Your message dated Thu, 19 Dec 2024 05:50:52 +0000
with message-id <e1to9qy-00dbcn...@fasolo.debian.org>
and subject line Bug#1088654: fixed in xmountains 2.11-3
has caused the Debian Bug report #1088654,
regarding xmountains FTBFS on !x86
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1088654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1088654
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: xmountains
Version: 2.11-1
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/logs.php?pkg=xmountains&ver=2.11-1

...
   dh_auto_build -a
        make -j8 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
calcalt.o calcalt.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
random.o random.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
artist.o artist.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
xmountains.o xmountains.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
X_graphics.o X_graphics.c
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security 
-fstack-clash-protection -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2  -c -o 
print_alg.o print_alg.c
cc1: error: ‘-fcf-protection=full’ is not supported for this target
cc1: error: ‘-fcf-protection=full’ is not supported for this target
cc1: error: ‘-fcf-protection=full’ is not supported for this target
make[1]: *** [<builtin>: calcalt.o] Error 1

--- End Message ---
--- Begin Message ---
Source: xmountains
Source-Version: 2.11-3
Done: Kartik Mistry <kar...@debian.org>

We believe that the bug you reported is fixed in the latest version of
xmountains, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1088...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kartik Mistry <kar...@debian.org> (supplier of updated xmountains package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 19 Dec 2024 11:01:06 +0530
Source: xmountains
Architecture: source
Version: 2.11-3
Distribution: unstable
Urgency: medium
Maintainer: Kartik Mistry <kar...@debian.org>
Changed-By: Kartik Mistry <kar...@debian.org>
Closes: 1088654
Changes:
 xmountains (2.11-3) unstable; urgency=medium
 .
   * Really disable -fcf-protection (Closes: #1088654)
Checksums-Sha1:
 81d4347f9006175077553afa6db5b4d51d36a184 1876 xmountains_2.11-3.dsc
 e309b36a224c12833f5e5b2091dd252179fec612 5468 xmountains_2.11-3.debian.tar.xz
Checksums-Sha256:
 a501845d8b410b20a99832faba5020be6deac7275d32afd67946a3392afca99e 1876 
xmountains_2.11-3.dsc
 b748db51a5d1297867df6f1da9dca7f1c5b713d2c80555a4e90f2e7eefd67946 5468 
xmountains_2.11-3.debian.tar.xz
Files:
 10e9f7762acd4d9195f7d654b34f39fd 1876 games optional xmountains_2.11-3.dsc
 8a92b93d8ef985ad2ea756657c00a934 5468 games optional 
xmountains_2.11-3.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=y2UP
-----END PGP SIGNATURE-----

Attachment: pgpyOp1kCeYCI.pgp
Description: PGP signature


--- End Message ---

Reply via email to