Your message dated Sun, 12 Jun 2011 13:33:07 +0000
with message-id <e1qvkmp-0006wt...@franck.debian.org>
and subject line Bug#630207: fixed in sleuthkit 3.2.1-2
has caused the Debian Bug report #630207,
regarding sleuthkit: FTBFS: symbol missmatch
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
630207: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=630207
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:sleuthkit
Version: 3.2.1-1
Severity: serious
Tags: sid wheezy
Justification: fails to build from source (but built successfully in the past)

Hi!

Your pacage failed to build on all non any-amd64 buildds e.g.:
+ _ZNK10__cxxabiv117__class_type_info20__do_find_public_srcEiPKvPKS0_S2_@Base 
3.2.1-1
+#MISSING: 3.2.1-1# 
_ZNK10__cxxabiv117__class_type_info20__do_find_public_srcElPKvPKS0_S2_@Base 
3.2.1
  
_ZNK10__cxxabiv120__si_class_type_info11__do_upcastEPKNS_17__class_type_infoEPKvRNS1_15__upcast_resultE@Base
 3.2.1
- 
_ZNK10__cxxabiv120__si_class_type_info12__do_dyncastElNS_17__class_type_info10__sub_kindEPKS1_PKvS4_S6_RNS1_16__dyncast_resultE@Base
 3.2.1
- 
_ZNK10__cxxabiv120__si_class_type_info20__do_find_public_srcElPKvPKNS_17__class_type_infoES2_@Base
 3.2.1
+ 
_ZNK10__cxxabiv120__si_class_type_info12__do_dyncastEiNS_17__class_type_info10__sub_kindEPKS1_PKvS4_S6_RNS1_16__dyncast_resultE@Base
 3.2.1-1
+#MISSING: 3.2.1-1# 
_ZNK10__cxxabiv120__si_class_type_info12__do_dyncastElNS_17__class_type_info10__sub_kindEPKS1_PKvS4_S6_RNS1_16__dyncast_resultE@Base
 3.2.1
+ 
_ZNK10__cxxabiv120__si_class_type_info20__do_find_public_srcEiPKvPKNS_17__class_type_infoES2_@Base
 3.2.1-1
+#MISSING: 3.2.1-1# 
_ZNK10__cxxabiv120__si_class_type_info20__do_find_public_srcElPKvPKNS_17__class_type_infoES2_@Base
 3.2.1
  _ZNK9__gnu_cxx24__concurrence_lock_error4whatEv@Base 3.2.1
  _ZNK9__gnu_cxx26__concurrence_unlock_error4whatEv@Base 3.2.1
  _ZNKSt13bad_exception4whatEv@Base 3.2.1
dh_makeshlibs: dpkg-gensymbols -plibtsk3-3 -Idebian/libtsk3-3.symbols 
-Pdebian/libtsk3-3 -edebian/libtsk3-3/usr/lib/libtsk3.so.3.3.1
 returned exit code 1

Full build log at
https://buildd.debian.org/status/fetch.php?pkg=sleuthkit&arch=kfreebsd-i386&ver=3.2.1-1&stamp=1307743372

Regards

    Christoph

If you have further questions please mail debian-...@lists.debian.org

-- 
9FED 5C6C E206 B70A 5857  70CA 9655 22B9 D49A E731
Debian Developer | Lisp Hacker | CaCert Assurer

A. Because it breaks the logical sequence of discussion
Q. Why is top posting bad?

Attachment: pgpyVmjC9rJab.pgp
Description: PGP signature


--- End Message ---
--- Begin Message ---
Source: sleuthkit
Source-Version: 3.2.1-2

We believe that the bug you reported is fixed in the latest version of
sleuthkit, which is due to be installed in the Debian FTP archive:

libtsk-dev_3.2.1-2_amd64.deb
  to main/s/sleuthkit/libtsk-dev_3.2.1-2_amd64.deb
libtsk3-3-dbg_3.2.1-2_amd64.deb
  to main/s/sleuthkit/libtsk3-3-dbg_3.2.1-2_amd64.deb
libtsk3-3_3.2.1-2_amd64.deb
  to main/s/sleuthkit/libtsk3-3_3.2.1-2_amd64.deb
sleuthkit_3.2.1-2.debian.tar.gz
  to main/s/sleuthkit/sleuthkit_3.2.1-2.debian.tar.gz
sleuthkit_3.2.1-2.dsc
  to main/s/sleuthkit/sleuthkit_3.2.1-2.dsc
sleuthkit_3.2.1-2_amd64.deb
  to main/s/sleuthkit/sleuthkit_3.2.1-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 630...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff <jul...@debian.org> (supplier of updated sleuthkit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 12 Jun 2011 14:57:56 +0200
Source: sleuthkit
Binary: sleuthkit libtsk3-3 libtsk3-3-dbg libtsk-dev
Architecture: source amd64
Version: 3.2.1-2
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Julien Valroff <jul...@debian.org>
Description: 
 libtsk-dev - library for forensics analysis (development files)
 libtsk3-3  - library for forensics analysis on volume and file system data
 libtsk3-3-dbg - library for forensics analysis (debug symbols)
 sleuthkit  - collection of tools for forensics analysis on volume and file sys
Closes: 630207
Changes: 
 sleuthkit (3.2.1-2) unstable; urgency=low
 .
   * Team upload.
   * Fix symbols files for non any-amd64 architectures, avoiding FTBFS
     (Closes: #630207)
Checksums-Sha1: 
 af6608c06641e13307aa02862820a1b5652854c8 2057 sleuthkit_3.2.1-2.dsc
 71ebbb9a4b48000ec6045f33eb94c5cbb3e0a562 27856 sleuthkit_3.2.1-2.debian.tar.gz
 839b84afbdc5d2f5cc5ff3944efe065e5e2db449 267480 sleuthkit_3.2.1-2_amd64.deb
 d634ee6825920a595eb0a1dc0d15547a587a2269 253334 libtsk3-3_3.2.1-2_amd64.deb
 2ad81ddaa2d2623654547e3a95c9e95a38520d46 468092 libtsk3-3-dbg_3.2.1-2_amd64.deb
 c4bb6be514200ebefe755c5397a1f7def94642bb 340626 libtsk-dev_3.2.1-2_amd64.deb
Checksums-Sha256: 
 9612e92936ed7566408d57551c977519eee3d1b16363ad591e5a44e9df8778e2 2057 
sleuthkit_3.2.1-2.dsc
 55ab4d0863cb2cc0c1b50d592c51dbecc56e4e4377457bac90398e0f418a1e4c 27856 
sleuthkit_3.2.1-2.debian.tar.gz
 82dc62ac5bd28afa1c49e0ebaafb0435552b6787a492c9a72ac1ab6357a34c39 267480 
sleuthkit_3.2.1-2_amd64.deb
 b3cce3905d73c9d7f893fed4e9c0792b1d34b14491022c86a6af803c436aabaf 253334 
libtsk3-3_3.2.1-2_amd64.deb
 5fdcda5813616a69f3a50fc8a80edca2476cabd3d38f16de1cfe18fa7bd518a8 468092 
libtsk3-3-dbg_3.2.1-2_amd64.deb
 e410f9896313e6e58d742b21695633584dcdbb4f8ae96ec4a2c381a552b30e78 340626 
libtsk-dev_3.2.1-2_amd64.deb
Files: 
 ddb413012d75fad49189e11201e7675a 2057 admin optional sleuthkit_3.2.1-2.dsc
 70b2d283d552cd0758c009ea86d6fecd 27856 admin optional 
sleuthkit_3.2.1-2.debian.tar.gz
 384fa334c2bdf9bc83e657b17410f9d8 267480 admin optional 
sleuthkit_3.2.1-2_amd64.deb
 c226fc31986e425c4c73844f385633d2 253334 libs optional 
libtsk3-3_3.2.1-2_amd64.deb
 e92d86620c705e13cc21f7fb1d6a0303 468092 debug extra 
libtsk3-3-dbg_3.2.1-2_amd64.deb
 8f8af0c9d8dcd9adf170788406330a5d 340626 libdevel extra 
libtsk-dev_3.2.1-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=lb37
-----END PGP SIGNATURE-----



--- End Message ---
_______________________________________________
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Reply via email to