On 01/06/2023 14:54, Miroslav Lichvar wrote:
> On Thu, Jun 01, 2023 at 02:20:13PM +0200, jvoisin wrote:
>> alpine:/home/jvoisin/chrony/test/system# grep -i ioctl tmp/chronyd.out
>> [pid 11833] ioctl(3, TIOCGWINSZ, 0x7fffa01bec58) = -1 ENOTTY (Not a tty)
>> [pid 11833] ioctl(5, TIOCGWINSZ, 0x7fffa01bec68) = -1 ENOTTY (Not a tty)
>> [pid 11833] ioctl(9, TIOCGWINSZ, 0x7fffa01be8e8) = -1 ENOTTY (Not a tty)
>> [pid 11833] ioctl(11, TIOCGWINSZ, 0x7fffa01be9c8) = -1 ENOTTY (Not a tty)
>> [pid 11833] ioctl(4, TIOCGWINSZ, 0x7fffa01be318) = -1 ENOTTY (Not a tty)
>> alpine:/home/jvoisin/chrony/test/system#
> 
> Great, thanks!
> 
> This should be now fixed in git.
> 
Glorious!

Hopefully we can enable the seccomp thingy in for chrony's next release
in Alpine and close
https://gitlab.alpinelinux.org/alpine/aports/-/issues/14891

Thank you for your hand-holding and your patience <3

-- 
To unsubscribe email chrony-dev-requ...@chrony.tuxfamily.org with "unsubscribe" 
in the subject.
For help email chrony-dev-requ...@chrony.tuxfamily.org with "help" in the 
subject.
Trouble?  Email listmas...@chrony.tuxfamily.org.

Reply via email to