar.xz
 be3f7140e94fee5cc20e7c2132e5c2d5344778ef2fafc70649f586f6fc1ee8c0 83572 
liboath-dev_2.6.1-1.3_amd64.deb
 ad3749cba25594e8568ff351f2313fffd8cee4c6016f1eedd3e4a9534ee6ae7f 78484 
liboath0_2.6.1-1.3_amd64.deb
 62dcc585552c5c9840cc3c15444320246afd0cb8726e8812c03f0a313fbe4cf1 48328 
libpam-oath_2.6.1-1.3_amd64.deb
 6cfeea0eaf8822c2feec984a95564d77ff943a92d28f2935b01e9201b2c6a922 161468 
oath-dbg_2.6.1-1.3_amd64.deb
 199e24a8e13000fd9baa97bca4d1211e1638544a549defd5a9886e8bd47ff4d3 12022 
oath-toolkit_2.6.1-1.3_amd64.buildinfo
 698bf1d9924a16c932e73b3d11ee718dec07ec7d0c1018604b1522ae59c59a37 65952 
oathtool_2.6.1-1.3_amd64.deb
Files:
 2485792f92d6219700335dfd5657fa65 2265 devel optional oath-toolkit_2.6.1-1.3.dsc
 c26cd0d63d1f657802053a4e67a41e27 20404 devel optional 
oath-toolkit_2.6.1-1.3.debian.tar.xz
 97a36143022cd160db94084b7ff957b1 83572 libdevel optional 
liboath-dev_2.6.1-1.3_amd64.deb
 439147c4efed075085d05f6a24d609bc 78484 libs optional 
liboath0_2.6.1-1.3_amd64.deb
 a27fb450fbe371c23a519dda3bfa179a 48328 admin optional 
libpam-oath_2.6.1-1.3_amd64.deb
 93173939647e3fd471ddbcaf2c04e0c6 161468 debug extra 
oath-dbg_2.6.1-1.3_amd64.deb
 30ed285f2f257b89a2caedf5f59af4e8 12022 devel optional 
oath-toolkit_2.6.1-1.3_amd64.buildinfo
 98d387650f37cfc7f5a2893516443e70 65952 devel optional 
oathtool_2.6.1-1.3_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=Vkx+
-----END PGP SIGNATURE-----

--- End Message ---

reply via email to

[Prev in Thread] Current Thread [Next in Thread]