Your message dated Sat, 16 Jul 2016 13:50:51 +0000
with message-id <e1bopzx-0004iu...@franck.debian.org>
and subject line Bug#828945: fixed in strongswan 5.5.0-1
has caused the Debian Bug report #828945,
regarding strongswan: FTBFS in testing (configure fails)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
828945: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828945
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:strongswan
Version: 5.4.0-2
User: reproducible-bui...@lists.alioth.debian.org
Usertags: ftbfs
Severity: serious

Dear maintainer:

This package currently fails to build in stretch:

--------------------------------------------------------------------------------
[...]
configure: exit 1
dh_auto_configure: ./configure --build=x86_64-linux-gnu --prefix=/usr 
--includedir=${prefix}/include --mandir
=${prefix}/share/man --infodir=${prefix}/share/info --sysconfdir=/etc 
--localstatedir=/var --disable-silent-r
ules --libdir=${prefix}/lib/x86_64-linux-gnu 
--libexecdir=${prefix}/lib/x86_64-linux-gnu --disable-maintainer
-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib 
--enable-ldap --enable-curl --ena
ble-pkcs11 --enable-openssl --enable-agent --enable-ctr --enable-ccm 
--enable-gcm --enable-addrblock --enable
-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc 
--enable-eap-aka --enable-eap-mschapv2 --
enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-ha --enable-led 
--enable-gcrypt --enable-test-vect
ors --enable-xauth-eap --enable-xauth-pam --enable-cmd --enable-certexpire 
--enable-lookip --enable-error-not
ify --enable-unity --disable-blowfish --disable-des --enable-rdrand 
--enable-aesni --enable-nm --with-capabil
ities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark 
--enable-systemd --enable-swanctl 
returned exit code 1
debian/rules:68: recipe for target 'override_dh_auto_configure' failed
--------------------------------------------------------------------------------

A full build log is available here:

https://tests.reproducible-builds.org/debian/rbuild/testing/amd64/strongswan_5.4.0-2.rbuild.log

Thanks.

--- End Message ---
--- Begin Message ---
Source: strongswan
Source-Version: 5.5.0-1

We believe that the bug you reported is fixed in the latest version of
strongswan, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 828...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yves-Alexis Perez <cor...@debian.org> (supplier of updated strongswan package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 16 Jul 2016 15:32:04 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins 
libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter 
strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm 
strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-pki 
strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.5.0-1
Distribution: unstable
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-de...@lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <cor...@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra 
plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library 
(standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Closes: 828945
Changes:
 strongswan (5.5.0-1) unstable; urgency=medium
 .
   * New upstream release.
   * debian/control:
     - add build-dep on systemd.                                 closes: #828945
   * debian/patches:
     - 05_port-openssl-1.1.0 dropped, included upstream.
Checksums-Sha1:
 c01147ceedceee844d5bb1762d857617924cc10b 3248 strongswan_5.5.0-1.dsc
 d76306a48f622ec4212413fa93dd858675ebf267 4542458 strongswan_5.5.0.orig.tar.bz2
 94b8bef59fee3e0696f9f4f798ed657cb797f476 120960 
strongswan_5.5.0-1.debian.tar.xz
Checksums-Sha256:
 bc7c5163e5e9b4e50a5a9c5d2cf7bad3cdf10e24d5c932bb20567f1b3f0c002b 3248 
strongswan_5.5.0-1.dsc
 58463998ac6725eac3687e8a20c1f69803c3772657076d06c43386a24b4c8454 4542458 
strongswan_5.5.0.orig.tar.bz2
 1c5a3c3b38e392c44f88656280542b2c8280ab40b8875bf4a6fde91cdc7d53b9 120960 
strongswan_5.5.0-1.debian.tar.xz
Files:
 96a73a3ba6e9645f7730a4ffe8678d31 3248 net optional strongswan_5.5.0-1.dsc
 a96fa7eb6c62b40143dadb064b6bd586 4542458 net optional 
strongswan_5.5.0.orig.tar.bz2
 a5375e5a464d74db68df2b171c6974d3 120960 net optional 
strongswan_5.5.0-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJXijfJAAoJEG3bU/KmdcCltHYH/26M52vjeYsQpfYwj8Xcv26I
uq/i7/YmxKqAPMIjaEHlqE4rKZN12XI3HIGClDFUu/zNVAxFNxR6DUNquMjfvV3S
jKeO8RRvp1jq41FC0TjxX3F6HQsxSFYN2L58rCaHUP6MA10+EFVeVMBVg2+/jETI
ye1LXoW0m7cH7JN+XhHI9NM1ZQGLwoKuNAPx1wLHbzPpFkwvrUswKR+lu12IzuNL
gjV9uUiFaK4ngqRpYdqgWYExFD2zDvlpmBuz3HfzKT/RYYEhTVYDlYIgjA+OlMLI
m6rBqH1XB5/y3ch3lz2fdXwvlhqDHJfZB8zJxaM6o57r3E+feImXxoBGx6bfPKQ=
=GAD5
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to