[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#738798: marked as done (openssh: FTBFS on hppa -- -fwrapv causes ICE compiling ssh-genkey.c)



Your message dated Sat, 15 Feb 2014 03:21:20 +0000
with message-id <E1WEVoe-0000ft-6G@franck.debian.org>
and subject line Bug#738798: fixed in openssh 1:6.5p1-4
has caused the Debian Bug report #738798,
regarding openssh: FTBFS on hppa -- -fwrapv causes ICE compiling ssh-genkey.c
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
738798: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=738798
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh
Version: 6.5p1-2
Severity: normal

Dear Maintainer,

See build log
http://buildd.debian-ports.org/status/fetch.php?pkg=openssh&arch=hppa&ver=1%3A6.5p1-3&stamp=1392229519

and GCC PR rtl-optimization/60155
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155

Maybe add --without-hardening to configure options.

-- System Information:
Debian Release: jessie/sid
  APT prefers unreleased
  APT policy: (500, 'unreleased'), (500, 'unstable')
Architecture: hppa (parisc64)

Kernel: Linux 3.14.0-rc1+ (SMP w/4 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:6.5p1-4

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 738798@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 15 Feb 2014 02:19:36 +0000
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source i386 all
Version: 1:6.5p1-4
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 738693 738798
Changes: 
 openssh (1:6.5p1-4) unstable; urgency=medium
 .
   * Configure --without-hardening on hppa, to work around
     http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
   * Amend "Running sshd from inittab" instructions in README.Debian to
     recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
     symlinks that won't work with dependency-based sysv-rc.
   * Remove code related to non-dependency-based sysv-rc ordering, since that
     is no longer supported.
   * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
     fix getsockname errors when using "ssh -W" (closes: #738693).
Checksums-Sha1: 
 813aaa1e1841182d707f5c08ec0650ad187ea6a5 2578 openssh_6.5p1-4.dsc
 99b8a8b8ff3650e2ee3b389df50bb0e1d4b3225c 135500 openssh_6.5p1-4.debian.tar.xz
 dc9ec145fa0b525e8970f4da23f1bc4f7775ae36 661780 openssh-client_6.5p1-4_i386.deb
 f677bca6753f7f50071a4a0f2b22068230330207 328388 openssh-server_6.5p1-4_i386.deb
 4aa09b1ae855afffb733388025b5cabff0ddbbfe 1116 ssh_6.5p1-4_all.deb
 9bb35e7d520366d7aaf31f93f7b1cfdd505ddd5a 101298 ssh-krb5_6.5p1-4_all.deb
 f0d7abd19da79f8585ab79f3dcd9fb2067dda0c8 109058 ssh-askpass-gnome_6.5p1-4_i386.deb
 f3e7ac72657d59c5dcabedd402492a67b0309aca 251936 openssh-client-udeb_6.5p1-4_i386.udeb
 86c9fb6ea6276d5a0c5abc1a211dddfa1d6b2786 280320 openssh-server-udeb_6.5p1-4_i386.udeb
Checksums-Sha256: 
 238fed18080781c2e9918b688581dbed4f585d5e30ec1daed8a0c1b2e4a5e9b9 2578 openssh_6.5p1-4.dsc
 7382d31b10104e8f5aa6188034c9dcbe944e8f36246f6304a32ee59620b8bee5 135500 openssh_6.5p1-4.debian.tar.xz
 6c3add86401c72c42f037f82b713bafcb76a3cef6c64c460849f62a34cbb91b5 661780 openssh-client_6.5p1-4_i386.deb
 c161da4f8e3826e22eb3531e6686459c1a3cdeb2401e5d96407bec6a775c2152 328388 openssh-server_6.5p1-4_i386.deb
 06f27b5b01ebb7f38bef7a5177fe863403959c98fb38eda8168f9b360bbc150f 1116 ssh_6.5p1-4_all.deb
 096af3a0b12231cc9e7bb68861fe00159e45b5aba7a2a9e4297e21a26367463b 101298 ssh-krb5_6.5p1-4_all.deb
 f661d11c7029de52430a598c4c5ce58165f28822019ad6f93784677a49e2a24e 109058 ssh-askpass-gnome_6.5p1-4_i386.deb
 f1f75d89d821f970c35862542ca7b88d958360459f7c40ffc9eddd359437debe 251936 openssh-client-udeb_6.5p1-4_i386.udeb
 4b74a9b1ea34d19015093171a4c4dfb80998bc5a6754b8a76d5f55447c6bb364 280320 openssh-server-udeb_6.5p1-4_i386.udeb
Files: 
 ef9f5b7ec3df2542cc6fd27a4433eca2 2578 net standard openssh_6.5p1-4.dsc
 3e08808b72ac56437c1d263cc0f4150d 135500 net standard openssh_6.5p1-4.debian.tar.xz
 928caf63079251f15670f6c392e6e31e 661780 net standard openssh-client_6.5p1-4_i386.deb
 0f9606193e9b8e7337a3f338d5699cc5 328388 net optional openssh-server_6.5p1-4_i386.deb
 601cbca245ef5e60b0f15d173d621b00 1116 net extra ssh_6.5p1-4_all.deb
 eecc2765c1eb9c0febe1e23286d9581f 101298 oldlibs extra ssh-krb5_6.5p1-4_all.deb
 4fd8683888092c0c228d660841ae870c 109058 gnome optional ssh-askpass-gnome_6.5p1-4_i386.deb
 60e42936cc2994de99e7efc1c110ff39 251936 debian-installer optional openssh-client-udeb_6.5p1-4_i386.udeb
 45ea2bc2b370a561da0e7baa1032678b 280320 debian-installer optional openssh-server-udeb_6.5p1-4_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=P9OQ
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: