[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#677261 closed by Daniel Baumann <daniel.baumann@progress-technologies.net> (Bug#677261: fixed in vsftpd 3.0.0-3)



This is an automatic notification regarding your Bug report
which was filed against the src:vsftpd package:

#677261: vsftpd: FTBFS[kfreebsd-amd64 mips{,el}]: relocation R_X86_64_32 against `.rodata.str1.1' can not be used when making a shared object; recompile with -fPIC

It has been closed by Daniel Baumann <daniel.baumann@progress-technologies.net>.

Their explanation is attached below along with your original report.
If this explanation is unsatisfactory and you have not received a
better one in a separate message then please contact Daniel Baumann <daniel.baumann@progress-technologies.net> by
replying to this email.


-- 
677261: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677261
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Source: vsftpd
Source-Version: 3.0.0-3

We believe that the bug you reported is fixed in the latest version of
vsftpd, which is due to be installed in the Debian FTP archive:

vsftpd_3.0.0-3.debian.tar.xz
  to main/v/vsftpd/vsftpd_3.0.0-3.debian.tar.xz
vsftpd_3.0.0-3.dsc
  to main/v/vsftpd/vsftpd_3.0.0-3.dsc
vsftpd_3.0.0-3_i386.deb
  to main/v/vsftpd/vsftpd_3.0.0-3_i386.deb
vsftpd_3.0.0.orig.tar.xz
  to main/v/vsftpd/vsftpd_3.0.0.orig.tar.xz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 677261@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann <daniel.baumann@progress-technologies.net> (supplier of updated vsftpd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 30 Jun 2012 15:24:42 +0200
Source: vsftpd
Binary: vsftpd
Architecture: source i386
Version: 3.0.0-3
Distribution: unstable
Urgency: low
Maintainer: Daniel Baumann <daniel.baumann@progress-technologies.net>
Changed-By: Daniel Baumann <daniel.baumann@progress-technologies.net>
Description: 
 vsftpd     - lightweight, efficient FTP server written for security
Closes: 677261 678751
Changes: 
 vsftpd (3.0.0-3) unstable; urgency=low
 .
   * Adding patch to avoid overwriting build environment (Closes:
     #677261, #678751).
   * Reenabling hardening buildflags.
   * Removing preseed file.
   * Switching to xz compression.
   * Simplyfing initscript.
   * Removing pre-squeeze update-inetd deconfiguration in postinst.
Checksums-Sha1: 
 9648845b35cd40ccbe1c93861aee3cd5394548d2 1125 vsftpd_3.0.0-3.dsc
 69365a1897fe44023cc2a828d8d6a6ca457b73dc 151672 vsftpd_3.0.0.orig.tar.xz
 740eefcc130c47bfc4cfd25214dcad7c7c8909a9 24060 vsftpd_3.0.0-3.debian.tar.xz
 8cb7e17d61e8cc25c7366f55cca53f9ef5c1c8ee 149352 vsftpd_3.0.0-3_i386.deb
Checksums-Sha256: 
 46ece855b4643a19d1f1a02daf044af64577860faebc2ac45cf9388399775d27 1125 vsftpd_3.0.0-3.dsc
 621ed652315a7080e52106633adffdd190689cb8bc73950adf687e486cce6c50 151672 vsftpd_3.0.0.orig.tar.xz
 499f9d606adfe552dd2792cf45039ed342489939062fc61030b17ea894c4920d 24060 vsftpd_3.0.0-3.debian.tar.xz
 0f5d1f38d434b533c45f57786293bb55a96bf861fda77e894d8277ac2311c5d6 149352 vsftpd_3.0.0-3_i386.deb
Files: 
 e5a0247f58566956f5daca3fc885509b 1125 net extra vsftpd_3.0.0-3.dsc
 c0a499b3e0714a86d353e691b77936b5 151672 net extra vsftpd_3.0.0.orig.tar.xz
 a215c823f175329fba5700ffb70757b4 24060 net extra vsftpd_3.0.0-3.debian.tar.xz
 a5306ddf3fa4344f7ef510e198b80584 149352 net extra vsftpd_3.0.0-3_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk/vAEsACgkQ+C5cwEsrK56RXgCdGfpcAEBjJsn7Yt3SvRZjCTCM
hU0An08GL4iZ8kTZl9SO2h9yCencUSkN
=GX9z
-----END PGP SIGNATURE-----



--- End Message ---
--- Begin Message ---
Package: src:vsftpd
Version: 3.0.0-1
Severity: serious
Tags: sid wheezy
User: debian-bsd@lists.debian.org
Usertags: kfreebsd
X-Debbugs-Cc: debian-bsd@lists.debian.org
Justification: fails to build from source (but built successfully in the past)

Hi!

Your package failed to build on the kfreebsd-* buildds:

gcc -o vsftpd main.o utility.o prelogin.o ftpcmdio.o postlogin.o privsock.o tunables.o ftpdataio.o secbuf.o ls.o postprivparent.o logging.o str.o netstr.o sysstr.o strlist.o banner.o filestr.o parseconf.o secutil.o ascii.o oneprocess.o twoprocess.o privops.o standalone.o hash.o tcpwrap.o ipaddrparse.o access.o features.o readwrite.o opts.o ssl.o sslslave.o ptracesandbox.o ftppolicy.o sysutil.o sysdeputil.o seccompsandbox.o  -fPIE -pie -Wl,-z,relro -Wl,-z,now -lwrap -lpam -lssl -lcrypto
/usr/bin/ld: main.o: relocation R_X86_64_32 against `.rodata.str1.1' can not be used when making a shared object; recompile with -fPIC
main.o: could not read symbols: Bad value
collect2: error: ld returned 1 exit status
make[2]: *** [vsftpd] Error 1

Similar for mips*

Full build log at
https://buildd.debian.org/status/logs.php?pkg=vsftpd&ver=3.0.0-1&arch=kfreebsd-amd64

Regards

    Christoph

If you have further questions please mail debian-bsd@lists.debian.org

-- 
9FED 5C6C E206 B70A 5857  70CA 9655 22B9 D49A E731
Debian Developer | Lisp Hacker | CaCert Assurer



--- End Message ---

Reply to: