Processed: Re: Bug#1024239: libequihash: baseline violation on i386 and FTBFS on !x86

2023-01-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 1024239
Bug #1024239 {Done: Joost van Baal-Ilić } [src:libequihash] 
libequihash: baseline violation on i386 and FTBFS on !x86
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions libequihash/1.0.4-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1024239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024239
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1024239: libequihash: baseline violation on i386 and FTBFS on !x86

2023-01-09 Thread Joost van Baal-Ilić
reopen 1024239
thanks

Hi Adrian,

On Mon, Jan 09, 2023 at 02:16:28AM +0200, Adrian Bunk wrote:
> 
> sorry for the late reply.
> 
> On Thu, Dec 29, 2022 at 03:43:18PM +0100, Joost van Baal-Ilić wrote:
> > 
> > 
> > Thanks, after consulting with upstream this should be fixed in new upstream
> > https://github.com/stef/equihash/archive/refs/tags/v1.0.3.tar.gz which has
> > https://github.com/stef/equihash/commit/0806afadf99837519469449c55dc425763e8eef7
> > .  I'll upload a new package soonishlish.
> 
> a second baseline violation I missed in my original bug report is
> -march=native, which FTBFS on some architectures and where it builds
> the package would only run on hardware compatible with whatever buildd
> did build the package (on amd64 this also means either on AMD or on 
> Intel hardware).
> 
> Regarding the binary-any FTBFS, this can be reproduced in a chroot
> with "dpkg-buildpackage -B".
> 
> sbuild has a --no-arch-all option that might do the same (untested).
> 
> python3-equihash is the binary-all package, what seems to fail is 
> debian/rules trying to build it in binary-any-only builds.

Thanks for detailed explanation.  I saw my latest upload FTBFS again, indeed.
Upstream helpfully released yet another version, I'll investigate later this
week.

Bye,

Joost



Bug#1024239: libequihash: baseline violation on i386 and FTBFS on !x86

2023-01-08 Thread Adrian Bunk
Hi Joost,

sorry for the late reply.

On Thu, Dec 29, 2022 at 03:43:18PM +0100, Joost van Baal-Ilić wrote:
> 
> 
> Thanks, after consulting with upstream this should be fixed in new upstream
> https://github.com/stef/equihash/archive/refs/tags/v1.0.3.tar.gz which has
> https://github.com/stef/equihash/commit/0806afadf99837519469449c55dc425763e8eef7
> .  I'll upload a new package soonishlish.

a second baseline violation I missed in my original bug report is
-march=native, which FTBFS on some architectures and where it builds
the package would only run on hardware compatible with whatever buildd
did build the package (on amd64 this also means either on AMD or on 
Intel hardware).

Regarding the binary-any FTBFS, this can be reproduced in a chroot
with "dpkg-buildpackage -B".

sbuild has a --no-arch-all option that might do the same (untested).

python3-equihash is the binary-all package, what seems to fail is 
debian/rules trying to build it in binary-any-only builds.

> Bye,
> 
> Joost

cu
Adrian



Bug#1024239: libequihash: baseline violation on i386 and FTBFS on !x86

2022-12-29 Thread Joost van Baal-Ilić



Thanks, after consulting with upstream this should be fixed in new upstream
https://github.com/stef/equihash/archive/refs/tags/v1.0.3.tar.gz which has
https://github.com/stef/equihash/commit/0806afadf99837519469449c55dc425763e8eef7
.  I'll upload a new package soonishlish.

Bye,

Joost


On Wed, Nov 16, 2022 at 11:37:01AM +0200, Adrian Bunk wrote:
> Source: libequihash
> Version: 1.0.2-3
> Severity: serious
> Tags: ftbfs
> 
> https://buildd.debian.org/status/fetch.php?pkg=libequihash&arch=arm64&ver=1.0.2-3&stamp=1668331092&raw=0
> 
> ...
> make[1]: Entering directory '/<>'
> g++ -c -Wall -g -O3 -std=c++17 -fstack-protector-strong -D_FORTIFY_SOURCE=2 
> -fasynchronous-unwind-tables -fpic -Werror=format-security -Wl,-z,defs 
> -Wl,-z,relro -ftrapv -Wl,-z,noexecstack -march=native 
> -fstack-clash-protection -fcf-protection=full -o equihash.o equihash.cc
> cc1plus: error: ‘-fcf-protection=full’ is not supported for this target
> make[1]: *** [Makefile:16: equihash.o] Error 1
> 
> 
> -fcf-protection=full is an x86-only option not supported on
> other architectures.
> 
> -fcf-protection=full violates the i386 baseline,
> please use it only on amd64.



Bug#1024239: libequihash: baseline violation on i386 and FTBFS on !x86

2022-11-16 Thread Adrian Bunk
Source: libequihash
Version: 1.0.2-3
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/fetch.php?pkg=libequihash&arch=arm64&ver=1.0.2-3&stamp=1668331092&raw=0

...
make[1]: Entering directory '/<>'
g++ -c -Wall -g -O3 -std=c++17 -fstack-protector-strong -D_FORTIFY_SOURCE=2 
-fasynchronous-unwind-tables -fpic -Werror=format-security -Wl,-z,defs 
-Wl,-z,relro -ftrapv -Wl,-z,noexecstack -march=native -fstack-clash-protection 
-fcf-protection=full -o equihash.o equihash.cc
cc1plus: error: ‘-fcf-protection=full’ is not supported for this target
make[1]: *** [Makefile:16: equihash.o] Error 1


-fcf-protection=full is an x86-only option not supported on
other architectures.

-fcf-protection=full violates the i386 baseline,
please use it only on amd64.