[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1068147: marked as done (FTBFS: format ‘%ld’ expects argument of type ‘long int’, but argument 2 has type ‘__time64_t’ {aka ‘long long int’})



Your message dated Thu, 18 Apr 2024 21:11:58 +0000
with message-id <E1rxZ30-003Soo-NW@fasolo.debian.org>
and subject line Bug#1068147: fixed in pesign 116-7
has caused the Debian Bug report #1068147,
regarding FTBFS: format ‘%ld’ expects argument of type ‘long int’, but argument 2 has type ‘__time64_t’ {aka ‘long long int’}
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1068147: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068147
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Source: pesign
Version: 116-6
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/fetch.php?pkg=pesign&arch=armhf&ver=116-6%2Bb2&stamp=1711718501&raw=0

In file included from pesign.h:18,
                 from cms_common.c:21:
cms_common.c: In function ‘cms_set_pw_data’:
util.h:275:23: error: format ‘%ld’ expects argument of type ‘long int’, but
argument 2 has type ‘__time64_t’ {aka ‘long long int’} [-Werror=format=]
  275 |                 warnx("%ld.%lu %s:%s():%d: " fmt,               \
      |                       ^~~~~~~~~~~~~~~~~~~~~~
util.h:286:25: note: in expansion of macro ‘dbgprintf_’
  286 |
dbgprintf_(CAT(CAT(CAT(tv_,__COUNTER__),__LINE__),_),   \
      |                         ^~~~~~~~~~
util.h:292:19: note: in expansion of macro ‘dbgprintf’
  292 | #define ingress() dbgprintf("ingress");
      |                   ^~~~~~~~~
cms_common.c:302:9: note: in expansion of macro ‘ingress’
  302 |         ingress();
      |         ^~~~~~~


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 'unstable'), (500, 'testing'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.7.9-amd64 (SMP w/16 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

--- End Message ---
--- Begin Message ---
Source: pesign
Source-Version: 116-7
Done: Steve McIntyre <93sam@debian.org>

We believe that the bug you reported is fixed in the latest version of
pesign, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1068147@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steve McIntyre <93sam@debian.org> (supplier of updated pesign package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 18 Apr 2024 21:24:46 +0100
Source: pesign
Architecture: source
Version: 116-7
Distribution: unstable
Urgency: medium
Maintainer: Debian UEFI maintainers <debian-efi@lists.debian.org>
Changed-By: Steve McIntyre <93sam@debian.org>
Closes: 1068147
Changes:
 pesign (116-7) unstable; urgency=medium
 .
   * Fix t64 breakage on 32-bit architectures. Closes: #1068147
Checksums-Sha1:
 51612f71cf42452ada2394e0edc29f1194162ea9 2085 pesign_116-7.dsc
 43cabff43bd2c29e76824afd2c3e6375a6018953 12232 pesign_116-7.debian.tar.xz
 da913e4e9624ff1a6665ff7329f5c007830eb5e2 7029 pesign_116-7_source.buildinfo
Checksums-Sha256:
 45545573d1e3e8dc92fb7728ad7dbc9e9a44f90b2e0011a8ee97bc40d1c7fed1 2085 pesign_116-7.dsc
 dec00d29e89a18b8f71205574db28ef8923fa956037bd95f0307eb304eb5722a 12232 pesign_116-7.debian.tar.xz
 ee61d493aa11f6a98aea70470aac79dc53e1c5d0672b6b87df64c970c5999ab9 7029 pesign_116-7_source.buildinfo
Files:
 f71a1c090d06f6c7e7089a50d5a6958a 2085 devel optional pesign_116-7.dsc
 9c7a99a419d8946a6f7bf1a4a3ef46ce 12232 devel optional pesign_116-7.debian.tar.xz
 781f877069d06a94fbd12cb5f56df6ba 7029 devel optional pesign_116-7_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=vMmF
-----END PGP SIGNATURE-----

Attachment: pgpsqQhet75SN.pgp
Description: PGP signature


--- End Message ---

Reply to: