Re: Bug#849923: openssh-server: no login possible after upgrade on x32

2017-01-03 Thread Colin Watson
clone 849923 -1 reassign -1 linux retitle -1 linux: x32 __vdso_clock_gettime falls back to x86-64 syscall thanks On Tue, Jan 03, 2017 at 02:31:35PM +0100, Thorsten Glaser wrote: > On Mon, 2 Jan 2017, Aurelien Jarno wrote: > > Looking at the issue, it actually appears in __vdso_clock_gettime,

Re: Bug#849923: openssh-server: no login possible after upgrade on x32

2017-01-03 Thread Thorsten Glaser
On Mon, 2 Jan 2017, Aurelien Jarno wrote: > Looking at the issue, it actually appears in __vdso_clock_gettime, which > is provided by the kernel. This code handle the simple cases (REALTIME, > MONOTONIC, REALTIME_COARSE and _MONOTONIC_COARSE) and fallbacks to > the syscall in otherwise,

Re: Bug#849923: openssh-server: no login possible after upgrade on x32

2017-01-02 Thread Aurelien Jarno
On 2017-01-02 17:49, Colin Watson wrote: > On Mon, Jan 02, 2017 at 11:36:55AM +0100, Thorsten Glaser wrote: > > After upgrading from 1:7.3p1-5 to 1:7.4p1-3 I can no longer > > 'ssh localhost' on x32; switching to openssh-server:i386 with > > the exact same configuration works, though. > > sshd's

Re: Bug#849923: openssh-server: no login possible after upgrade on x32

2017-01-02 Thread Colin Watson
On Mon, Jan 02, 2017 at 11:36:55AM +0100, Thorsten Glaser wrote: > After upgrading from 1:7.3p1-5 to 1:7.4p1-3 I can no longer > 'ssh localhost' on x32; switching to openssh-server:i386 with > the exact same configuration works, though. sshd's seccomp sandbox is denying a clock_gettime call. But