Thanks, after consulting with upstream this should be fixed in new upstream
https://github.com/stef/equihash/archive/refs/tags/v1.0.3.tar.gz which has
https://github.com/stef/equihash/commit/0806afadf99837519469449c55dc425763e8eef7
.  I'll upload a new package soonishlish.

Bye,

Joost


On Wed, Nov 16, 2022 at 11:37:01AM +0200, Adrian Bunk wrote:
> Source: libequihash
> Version: 1.0.2-3
> Severity: serious
> Tags: ftbfs
> 
> https://buildd.debian.org/status/fetch.php?pkg=libequihash&arch=arm64&ver=1.0.2-3&stamp=1668331092&raw=0
> 
> ...
> make[1]: Entering directory '/<<PKGBUILDDIR>>'
> g++ -c -Wall -g -O3 -std=c++17 -fstack-protector-strong -D_FORTIFY_SOURCE=2 
> -fasynchronous-unwind-tables -fpic -Werror=format-security -Wl,-z,defs 
> -Wl,-z,relro -ftrapv -Wl,-z,noexecstack -march=native 
> -fstack-clash-protection -fcf-protection=full -o equihash.o equihash.cc
> cc1plus: error: ‘-fcf-protection=full’ is not supported for this target
> make[1]: *** [Makefile:16: equihash.o] Error 1
> 
> 
> -fcf-protection=full is an x86-only option not supported on
> other architectures.
> 
> -fcf-protection=full violates the i386 baseline,
> please use it only on amd64.

Reply via email to