[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1035461: marked as done (texlive-binaries: Allow install of TeXlive without SSE2)



Your message dated Fri, 30 Jun 2023 23:17:09 +0000
with message-id <E1qFNMT-0003dE-ED@fasolo.debian.org>
and subject line Bug#1035461: fixed in texlive-bin 2022.20220321.62855-5.1+deb12u1
has caused the Debian Bug report #1035461,
regarding texlive-binaries: Allow install of TeXlive without SSE2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1035461: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035461
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: texlive-binaries
Version: 2022.20220321.62855-5
Severity: wishlist

Dear Maintainer,

In bug#1023007, we discovered that `luatex`'s JIT compiler generates
code that uses SSE2 instructions, so `texlive-binaries` was changed to
require `sse2-support`.

This was a quick&easy way to avoid the crashes when `luatex` is run on
an old machine without support for SSE2, but it does this in a rather
crude way since it basically prevents installation of TeXlive altogether
on such old machines, even for those common cases where `luatex` is not
used at all.

I can see various ways to improve the situation:

- Arrange for `luatex` to work even in the absence of SSE2, e.g. by
  disabling the JIT compiler on those old machines.
- Arrange for `luatex` to exit cleanly with a human-readable
  error message when run on a machine without SSE2 support.
- Change the package structure by splitting `luatex` out of
  `texlive-binaries`.

I personally don't use `luatex`, so anything that lets me install and
use `pdflatex` as before will make me happy.


	Stefan


-- Package-specific info:
IMPORTANT INFORMATION: We will only consider bug reports concerning
the packaging of TeX Live as relevant. If you have problems with
combination of packages in a LaTeX document, please consult your
local TeX User Group, the comp.text.tex user group, the author of
the original .sty file, or any other help resource. 

In particular, bugs that are related to up-upstream, i.e., neither
Debian nor TeX Live (upstream), but the original package authors,
will be closed immediately.

   *** The Debian TeX Team is *not* a LaTeX Help Desk ***

If you report an error when running one of the TeX-related binaries 
(latex, pdftex, metafont,...), or if the bug is related to bad or wrong
output, please include a MINIMAL example input file that produces the
error in your report.

Please run your example with
	(pdf)latex -recorder ...
(or any other program that supports -recorder) and send us the generated
file with the extension .fls, it lists all the files loaded during
the run and can easily explain problems induced by outdated files in
your home directory.

Don't forget to also include minimal examples of other files that are 
needed, e.g. bibtex databases. Often it also helps
to include the logfile. Please, never send included pictures!

If your example file isn't short or produces more than one page of
output (except when multiple pages are needed to show the problem),
you can probably minimize it further. Instructions on how to do that
can be found at

http://www.minimalbeispiel.de/mini-en.html (english)

or 

http://www.minimalbeispiel.de/mini.html (german)

##################################
minimal input file


##################################
other files

######################################
 List of ls-R files

-rw-rw-r-- 1 root staff 80 Apr  3  2016 /usr/local/share/texmf/ls-R
-rw-rw-r-- 1 root root 2313 May  2 13:03 /var/lib/texmf/ls-R
lrwxrwxrwx 1 root root 29 Oct 12  2022 /usr/share/texmf/ls-R -> /var/lib/texmf/ls-R-TEXMFMAIN
lrwxrwxrwx 1 root root 31 Apr  9 05:54 /usr/share/texlive/texmf-dist/ls-R -> /var/lib/texmf/ls-R-TEXLIVEDIST
lrwxrwxrwx 1 root root 31 Apr  9 05:54 /usr/share/texlive/texmf-dist/ls-R -> /var/lib/texmf/ls-R-TEXLIVEDIST
-rw-r--r-- 1 root root 80 Apr 14  2014 /usr/share/texlive/texmf/ls-R
######################################
 Config files
-rw-r--r-- 1 root root 475 Oct 19  2022 /etc/texmf/web2c/texmf.cnf
lrwxrwxrwx 1 root root 33 Apr  9 05:54 /usr/share/texmf/web2c/fmtutil.cnf -> /var/lib/texmf/fmtutil.cnf-DEBIAN
lrwxrwxrwx 1 root root 32 Apr  9 05:54 /usr/share/texmf/web2c/updmap.cfg -> /var/lib/texmf/updmap.cfg-DEBIAN
-rw-r--r-- 1 root root 5047 Apr 18 14:51 /var/lib/texmf/tex/generic/config/language.dat
######################################
 Files in /etc/texmf/web2c/
total 8
-rw-r--r-- 1 root root 283 Aug 24  2006 mktex.cnf
-rw-r--r-- 1 root root 475 Oct 19  2022 texmf.cnf
######################################
 md5sums of texmf.d
ca40c66f144b4bafc3e59a2dd32ecb9c  /etc/texmf/texmf.d/00debian.cnf

-- System Information:
Debian Release: 12.0
Architecture: i386 (x86_64)
Foreign Architectures: amd64

Kernel: Linux 6.1.0-5-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=fr_CH.UTF-8, LC_CTYPE=fr_CH.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages texlive-binaries depends on:
ii  libc6           2.36-9
ii  libcairo2       1.16.0-7
ii  libfontconfig1  2.14.1-4
ii  libfreetype6    2.12.1+dfsg-5
ii  libgcc-s1       12.2.0-14
ii  libgraphite2-3  1.3.14-1
ii  libharfbuzz0b   6.0.0+dfsg-3
ii  libicu72        72.1-3
ii  libkpathsea6    2022.20220321.62855-5
ii  libmpfr6        4.2.0-1
ii  libpaper1       1.1.29
ii  libpixman-1-0   0.42.2-1
ii  libpng16-16     1.6.39-2
ii  libptexenc1     2022.20220321.62855-5
ii  libstdc++6      12.2.0-14
ii  libsynctex2     2022.20220321.62855-5
ii  libteckit0      2.5.11+ds1-1+b1
ii  libtexlua53-5   2022.20220321.62855-5
ii  libtexluajit2   2022.20220321.62855-5
ii  libx11-6        2:1.8.4-2
ii  libxaw7         2:1.0.14-1
ii  libxi6          2:1.8-1+b1
ii  libxmu6         2:1.1.3-3
ii  libxpm4         1:3.5.12-1.1
ii  libxt6          1:1.2.1-1.1
ii  libzzip-0-13    0.13.72+dfsg.1-1.1
ii  perl            5.36.0-7
ii  sse2-support    15
ii  t1utils         1.41-4
ii  tex-common      6.18
ii  zlib1g          1:1.2.13.dfsg-1

Versions of packages texlive-binaries recommends:
pn  dvisvgm       <none>
ii  texlive-base  2022.20230122-3

texlive-binaries suggests no packages.

Versions of packages tex-common depends on:
ii  ucf  3.0043+nmu1

Versions of packages tex-common suggests:
ii  debhelper  13.11.4

Versions of packages texlive-binaries is related to:
ii  tex-common    6.18
ii  texlive-base  2022.20230122-3

-- debconf information excluded

--- End Message ---
--- Begin Message ---
Source: texlive-bin
Source-Version: 2022.20220321.62855-5.1+deb12u1
Done: Hilmar Preusse <hille42@web.de>

We believe that the bug you reported is fixed in the latest version of
texlive-bin, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1035461@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilmar Preusse <hille42@web.de> (supplier of updated texlive-bin package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 27 Jun 2023 22:07:12 +0200
Source: texlive-bin
Architecture: source
Version: 2022.20220321.62855-5.1+deb12u1
Distribution: bookworm
Urgency: medium
Maintainer: Debian TeX Task Force <debian-tex-maint@lists.debian.org>
Changed-By: Hilmar Preusse <hille42@web.de>
Closes: 1035461 1036470
Changes:
 texlive-bin (2022.20220321.62855-5.1+deb12u1) bookworm; urgency=medium
 .
   * Stop building *jit* binaries on i386 based arches to make TL installable
     on computers not supporting sse2 (Closes: #1035461).
   * Add patch for CVE-2023-32668: disable socket in luatex by default
     (Closes: #1036470).
Checksums-Sha1:
 a1965ca514b42a44de2a27b1d3cd244cb76bc476 3391 texlive-bin_2022.20220321.62855-5.1+deb12u1.dsc
 49f150f9f5c5c9c59b6752d21aeadc83ad0799ff 132668 texlive-bin_2022.20220321.62855-5.1+deb12u1.debian.tar.xz
 ffd507432d0354065a380d1f73c8292a4af20b7e 5875 texlive-bin_2022.20220321.62855-5.1+deb12u1_source.buildinfo
Checksums-Sha256:
 ce2f6b23a39d4a7591d82de92faa414d950f4cba815d131f6f9ccbb0ed1ff334 3391 texlive-bin_2022.20220321.62855-5.1+deb12u1.dsc
 9391c1420ae1d617715fc673d7235517cd467feda51a34aa3d13b7e6d9a989b0 132668 texlive-bin_2022.20220321.62855-5.1+deb12u1.debian.tar.xz
 3c65b67d68dc355197d5e7dbc2bbc09ed6f6bef82e9dc10fb4f343232d216f3a 5875 texlive-bin_2022.20220321.62855-5.1+deb12u1_source.buildinfo
Files:
 83345bdd91b754cffa0d770ab99a7a7b 3391 tex optional texlive-bin_2022.20220321.62855-5.1+deb12u1.dsc
 7513366197193c92595952e27c7766ae 132668 tex optional texlive-bin_2022.20220321.62855-5.1+deb12u1.debian.tar.xz
 95d29e564a166fa699d7341819de55ed 5875 tex optional texlive-bin_2022.20220321.62855-5.1+deb12u1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=UMmC
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: