[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1073845: marked as done (pesign FTBFS sometimes on armhf, linker errors.)



Your message dated Mon, 15 Jul 2024 00:05:29 +0000
with message-id <E1sT9Dd-005WDw-Vl@fasolo.debian.org>
and subject line Bug#1073845: fixed in pesign 116-8
has caused the Debian Bug report #1073845,
regarding pesign FTBFS sometimes on armhf, linker errors.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1073845: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073845
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: pesign
Version: 116-7

While working on the time64 transition in raspbian, I discovered pesign failing
to build with a linker error.

cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pesign-116=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security  -Wall -Wextra -Wsign-compare -Wno-unused-result -Wno-unused-function -Wno-missing-field-initializers  -Werror -Wno-error=cpp -Wno-free-nonheap-object -std=gnu11 -fshort-wchar -fPIC -fno-strict-aliasing -D_GNU_SOURCE -DCONFIG_aarch64 -I../include '-DRUNDIR="/run/"'   -Wmaybe-uninitialized -grecord-gcc-switches      -Wl,-z,relro  -fno-merge-constants -fvar-tracking -fvar-tracking-assignments -fkeep-inline-functions -Wl,--fatal-warnings,--no-allow-shlib-undefined,--default-symver -Wl,-O2 -Wl,--no-undefined-version -Wl,-z,relro,-z,now -Wl,--no-add-needed,--no-copy-dt-needed-entries,--as-needed -pie  -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -shared \
	-Wl,-soname,libdpe.so.0.116 \
-o libdpe.so libdpe.o pe_addcert.o pe_allocspace.o pe_begin.o pe_end.o pe_error.o pe_getdatadir.o pe_getpehdr.o pe_getscn.o pe_getshdr.o pe_nextscn.o pe_opthdr.o pe_rawfile.o pe_readall.o pe_update.o pe_updatefile.o pe_updatenull.o -lpthread /usr/bin/ld: warning: libdpe.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_addcert.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_allocspace.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_begin.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_end.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_error.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_getdatadir.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_getpehdr.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_getscn.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_getshdr.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_nextscn.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_opthdr.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_rawfile.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_readall.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_update.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_updatefile.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
/usr/bin/ld: warning: pe_updatenull.o uses 2-byte wchar_t yet the output is to use 4-byte wchar_t; use of wchar_t values across objects may fail
collect2: error: ld returned 1 exit status
make[2]: *** [/build/reproducible-path/pesign-116/Make.rules:29: libdpe.so] Error 1

I checked over on reproducible builds to determine if this was raspbian specific,
and it seems that on the reproducible builds tests for armhf, "rbuild" is succeeding
but "build2" is failing.

https://tests.reproducible-builds.org/debian/rb-pkg/trixie/armhf/pesign.html

--- End Message ---
--- Begin Message ---
Source: pesign
Source-Version: 116-8
Done: Steve McIntyre <93sam@debian.org>

We believe that the bug you reported is fixed in the latest version of
pesign, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073845@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steve McIntyre <93sam@debian.org> (supplier of updated pesign package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 14 Jul 2024 18:47:52 +0100
Source: pesign
Architecture: source
Version: 116-8
Distribution: unstable
Urgency: medium
Maintainer: Debian UEFI maintainers <debian-efi@lists.debian.org>
Changed-By: Steve McIntyre <93sam@debian.org>
Closes: 1073639 1073845
Changes:
 pesign (116-8) unstable; urgency=medium
 .
   * Stop installing things outside of /usr. Closes: #1073639.
   * Tweak the arm warnings patch to not fail on arm64 chroots too.
     Closes: #1073845
Checksums-Sha1:
 d85b0a9d4f649f5a337a2d84ceabd0ee942a4296 2085 pesign_116-8.dsc
 a0f650b6e88040aafe7668702fc5e7308143b0ac 12316 pesign_116-8.debian.tar.xz
 b7aed9d2fd7c5fe55dcd37e4795394686ee7d7d3 6831 pesign_116-8_source.buildinfo
Checksums-Sha256:
 e00ecdca64318bff4cb537691d9ca441ed2906ab4ff2d5a22ecfcc5ac517a36b 2085 pesign_116-8.dsc
 4fa3f8414392598481a7dd20f35ac8cc374ec216ac933e0b062da4cf5422ea96 12316 pesign_116-8.debian.tar.xz
 e0c7ca4b5969c9c8b7d6a8761b6f0853b5ba2ab66f00e1b2ac6cb6733c8309d6 6831 pesign_116-8_source.buildinfo
Files:
 31d695efa0117e7a5bac6500d34b4681 2085 devel optional pesign_116-8.dsc
 606d58a6e5865adfd958b82ae228f5cc 12316 devel optional pesign_116-8.debian.tar.xz
 00771bf1608702bf1d385ab4f5a8288c 6831 devel optional pesign_116-8_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQJFBAEBCAAvFiEEzrtSMB1hfpEDkP4WWHl5VzRCaE4FAmaUYQoRHDkzc2FtQGRl
Ymlhbi5vcmcACgkQWHl5VzRCaE4hGw//agsiOOSqE88TH+LyrSHd+Bmd0hlGIZ+C
cha+74jvbgUzKE68VFC9tCKdhiBcaxSjMc1qbb5lNoYW4xU8LdCXNQ9/uNoSdaSS
IgemEYIEqXfMg+eK4dc6qy3JH+E4/lTRzju+fmgZXg9ne36ViRtp2jA/YsPtCxJp
7sQXRZ2+iBnkRt1vuKEeEk/LSjZsL1Pd25ABdTZTyDmTEN0XkpdRlS745GRDTdsl
P4j908rb8y6VDeQUVeTpRTLWo5spDD640IkzU4vn6zy022+kNGhfJCG0LXqO869b
pY5ucyxVlnOLlnP9sJB/GqW/mFRwODsdd4m2OmyOWM5dbewZ8u7ZYSXBE9xXT9yl
LFP2C6T7fDw+lLpDte2bmCJTdWFuQYhWrMoP9Yrwjk6IEgAyXpWhP5aqAWm+uXwn
azznK+8nL/HuSJkewwAB4iuaRUO8ksH0qsF0NqvlA8dAjhRiI9cUbVJws9if5KJL
FrgE7JQLmdTVHztTFS77JyDPJNecQC9i4zNVCNGcCOobZJKMgd2Nfx4UGO8z0hVV
cMxDWOraT8xij50Ykpe+LDj5NfSW6s7N+TWlD03w2qe/OGmuKQyd/v0NMgfinczt
luNKnKteRV7f5eZwpTn3+yYpbSQKb0zVwdY2Sq6fOvzT1UrAJesCcgoZhx7PHxE0
bXiWeN+ZjlM=
=+46R
-----END PGP SIGNATURE-----

Attachment: pgpGqrK2Lod8i.pgp
Description: PGP signature


--- End Message ---

Reply to: