Your message dated Wed, 18 Dec 2024 14:39:09 +0000
with message-id <e1tnvcf-00axmo...@fasolo.debian.org>
and subject line Bug#1088654: fixed in xmountains 2.11-2
has caused the Debian Bug report #1088654,
regarding xmountains FTBFS on !x86
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1088654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1088654
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: xmountains
Version: 2.11-1
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/logs.php?pkg=xmountains&ver=2.11-1

...
   dh_auto_build -a
        make -j8 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
calcalt.o calcalt.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
random.o random.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
artist.o artist.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
xmountains.o xmountains.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
X_graphics.o X_graphics.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
print_alg.o print_alg.c
cc1: error: ‘-fcf-protection=full’ is not supported for this target
cc1: error: ‘-fcf-protection=full’ is not supported for this target
cc1: error: ‘-fcf-protection=full’ is not supported for this target
make[1]: *** [<builtin>: calcalt.o] Error 1

--- End Message ---
--- Begin Message ---
Source: xmountains
Source-Version: 2.11-2
Done: Kartik Mistry <kar...@debian.org>

We believe that the bug you reported is fixed in the latest version of
xmountains, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1088...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kartik Mistry <kar...@debian.org> (supplier of updated xmountains package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 18 Dec 2024 19:25:04 +0530
Source: xmountains
Architecture: source
Version: 2.11-2
Distribution: unstable
Urgency: medium
Maintainer: Kartik Mistry <kar...@debian.org>
Changed-By: Kartik Mistry <kar...@debian.org>
Closes: 1088654
Changes:
 xmountains (2.11-2) unstable; urgency=medium
 .
   * Disable -fcf-protection, FTBFS on !x86 archs (Closes: #1088654)
Checksums-Sha1:
 9b9477fe87be5916485f14a428af1d69119ec5e3 1876 xmountains_2.11-2.dsc
 8234bdb56367947025acff9e93a8f157ad37ecf3 5548 xmountains_2.11-2.debian.tar.xz
Checksums-Sha256:
 33f203ac67c535cf19baf4bfba6838b79c8fb97b6182280ab361e02c02801330 1876 
xmountains_2.11-2.dsc
 63f8736bfe5038ef1481611b0702830f71d0e6ee7aaae08409b0885cc8e850d4 5548 
xmountains_2.11-2.debian.tar.xz
Files:
 e3ff07e298853726245e11c4ebb36a8b 1876 games optional xmountains_2.11-2.dsc
 30d332d64e4ee8026f71997a6abd0858 5548 games optional 
xmountains_2.11-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=L4o6
-----END PGP SIGNATURE-----

Attachment: pgpufstCNiAvD.pgp
Description: PGP signature


--- End Message ---

Reply via email to