Your message dated Mon, 20 May 2024 09:49:16 +0000
with message-id <e1s8zds-003f7f...@fasolo.debian.org>
and subject line Bug#1049554: fixed in aspic 2.00+dfsg-3
has caused the Debian Bug report #1049554,
regarding aspic: Fails to build binary packages again after successful build
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1049554: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1049554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: aspic
Version: 2.00+dfsg-2
Severity: minor
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-binary-20230816 ftbfs-binary-after-build
User: debian...@lists.debian.org
Usertags: qa-doublebuild

Hi,

This package fails to do build a binary-only build (not source) after a
successful build (dpkg-buildpackage ; dpkg-buildpackage -b).

This is probably a clear violation of Debian Policy section 4.9 (clean target),
but this is filed as severity:minor for now, because a discussion on
debian-devel showed that we might want to revisit the requirement of a working
'clean' target.

More information about this class of issues, included common problems and
solutions, is available at
https://wiki.debian.org/qa.debian.org/FTBFS/DoubleBuild

Relevant part of the build log:
> cd /<<PKGBUILDDIR>> && runuser -u user42 -- dpkg-buildpackage --sanitize-env 
> -us -uc -rfakeroot -b
> ---------------------------------------------------------------------------------------------------------------------
> 
> dpkg-buildpackage: info: source package aspic
> dpkg-buildpackage: info: source version 2.00+dfsg-2
> dpkg-buildpackage: info: source distribution unstable
> dpkg-buildpackage: info: source changed by Bastian Germann <b...@debian.org>
>  dpkg-source --before-build .
> dpkg-buildpackage: info: host architecture amd64
>  fakeroot debian/rules clean
> dh clean
>    dh_auto_clean
>       make -j8 distclean
> make[1]: Entering directory '/<<PKGBUILDDIR>>'
> make[1]: *** No rule to make target 'distclean'.  Stop.
> make[1]: Leaving directory '/<<PKGBUILDDIR>>'
> dh_auto_clean: error: make -j8 distclean returned exit code 2
> make: *** [debian/rules:3: clean] Error 25
> dpkg-buildpackage: error: fakeroot debian/rules clean subprocess returned 
> exit status 2
> 
> E: Command 'cd /<<PKGBUILDDIR>> && runuser -u user42 -- dpkg-buildpackage 
> --sanitize-env -us -uc -rfakeroot -b' failed to run.


The full build log is available from:
http://qa-logs.debian.net/2023/08/16/aspic_2.00+dfsg-2_unstable.log

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.

--- End Message ---
--- Begin Message ---
Source: aspic
Source-Version: 2.00+dfsg-3
Done: Petter Reinholdtsen <p...@debian.org>

We believe that the bug you reported is fixed in the latest version of
aspic, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1049...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Petter Reinholdtsen <p...@debian.org> (supplier of updated aspic package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 20 May 2024 11:29:35 +0200
Source: aspic
Architecture: source
Version: 2.00+dfsg-3
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group <packa...@qa.debian.org>
Changed-By: Petter Reinholdtsen <p...@debian.org>
Closes: 1043971 1049554
Changes:
 aspic (2.00+dfsg-3) unstable; urgency=medium
 .
   * QA upload.
 .
   * Added d/gbp.conf to describe branch layout.
   * Updated vcs in d/control to Salsa.
   * Updated d/gbp.conf to enforce the use of pristine-tar.
   * Updated Standards-Version from 3.9.1 to 4.7.0.
   * Use wrap-and-sort -at for debian control files
   * Bump debhelper from old 10 to 13.
   * Added 1000-clean-distclean.patch to fix rebuildability problem
     (Closes: #1043971, #1049554).
   * Flag in d/control that no root is needed during build.
   * Added 1010-hardening.patch to fix hardened build.
   * Adjusted d/rules to show compile options used during build.
   * Added license shortname to d/copyright.
Checksums-Sha1:
 31310523ea3e0e3debae3205fb51ffa1224c9dfd 1802 aspic_2.00+dfsg-3.dsc
 72f0c61ebdde6444ea8aedeacde609b4f6b363f2 3604 aspic_2.00+dfsg-3.debian.tar.xz
 895943102d8e2a2193a888cb112208cb16e47fb1 8086 
aspic_2.00+dfsg-3_source.buildinfo
Checksums-Sha256:
 2b80fb4e8f207a2362d0019659b24df2fcbb881e881c231ba9c7972a056cd716 1802 
aspic_2.00+dfsg-3.dsc
 95f1c16ba6d16661e5b757687e64b6414f4285d64c999c2c62cd28547f657c80 3604 
aspic_2.00+dfsg-3.debian.tar.xz
 8f941c06a2cabd19b695b5f0b1727db0114559700a30b78f51279b25b3e72da7 8086 
aspic_2.00+dfsg-3_source.buildinfo
Files:
 07c2331960c8dfa2e3169c36070c8dca 1802 tex optional aspic_2.00+dfsg-3.dsc
 83762482079fe88a885ec3f98fa49817 3604 tex optional 
aspic_2.00+dfsg-3.debian.tar.xz
 93b4974cebe800db96e4e9d48e8adeba 8086 tex optional 
aspic_2.00+dfsg-3_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=cZce
-----END PGP SIGNATURE-----

Attachment: pgpyVt9CgZxYF.pgp
Description: PGP signature


--- End Message ---

Reply via email to