Your message dated Fri, 30 Dec 2022 11:49:16 +0000
with message-id <e1pbdsy-00a2lz...@fasolo.debian.org>
and subject line Bug#1024238: fixed in libequihash 1.0.3-1
has caused the Debian Bug report #1024238,
regarding libequihash: binary-any FTBFS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1024238: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024238
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libequihash
Version: 1.0.2-3
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/fetch.php?pkg=libequihash&arch=amd64&ver=1.0.2-3&stamp=1668331160&raw=0

...
   dh_install -a -O-ppython3-equihash -O--buildsystem=pybuild 
-O--sourcedirectory=python
        install -d debian/.debhelper/generated/python3-equihash
Failed to copy 'usr/lib/libequihash.a': No such file or directory at 
/usr/share/dh-exec/dh-exec-install-rename line 68, <> line 3.
dh_install: error: debian/libequihash-dev.install (executable config) returned 
exit code 127
make: *** [debian/rules:15: binary-arch] Error 25

--- End Message ---
--- Begin Message ---
Source: libequihash
Source-Version: 1.0.3-1
Done: Joost van Baal-Ilić <joos...@debian.org>

We believe that the bug you reported is fixed in the latest version of
libequihash, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1024...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joost van Baal-Ilić <joos...@debian.org> (supplier of updated libequihash 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 30 Dec 2022 11:35:14 +0100
Source: libequihash
Architecture: source
Version: 1.0.3-1
Distribution: unstable
Urgency: low
Maintainer: Joost van Baal-Ilić <joos...@debian.org>
Changed-By: Joost van Baal-Ilić <joos...@debian.org>
Closes: 1024238
Changes:
 libequihash (1.0.3-1) unstable; urgency=low
 .
   * New upstream.
     - Do net set gcc flags "-march=native -fstack-clash-protection" on i386.
       This (party) fixes #1024239 "baseline violation on i386 and FTBFS on
       !x86".  tnx Adrian Bunk.
     - The build failure reported in "binary-any FTBFS" was not reproduced
       with this upstream release.  Tnx again Adrian Bunk. (Closes: #1024238).
   * d/rules: disable python tests: these currently need a system installed
     libequihash.so.0.
   * d/copyright: don't use ', ' but ' ' as filename separator, tnx lintian.
   * d/python3-equihash.docs: install upstream python README.
Checksums-Sha1:
 65ae95a8994888458d3954f6033b20cbc8cd75db 2003 libequihash_1.0.3-1.dsc
 25d67489ab874bd34c07e28bfc770af32ace8317 24582 libequihash_1.0.3.orig.tar.gz
 88e1858428bb62273815349a0df57375d5c181ca 3096 libequihash_1.0.3-1.debian.tar.xz
 b4cef384a2b95db0e8ed0210d4b91047d036d3f5 6739 
libequihash_1.0.3-1_source.buildinfo
Checksums-Sha256:
 1172fc1055960bb46fb0fd9a3818b80265b29247b3fed6eea1584146ac4230fc 2003 
libequihash_1.0.3-1.dsc
 5906fb183d6ac1fb8b4b8021f64beafc53ec01ad6dc890223a334e40ab87f5e4 24582 
libequihash_1.0.3.orig.tar.gz
 cc96074922424b11dff534f9c68d88b2cdc1361c1e63639038a2411646285a1d 3096 
libequihash_1.0.3-1.debian.tar.xz
 9a0e41edd51e268000c6e4f44d19bbab05616d974cdbb7d0eb9504cc9cc3dc79 6739 
libequihash_1.0.3-1_source.buildinfo
Files:
 810b1adc2e653eaa545d1c57fdcbb28d 2003 utils optional libequihash_1.0.3-1.dsc
 7f79e408a35606779c5e4043b3ff835c 24582 utils optional 
libequihash_1.0.3.orig.tar.gz
 5775dff15428c945d885eacc683b640d 3096 utils optional 
libequihash_1.0.3-1.debian.tar.xz
 37853c0e3e0d93dd7e179ef825f96dbc 6739 utils optional 
libequihash_1.0.3-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=qCAf
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to