Your message dated Sun, 06 Aug 2017 23:34:01 +0000
with message-id <e1dev3z-0001fr...@fasolo.debian.org>
and subject line Bug#871106: fixed in fop 1:2.1-7
has caused the Debian Bug report #871106,
regarding fop: FTBFS: debian/rules:17: recipe for target 'pre-build' failed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871106: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871106
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: fop
Version: 1:2.1-6
Severity: serious
Tags: buster sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20170805 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
>  debian/rules build
> test -x debian/rules
> mkdir -p "."
> CDBS WARNING:    DEB_COMPRESS_EXCLUDE is deprecated since 0.4.85
> # http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=639162#24
> # For this reason qdox is not listed in DEB_JARS
> test -h /usr/share/java/qdox.jar && cp -L /usr/share/java/qdox.jar lib/build
> debian/rules:17: recipe for target 'pre-build' failed
> make: *** [pre-build] Error 1

The full build log is available from:
   http://aws-logs.debian.net/2017/08/05/fop_2.1-6_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.

--- End Message ---
--- Begin Message ---
Source: fop
Source-Version: 1:2.1-7

We believe that the bug you reported is fixed in the latest version of
fop, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated fop package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 06 Aug 2017 15:36:06 +0200
Source: fop
Binary: fop libfop-java fop-doc
Architecture: source
Version: 1:2.1-7
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintain...@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 fop        - XML formatter driven by XSL Formatting Objects (XSL-FO.) - app
 fop-doc    - XML formatter driven by XSL Formatting Objects (doc) - doc
 libfop-java - XML formatter driven by XSL Formatting Objects (XSL-FO.) - libs
Closes: 871106
Changes:
 fop (1:2.1-7) unstable; urgency=medium
 .
   * Team upload.
   * Fixed the build failure caused by the latest qdox update (Closes: #871106)
Checksums-Sha1:
 829586801d29b22c4579cdbde584b9eab75a3a55 2492 fop_2.1-7.dsc
 0061cd9cc0c99e7814353f5128c5c3b6200e0548 870548 fop_2.1-7.debian.tar.xz
 054fe9197c6aba0723fd8de8081982c759aa9b14 5163 fop_2.1-7_source.buildinfo
Checksums-Sha256:
 4c1f5874c0c508b984de8ee94ed53b4571cbec435c733b758aa1fd0041d39cc2 2492 
fop_2.1-7.dsc
 40f98a8d0b49ae263769c4ccb73caa2c51bfbc1e5bc87373a27006c84351659c 870548 
fop_2.1-7.debian.tar.xz
 3ce050fb4738ee8d85eb2b040ce67f5980d2aee97074b743d3e18403cd52e295 5163 
fop_2.1-7_source.buildinfo
Files:
 e2816f100e16e015c9204f3c21b26f8d 2492 text optional fop_2.1-7.dsc
 3b6306808cd74603f7735179549364b1 870548 text optional fop_2.1-7.debian.tar.xz
 1ba41ef62d43bf64755be782c3060ec8 5163 text optional fop_2.1-7_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQJGBAEBCAAwFiEEuM5N4hCA3PkD4WxA9RPEGeS50KwFAlmHpQUSHGVib3VyZ0Bh
cGFjaGUub3JnAAoJEPUTxBnkudCsBsEQAKvZdzm97UectIJsgUh4eI/Vt+XDsaQM
Er4D5V8J4dnTdmGRv1GS4J4CbAajVcWwn/1XEG5NO98hs9jFcjotK+ElE08sQWUI
vtDSX/k2CADxlnWMqsV1rwQmCQ9di9R0cNGtSGXBBIa/1/V69q6A7a6ala0JiHuB
jiCUfQ7jKlGlHmZr64tVh9vu2Q9kn3lFRWOzzsxYEkFXTMRFTH5oGC5xZyi5MmxN
W7ge8FWOMGhnCJd51b/0ndzYMCC+/DuxHqDvvMuf6gZzPNwAcNVuJpfgrmEl+iWA
PnI/RoyDHprtHY3mrIh+0qoEuV3nwuzOQB7CJ1stmT9+N9nJE4kxGQstU5rSnOL8
whziL+UjGwAGkyBF/OCt4pGmtnTyV74TvwrwE+ygjRi3joG1LqV1t6xt/hBcFZim
kuIw9EP92TEdhk7nOSjv3P8VNcVIKUQlbXneFlbPihL+7WeiCUD8xTpVCXBZGSO/
CBkBNzLYiLa50ReOY12UD+WWN7b0vjLbkI9f/r8T6jmpdtSbOHrAdkgqIziA5V+i
3qTPMFFbGjn7bEz7CAo2VSDQ6yB9kFqVN8yUv3cOEvVUzUqdmLX/jtf6wK+ic+Ei
YPAVlzQmInkpL4Tz4F+Pzm7A6DgE9gBvBwzCjAoJTdTANrJRuoWtErETlori+Nzk
VhJqd2QBaRE0
=VFuE
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to