Your message dated Mon, 05 Jun 2017 19:34:43 +0000
with message-id <e1dhxlz-0003mu...@fasolo.debian.org>
and subject line Bug#854874: fixed in libbde 20170204-2
has caused the Debian Bug report #854874,
regarding libbde FTBFS on 32bit: FAIL: test_library.sh
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
854874: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libbde
Version: 20170204-1
Severity: serious

https://buildd.debian.org/status/package.php?p=libbde

...
FAIL: test_library.sh
=====================

Testing: aes_ccm_encrypted_key  (PASS)
Testing: error  (PASS)
Testing: io_handle  (PASS)
Testing: key  (PASS)
Testing: key_protector  (PASS)
./test_runner.sh: line 383: 25346 Segmentation fault      ${TEST_EXECUTABLE} 
${ARGUMENTS[@]} 2> /dev/null
Testing: metadata  (FAIL)
FAIL test_library.sh (exit status: 139)
...
============================================================================
Testsuite summary for libbde 20170204
============================================================================
# TOTAL: 3
# PASS:  0
# SKIP:  2
# XFAIL: 0
# FAIL:  1
# XPASS: 0
# ERROR: 0
============================================================================
See tests/test-suite.log
Please report to joachim.m...@gmail.com
============================================================================
Makefile:1262: recipe for target 'test-suite.log' failed
make[4]: *** [test-suite.log] Error 1

--- End Message ---
--- Begin Message ---
Source: libbde
Source-Version: 20170204-2

We believe that the bug you reported is fixed in the latest version of
libbde, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 854...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated libbde package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 05 Jun 2017 15:07:30 +0200
Source: libbde
Binary: libbde-dev libbde1 libbde-utils libbde-dbg python-libbde python3-libbde
Architecture: source
Version: 20170204-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libbde-dbg - BitLocker Drive Encryption access library -- debug symbols
 libbde-dev - BitLocker Drive Encryption access library -- development files
 libbde-utils - Tools to access the BitLocker Drive Encryption format.
 libbde1    - BitLocker Drive Encryption access library
 python-libbde - BitLocker Drive Encryption access library -- Python 2 bindings
 python3-libbde - BitLocker Drive Encryption access library -- Python 3 bindings
Closes: 854874
Changes:
 libbde (20170204-2) unstable; urgency=medium
 .
   * Disable memory tests that caused FTBFS errors on a number of
     architectures (Closes: #854874)
Checksums-Sha1:
 9245e7cba674beb02a18fb768ca05bc03f2f424f 2275 libbde_20170204-2.dsc
 c25f65e26101c392951d860d3ec5ba65effd162e 3940 libbde_20170204-2.debian.tar.xz
 f822e7aa36302ded56f9bef94d7e3d44e6d9a0c0 6374 
libbde_20170204-2_source.buildinfo
Checksums-Sha256:
 8a3e1b1faddcea908aa3f17bd416787845e2955e2779f4158ac495af207aeb91 2275 
libbde_20170204-2.dsc
 afd3dabf345bc410af5cf19d87a84352d4fab5025089245d443297d65997293c 3940 
libbde_20170204-2.debian.tar.xz
 4b7a7f47e4042815fb855b3783598ad5124e9b392f0c8fa34f81bd3d039f87ff 6374 
libbde_20170204-2_source.buildinfo
Files:
 775a04ac221f6171ceb8784ec7efddaa 2275 libs optional libbde_20170204-2.dsc
 da6c14162f8c3ded756c37a588407388 3940 libs optional 
libbde_20170204-2.debian.tar.xz
 610eb2d8e80b6ef71f83a9e79344de27 6374 libs optional 
libbde_20170204-2_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=kYDU
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Reply via email to