Your message dated Mon, 02 Dec 2013 21:50:49 +0000
with message-id <e1vnbod-0001gn...@franck.debian.org>
and subject line Bug#713364: fixed in sleuthkit 3.2.3-2.1
has caused the Debian Bug report #713364,
regarding sleuthkit: FTBFS: dpkg-gensymbols errors
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
713364: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=713364
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sleuthkit
Version: 3.2.3-2
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20130620 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
> make[1]: Entering directory `/«PKGBUILDDIR»'
> dh_strip -a -plibtsk3-3 --dbg-package=libtsk3-3-dbg
> make[1]: Leaving directory `/«PKGBUILDDIR»'
>    dh_makeshlibs
> dpkg-gensymbols: warning: some new symbols appeared in the symbols file: see 
> diff output below
> dpkg-gensymbols: warning: some symbols or patterns disappeared in the symbols 
> file: see diff output below
> dpkg-gensymbols: warning: debian/libtsk3-3/DEBIAN/symbols doesn't match 
> completely debian/libtsk3-3.symbols.amd64
> --- debian/libtsk3-3.symbols.amd64 (libtsk3-3_3.2.3-2_amd64)
> +++ dpkg-gensymbols4oVzcg     2013-06-21 06:15:48.733874458 +0000
> @@ -80,6 +80,8 @@
>   _ZN9__gnu_cxx26__concurrence_unlock_errorD1Ev@Base 3.2.1
>   _ZN9__gnu_cxx26__concurrence_unlock_errorD2Ev@Base 3.2.1
>   _ZN9__gnu_cxx27__verbose_terminate_handlerEv@Base 3.2.1
> + _ZN9__gnu_cxx30__throw_concurrence_lock_errorEv@Base 3.2.3-2
> + _ZN9__gnu_cxx32__throw_concurrence_unlock_errorEv@Base 3.2.3-2
>   _ZNK10__cxxabiv117__class_type_info10__do_catchEPKSt9type_infoPPvj@Base 
> 3.2.1
>   
> _ZNK10__cxxabiv117__class_type_info11__do_upcastEPKS0_PKvRNS0_15__upcast_resultE@Base
>  3.2.1
>   _ZNK10__cxxabiv117__class_type_info11__do_upcastEPKS0_PPv@Base 3.2.1
> @@ -151,6 +153,7 @@
>   __cxa_call_terminate@Base 3.2.1
>   __cxa_call_unexpected@Base 3.2.1
>   __cxa_current_exception_type@Base 3.2.1
> + __cxa_deleted_virtual@Base 3.2.3-2
>   __cxa_demangle@Base 3.2.1
>   __cxa_end_catch@Base 3.2.1
>   __cxa_free_dependent_exception@Base 3.2.1
> @@ -164,7 +167,7 @@
>   __gcclibcxx_demangle_callback@Base 3.2.1
>   __gxx_personality_v0@Base 3.2.1
>   aff_open@Base 3.2.1
> - ewf_open@Base 3.0.1-3~
> +#MISSING: 3.2.3-2# ewf_open@Base 3.0.1-3~
>   ext2fs_block_getflags@Base 2.52
>   ext2fs_block_walk@Base 3.0.1
>   ext2fs_dir_open_meta@Base 2.52
> dh_makeshlibs: dpkg-gensymbols -plibtsk3-3 -Idebian/libtsk3-3.symbols.amd64 
> -Pdebian/libtsk3-3 -edebian/libtsk3-3/usr/lib/libtsk3.so.3.4.0
>  returned exit code 1
> make: *** [binary] Error 1

The full build log is available from:
   
http://aws-logs.debian.net/ftbfs-logs/2013/06/20/sleuthkit_3.2.3-2_unstable.log

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.

--- End Message ---
--- Begin Message ---
Source: sleuthkit
Source-Version: 3.2.3-2.1

We believe that the bug you reported is fixed in the latest version of
sleuthkit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 713...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann <a...@debian.org> (supplier of updated sleuthkit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 30 Nov 2013 21:15:15 +0100
Source: sleuthkit
Binary: sleuthkit libtsk3-3 libtsk3-3-dbg libtsk-dev
Architecture: source amd64
Version: 3.2.3-2.1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics <forensics-de...@lists.alioth.debian.org>
Changed-By: Andreas Beckmann <a...@debian.org>
Description: 
 libtsk-dev - library for forensics analysis (development files)
 libtsk3-3  - library for forensics analysis on volume and file system data
 libtsk3-3-dbg - library for forensics analysis (debug symbols)
 sleuthkit  - collection of tools for forensics analysis on volume and file sys
Closes: 713364
Changes: 
 sleuthkit (3.2.3-2.1) unstable; urgency=low
 .
   [ Andreas Moog ]
   * Non-maintainer upload
   * d/patches/95_fix-libewf2-detection.patch, 96_fix_build_libewf2.patch:
     - Add 2 patches from upstream git to fix detection and build against
       libewf2 (Closes: #713364)
 .
   [ Andreas Beckmann ]
   * Update symbol files for amd64, armel, i386, mips.
Checksums-Sha1: 
 e185f776357005db0a7f8b00c9894292c04e3989 2178 sleuthkit_3.2.3-2.1.dsc
 64a8db211819d0fe9f3d7452206b9eed46295bc6 26933 
sleuthkit_3.2.3-2.1.debian.tar.gz
 deca3994c561b93b8c78b3f8f3e304e2e95dff62 166050 sleuthkit_3.2.3-2.1_amd64.deb
 b1260866388eb37c21f58c6396003beb61c30647 219272 libtsk3-3_3.2.3-2.1_amd64.deb
 9c0d6ace2787434a0c6cd4a36f25555054953164 437850 
libtsk3-3-dbg_3.2.3-2.1_amd64.deb
 93a5e222f76c36bf1934f0bfa6d093002f97c492 257060 libtsk-dev_3.2.3-2.1_amd64.deb
Checksums-Sha256: 
 2fa74c3d42ec5e101b67ad52723d15111dfffe7f42c6d3590484a7fad6c69927 2178 
sleuthkit_3.2.3-2.1.dsc
 eeec63087d2f3711aabc041c06b822402d8af69652e6bbb6cda6ef160094f4b8 26933 
sleuthkit_3.2.3-2.1.debian.tar.gz
 00855db528a6e16b162eaf46a0e048793d609311bc1d5e2aa22457cd057d3eb5 166050 
sleuthkit_3.2.3-2.1_amd64.deb
 ca6b47b990bbfd2532631c2f82f1d8d22bb07edf6f0b5314e58853f5065c6c60 219272 
libtsk3-3_3.2.3-2.1_amd64.deb
 7cec14bff5e46334e3a72cd114526249b92cd740bc78c9c389df251ee5cd62e4 437850 
libtsk3-3-dbg_3.2.3-2.1_amd64.deb
 3d401e8c8988627ac5fa5a236ff7379694563cd0f7ce55526f24eee89d4d1bf4 257060 
libtsk-dev_3.2.3-2.1_amd64.deb
Files: 
 c4b53fe85ab841b1a5fd5859645855c1 2178 admin optional sleuthkit_3.2.3-2.1.dsc
 0d29cec92b01494b380d3d13e2f4dd2f 26933 admin optional 
sleuthkit_3.2.3-2.1.debian.tar.gz
 c87be8102410dfedd03b86e5ba069028 166050 admin optional 
sleuthkit_3.2.3-2.1_amd64.deb
 77cd27cfcad42fbffb65f97c4197fe2b 219272 libs optional 
libtsk3-3_3.2.3-2.1_amd64.deb
 d03f9f0f11b583b562d3edfa4163ee5f 437850 debug extra 
libtsk3-3-dbg_3.2.3-2.1_amd64.deb
 a91f04d27d32904be011fd7b8f214de4 257060 libdevel extra 
libtsk-dev_3.2.3-2.1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=/N3G
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to