[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#879814: marked as done (apt: debian-installer FTBFS: missing syscalls for seccomp [mips,mipsel,ppc64el])



Your message dated Sat, 28 Oct 2017 16:48:56 +0000
with message-id <E1e8UI4-000APO-EC@fasolo.debian.org>
and subject line Bug#879814: fixed in apt 1.6~alpha3
has caused the Debian Bug report #879814,
regarding apt: debian-installer FTBFS: missing syscalls for seccomp [mips,mipsel,ppc64el]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
879814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=879814
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: apt
Version: 1.6~alpha2
Severity: serious
Tags: d-i
Justification: FTBFS

[ X-D-Cc: debian-boot@, debian-mips@, debian-powerpc@ ]

Hi,

Following the bump from alpha1 to alpha2, the situation improved quite a
bit for the d-i daily builds (see #879662 for context). I've triggered a
manual build for all archs, and if my copying/pasting is correct, the
results are as follows:

    armel:    alpha2, OK
    armhf:    alpha1, KO ← the apt alpha2 build came in late, wasn't available yet.
    arm64:    alpha2, OK
    amd64:    alpha2, OK
    i386:     alpha2, OK
    mips:     alpha2, **** Seccomp prevented execution of syscall 0000004117 on architecture mips ****
    mipsel:   alpha2, **** Seccomp prevented execution of syscall 0000004117 on architecture mipsel ****
    mips64el: alpha2, OK
    powerpc:  alpha2, OK
    ppc64el:  alpha2, **** Seccomp prevented execution of syscall 0000000117 on architecture ppc64el ****
    s390x:    alpha2, OK

Porters: Julian mentioned it would be best if one could look at allowing
extra syscalls through a config file[1], so as to detect other syscalls
that might be needed as well (as it stands, the first offender triggers
a failure, so we don't get a full list).

 1. https://bugs.debian.org/879662#39


KiBi.

--- End Message ---
--- Begin Message ---
Source: apt
Source-Version: 1.6~alpha3

We believe that the bug you reported is fixed in the latest version of
apt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 879814@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julian Andres Klode <jak@debian.org> (supplier of updated apt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 28 Oct 2017 17:57:05 +0200
Source: apt
Binary: apt libapt-pkg5.0 libapt-inst2.0 apt-doc libapt-pkg-dev libapt-pkg-doc apt-utils
Architecture: source
Version: 1.6~alpha3
Distribution: unstable
Urgency: medium
Maintainer: APT Development Team <deity@lists.debian.org>
Changed-By: Julian Andres Klode <jak@debian.org>
Description:
 apt        - commandline package manager
 apt-doc    - documentation for APT
 apt-utils  - package management related utility programs
 libapt-inst2.0 - deb package format runtime library
 libapt-pkg-dev - development files for APT's libapt-pkg and libapt-inst
 libapt-pkg-doc - documentation for APT development
 libapt-pkg5.0 - package management runtime library
Closes: 879814 879826
Changes:
 apt (1.6~alpha3) unstable; urgency=medium
 .
   [ Julian Andres Klode ]
   * debian/tests/control: Add dpkg so we get triggered by it
   * seccomp: Allow ipc() for fakeroot, and allow sysinfo() for sort
     (Closes: #879814, #879826)
   * Drop unused gzip, lzma, bzip2, and xz symlinks of store
   * seccomp: Allow clock_nanosleep() and nanosleep() syscalls
   * Prevent overflow in Installed-Size (and Size) in apt show
 .
   [ David Kalnischkies ]
   * use store: instead of gzip: to open local changelogs
Checksums-Sha1:
 ead55eb540b31c2b82b686cda77b6d68c7abc905 2667 apt_1.6~alpha3.dsc
 a726fdd83134b9b6a79d4de0c2412a235b017b02 2094500 apt_1.6~alpha3.tar.xz
 0c334702ddfb753b9db850868e92ae9b2e3feb75 8085 apt_1.6~alpha3_source.buildinfo
Checksums-Sha256:
 6020438c3d18e60a3f136ba786b4d0e249bcf6f26a2e43af3e9e4d70ade43da2 2667 apt_1.6~alpha3.dsc
 2acd561ff04fc3efa4c590139ca60cfdbc93787ea80334f7448ecf466faab119 2094500 apt_1.6~alpha3.tar.xz
 2ff0ecef2527d2e7749d8b5fd1ffb697b3bf667776ac8578dcb550ebddadb408 8085 apt_1.6~alpha3_source.buildinfo
Files:
 010b06aa628003334a192f41bcad1a51 2667 admin important apt_1.6~alpha3.dsc
 6921752447298cc45fd601ce7d25d678 2094500 admin important apt_1.6~alpha3.tar.xz
 11fcbca7b633e35ada3d0ad54fd1576b 8085 admin important apt_1.6~alpha3_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=uOYf
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: