Your message dated Thu, 29 Feb 2024 15:03:50 +0000
with message-id <e1rfhws-00blqy...@fasolo.debian.org>
and subject line Bug#1064717: fixed in jss 5.5.0-1
has caused the Debian Bug report #1064717,
regarding jss: FTBFS: prtypes.h:556:38: error: size of array ‘arg’ is negative
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1064717: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064717
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jss
Version: 5.4.2-1
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240224 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> cd /<<PKGBUILDDIR>>/native/src/main/native/org/mozilla/jss/ssl && /usr/bin/cc 
> -fPIC -D_FORTIFY_SOURCE=2 -Wdate-time -fcf-protection -Werror=format-security 
> -Wformat -fstack-clash-protection -fstack-protector-strong 
> -ffile-prefix-map=/<<PKGBUILDDIR>>=. -O2 -g -O2 -Wall -std=gnu99 
> -Wno-cast-function-type -Wno-unused-parameter -Wno-unknown-warning-option 
> -Wno-unused-but-set-variable -Werror-implicit-function-declaration 
> -Wno-switch -I/<<PKGBUILDDIR>>/build/include/jss 
> -I/usr/lib/jvm/default-java/include -I/usr/lib/jvm/default-java/include/linux 
> -I/usr/lib/jvm/default-java/include -I/usr/include/nspr -I/usr/include/nss 
> -L/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -o 
> /<<PKGBUILDDIR>>/build/lib/SSLCipher.o -c 
> /<<PKGBUILDDIR>>/native/src/main/native/org/mozilla/jss/ssl/SSLCipher.c
> In file included from /usr/include/nspr/pratom.h:14,
>                  from /usr/include/nspr/nspr.h:9,
>                  from 
> /<<PKGBUILDDIR>>/native/src/main/native/org/mozilla/jss/ssl/SSLCipher.c:1:
> /usr/include/nspr/prtypes.h:556:38: error: size of array ‘arg’ is negative
>   556 |     extern void pr_static_assert(int arg[(condition) ? 1 : -1])
>       |                                      ^~~
> /<<PKGBUILDDIR>>/native/src/main/native/org/mozilla/jss/ssl/SSLCipher.c:37:1: 
> note: in expansion of macro ‘PR_STATIC_ASSERT’
>    37 | PR_STATIC_ASSERT(PR_ARRAY_SIZE(kea_alg_defs) == ssl_kea_size);
>       | ^~~~~~~~~~~~~~~~
> /usr/include/nspr/prtypes.h:556:38: warning: argument 1 of type ‘int *’ 
> declared as a pointer [-Warray-parameter=]
>   556 |     extern void pr_static_assert(int arg[(condition) ? 1 : -1])
>       |                                  ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
> /<<PKGBUILDDIR>>/native/src/main/native/org/mozilla/jss/ssl/SSLCipher.c:37:1: 
> note: in expansion of macro ‘PR_STATIC_ASSERT’
>    37 | PR_STATIC_ASSERT(PR_ARRAY_SIZE(kea_alg_defs) == ssl_kea_size);
>       | ^~~~~~~~~~~~~~~~
> /usr/include/nspr/prtypes.h:556:38: note: previously declared as an array 
> ‘int[1]’
>   556 |     extern void pr_static_assert(int arg[(condition) ? 1 : -1])
>       |                                  ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
> /<<PKGBUILDDIR>>/native/src/main/native/org/mozilla/jss/ssl/SSLCipher.c:24:1: 
> note: in expansion of macro ‘PR_STATIC_ASSERT’
>    24 | PR_STATIC_ASSERT(PR_ARRAY_SIZE(auth_alg_defs) == ssl_auth_size);
>       | ^~~~~~~~~~~~~~~~
> cc1: note: unrecognized command-line option ‘-Wno-unknown-warning-option’ may 
> have been intended to silence earlier diagnostics
> make[4]: *** [CMakeFiles/generate_c.dir/build.make:275: lib/SSLCipher.o] 
> Error 1


The full build log is available from:
http://qa-logs.debian.net/2024/02/24/jss_5.4.2-1_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20240224;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na&merged=ign&fnewerval=7&flastmodval=7&fusertag=only&fusertagtag=ftbfs-20240224&fusertaguser=lu...@debian.org&allbugs=1&cseverity=1&ctags=1&caffected=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.

--- End Message ---
--- Begin Message ---
Source: jss
Source-Version: 5.5.0-1
Done: Timo Aaltonen <tjaal...@debian.org>

We believe that the bug you reported is fixed in the latest version of
jss, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1064...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Aaltonen <tjaal...@debian.org> (supplier of updated jss package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 29 Feb 2024 16:40:30 +0200
Source: jss
Built-For-Profiles: noudeb
Architecture: source
Version: 5.5.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian FreeIPA Team <pkg-freeipa-de...@alioth-lists.debian.net>
Changed-By: Timo Aaltonen <tjaal...@debian.org>
Closes: 1064717
Changes:
 jss (5.5.0-1) unstable; urgency=medium
 .
   * New upstream release. (Closes: #1064717)
   * control: Bump policy to 4.6.1.
   * control: Migrate to junit5.
   * rules: Don't ship test scrips.
   * control: Migrate to pkgconf.
Checksums-Sha1:
 a9a32f3422dfaca726adb9e7d8c2cd3cc91ac14c 2031 jss_5.5.0-1.dsc
 a62e6067625995962af4686fa4f2b99a68cfc110 1085601 jss_5.5.0.orig.tar.gz
 166d3f056ef18e927913a32398b4251a1bac813b 13028 jss_5.5.0-1.debian.tar.xz
 ba69f601874eb894eac67db6ba180eb12341a831 8311 jss_5.5.0-1_source.buildinfo
Checksums-Sha256:
 5a1417c070d436005bfe35ca59835ae9f084fd8c40a4ed51b30599bca714c2d4 2031 
jss_5.5.0-1.dsc
 624b1ff1fda357dd82cb28b36b01ecca96a7c356a70d83cc5fe217b373e1b28f 1085601 
jss_5.5.0.orig.tar.gz
 06efb9b308e6ff9179784c7ff89d0622fc44a244248254b21d514c82af9e10a2 13028 
jss_5.5.0-1.debian.tar.xz
 eedf941b25a53c973c7cdb7a2fe9a1878beafee32832b1b8c7367401eb505363 8311 
jss_5.5.0-1_source.buildinfo
Files:
 004ea39df245792fde8f581918ab6d49 2031 java optional jss_5.5.0-1.dsc
 e5e153d4eb4b6739ce28b5a2adde76e2 1085601 java optional jss_5.5.0.orig.tar.gz
 2a4fa7f171420a5f0612dd48659717bb 13028 java optional jss_5.5.0-1.debian.tar.xz
 81f75eddff38a791c5dc1dbf01ee5be0 8311 java optional 
jss_5.5.0-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=ajNp
-----END PGP SIGNATURE-----

Attachment: pgpbvEf1WjTmM.pgp
Description: PGP signature


--- End Message ---

Reply via email to