[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#862108: marked as done (unblock: golang-github-seccomp-libseccomp-golang/0.0~git20150813.0.1b506fc-2)



Your message dated Mon, 08 May 2017 16:22:43 +0000
with message-id <E1d7lQp-000453-Up@respighi.debian.org>
and subject line unblock golang-github-seccomp-libseccomp-golang
has caused the Debian Bug report #862108,
regarding unblock: golang-github-seccomp-libseccomp-golang/0.0~git20150813.0.1b506fc-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
862108: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862108
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian.org@packages.debian.org
Usertags: unblock

Please unblock package golang-github-seccomp-libseccomp-golang
to fix 32-bit platform FTBFS bug #860618.

Enclosed is the debdiff against the package in testing.
Thank you!

unblock golang-github-seccomp-libseccomp-golang/0.0~git20150813.0.1b506fc-2
diff -Nru golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/changelog golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/changelog
--- golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/changelog	2016-03-07 08:40:37.000000000 +0900
+++ golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/changelog	2017-05-06 12:09:57.000000000 +0900
@@ -1,3 +1,18 @@
+golang-github-seccomp-libseccomp-golang (0.0~git20150813.0.1b506fc-2) unstable; urgency=medium
+
+  * Team upload.
+
+  [ Paul Tagliamonte ]
+  * Use a secure transport for the Vcs-Git and Vcs-Browser URL
+
+  [ Roger Shimizu ]
+  * debian/patches:
+    - Add a patch to fix FTBFS on 32-bit platforms.
+      Thanks to upstream author Matthew Heon <matthew.heon@gmail.com>
+      (Closes: #860618).
+
+ -- Roger Shimizu <rogershimizu@gmail.com>  Sat, 06 May 2017 12:09:57 +0900
+
 golang-github-seccomp-libseccomp-golang (0.0~git20150813.0.1b506fc-1) unstable; urgency=medium
 
   * Initial release (Closes: #816977).
diff -Nru golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/control golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/control
--- golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/control	2016-03-07 08:06:03.000000000 +0900
+++ golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/control	2017-05-06 12:09:57.000000000 +0900
@@ -2,7 +2,7 @@
 Section: devel
 Priority: extra
 Maintainer: Debian Go Packaging Team <pkg-go-maintainers@lists.alioth.debian.org>
-Uploaders: Dmitry Smirnov <onlyjob@debian.org>
+Uploaders: Dmitry Smirnov <onlyjob@debian.org>, Tim Potter <tpot@hpe.com>
 Build-Depends: debhelper (>= 9),
                dh-golang,
                golang-go
@@ -10,7 +10,7 @@
 Standards-Version: 3.9.7
 Homepage: https://github.com/seccomp/libseccomp-golang
 Vcs-Browser: https://anonscm.debian.org/cgit/pkg-go/packages/golang-github-seccomp-libseccomp-golang.git
-Vcs-Git: git://anonscm.debian.org/pkg-go/packages/golang-github-seccomp-libseccomp-golang.git
+Vcs-Git: https://anonscm.debian.org/git/pkg-go/packages/golang-github-seccomp-libseccomp-golang.git
 XS-Go-Import-Path: github.com/seccomp/libseccomp-golang
 
 Package: golang-github-seccomp-libseccomp-golang-dev
diff -Nru golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/patches/0001-Fix-unit-test-failures-on-32-bit-systems.patch golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/patches/0001-Fix-unit-test-failures-on-32-bit-systems.patch
--- golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/patches/0001-Fix-unit-test-failures-on-32-bit-systems.patch	1970-01-01 09:00:00.000000000 +0900
+++ golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/patches/0001-Fix-unit-test-failures-on-32-bit-systems.patch	2017-05-06 12:09:57.000000000 +0900
@@ -0,0 +1,53 @@
+From: Matthew Heon <matthew.heon@gmail.com>
+Date: Fri, 5 May 2017 08:44:47 -0400
+Subject: Fix unit test failures on 32-bit systems
+
+Add the setreuid32 syscall to the test filter as well as setreuid.
+On most 64-bit systems the syscall does not exist, but this should
+be handled by libseccomp, and actually slightly increases test
+coverage.
+
+Signed-off-by: Matthew Heon <matthew.heon@gmail.com>
+---
+ seccomp_test.go | 14 +++++++++++++-
+ 1 file changed, 13 insertions(+), 1 deletion(-)
+
+diff --git a/seccomp_test.go b/seccomp_test.go
+index b3a49d2..a068507 100644
+--- a/seccomp_test.go
++++ b/seccomp_test.go
+@@ -413,6 +413,11 @@ func TestRuleAddAndLoad(t *testing.T) {
+ 		t.Errorf("Error getting syscall number of setreuid: %s", err)
+ 	}
+ 
++	call3, err := GetSyscallFromName("setreuid32")
++	if err != nil {
++		t.Errorf("Error getting syscall number of setreuid32: %s", err)
++	}
++
+ 	uid := syscall.Getuid()
+ 	euid := syscall.Geteuid()
+ 
+@@ -438,6 +443,11 @@ func TestRuleAddAndLoad(t *testing.T) {
+ 		t.Errorf("Error adding conditional rule: %s", err)
+ 	}
+ 
++	err = filter1.AddRuleConditional(call3, ActErrno.SetReturnCode(0x3), conditions)
++	if err != nil {
++		t.Errorf("Error adding second conditional rule: %s", err)
++	}
++
+ 	err = filter1.Load()
+ 	if err != nil {
+ 		t.Errorf("Error loading filter: %s", err)
+@@ -451,7 +461,9 @@ func TestRuleAddAndLoad(t *testing.T) {
+ 
+ 	// Try making a Geteuid syscall that should normally succeed
+ 	err = syscall.Setreuid(uid, euid)
+-	if err != syscall.Errno(2) {
++	if err == nil {
+ 		t.Errorf("Syscall should have returned error code!")
++	} else if err != syscall.Errno(2) && err != syscall.Errno(3) {
++		t.Errorf("Syscall returned incorrect error code - likely not blocked by Seccomp!")
+ 	}
+ }
diff -Nru golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/patches/series golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/patches/series
--- golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/patches/series	1970-01-01 09:00:00.000000000 +0900
+++ golang-github-seccomp-libseccomp-golang-0.0~git20150813.0.1b506fc/debian/patches/series	2017-05-06 12:09:57.000000000 +0900
@@ -0,0 +1 @@
+0001-Fix-unit-test-failures-on-32-bit-systems.patch

--- End Message ---
--- Begin Message ---
Unblocked golang-github-seccomp-libseccomp-golang.

--- End Message ---

Reply to: