Source: keyutils
Version: 1.5.9-9.1
Severity: serious
Tags: sid buster patch pending

Hi,

keyutils currently FTBFS on mips and mipsel with the error:
> #### Some tests require root privileges.
> #### It is recommended that this be run as root.
> keyctl_describe: Function not implemented
> Running with session keyring RHTS/keyctl/7093
> keyctl_join_session_keyring: Function not implemented
> Makefile:42: recipe for target 'run' failed
> make[3]: *** [run] Error 1
> make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
> Makefile:201: recipe for target 'test' failed
> make[2]: *** [test] Error 2
> make[2]: Leaving directory '/<<PKGBUILDDIR>>'
> dh_auto_test: make -j1 test 
> PATH=/<<PKGBUILDDIR>>:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
>  LD_LIBRARY_PATH=/<<PKGBUILDDIR>> SKIPROOT=yes SKIPINSTALLED=yes returned 
> exit code 2
> debian/rules:29: recipe for target 'override_dh_auto_test' failed
> make[1]: *** [override_dh_auto_test] Error 2
> make[1]: Leaving directory '/<<PKGBUILDDIR>>'
> debian/rules:16: recipe for target 'build-arch' failed
> make: *** [build-arch] Error 2
> dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2

This happens due to a regression in linux 4.8 where the compat keyctl
syscall is not properly enabled (see #881830 for more details).

I attach an NMU to fix this by temporarily disabling the testsuite on
mips and mipsel, which I have uploaded to DELAYED/5. Please tell me if
you want me to cancel it. I'll try to open a bug to remind you to remove
the temporary fix after the kernel bug has been fixed on the buildds.

Thanks,
James
diff -Nru keyutils-1.5.9/debian/changelog keyutils-1.5.9/debian/changelog
--- keyutils-1.5.9/debian/changelog     2017-09-28 13:19:16.000000000 +0100
+++ keyutils-1.5.9/debian/changelog     2017-11-16 11:59:37.000000000 +0000
@@ -1,3 +1,11 @@
+keyutils (1.5.9-9.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Disable testsuite on mips and mipsel until kernel bug #881830 is fixed.
+    (Closes: #XXXXXXX)
+
+ -- James Cowgill <jcowg...@debian.org>  Thu, 16 Nov 2017 11:59:37 +0000
+
 keyutils (1.5.9-9.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -Nru keyutils-1.5.9/debian/rules keyutils-1.5.9/debian/rules
--- keyutils-1.5.9/debian/rules 2017-09-28 13:16:32.000000000 +0100
+++ keyutils-1.5.9/debian/rules 2017-11-16 11:59:37.000000000 +0000
@@ -8,6 +8,7 @@
 DEB_VERSION := $(shell dpkg-parsechangelog -S Version)
 DEB_BUILD_ARCH ?= $(shell dpkg-architecture -qDEB_BUILD_ARCH)
 DEB_BUILD_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE)
+DEB_HOST_ARCH ?= $(shell dpkg-architecture -qDEB_HOST_ARCH)
 DEB_HOST_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE)
 DEB_HOST_MULTIARCH ?= $(shell dpkg-architecture -qDEB_HOST_MULTIARCH)
 
@@ -26,6 +27,7 @@
        dh_auto_install -- LIBDIR=/lib/$(DEB_HOST_MULTIARCH) 
USRLIBDIR=/usr/lib/$(DEB_HOST_MULTIARCH)
 
 override_dh_auto_test:
+ifeq ($(filter $(DEB_HOST_ARCH), mips mipsel),)
        # Use  the library and executable we just built;
        # skip tests requiring root
        dh_auto_test -- \
@@ -33,6 +35,14 @@
                LD_LIBRARY_PATH=$(CURDIR) \
                SKIPROOT=yes \
                SKIPINSTALLED=yes
+else
+       # Disable the testsuite on mips and mipsel where the kernel might not
+       #  have the nessesary compat keyctl syscall available.
+       # This can be removed when either:
+       # - All the buildds use kernel >= 4.12
+       # - #881830 is fixed in stable
+       echo Testsuite disabled on $(DEB_HOST_ARCH)
+endif
 
 override_dh_install:
        dh_install --fail-missing

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to