https://git.altlinux.org/tasks/341007/logs/events.5.1.log

subtask  name                aarch64  armh  i586  ppc64le  x86_64
   #120  dotnet-runtime-8.0     5:27     -     -        -    2:59
   #340  dotnet-sdk-8.0         1:29     -     -        -      49

2024-Feb-18 23:52:20 :: test-only task #341007 for sisyphus resumed by lav:
#100 build 8.0.2-alt1 from /people/lav/packages/dotnet-bootstrap-8.0.git 
fetched at 2024-Feb-18 20:05:48
#120 build 8.0.2-alt1 from /people/lav/packages/dotnet-runtime-8.0.git fetched 
at 2024-Feb-18 23:52:17
#140 removed
#200 removed
#240 build 8.0.2-alt1 from /people/lav/packages/dotnet-aspnetcore-8.0.git 
fetched at 2024-Feb-18 20:30:17
#300 removed
#340 build 8.0.102-alt1 from /people/lav/packages/dotnet-sdk-8.0.git fetched at 
2024-Feb-18 21:17:25
#400 removed
2024-Feb-18 23:52:21 :: created build repo
2024-Feb-18 23:52:22 :: [x86_64] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: 
build start
2024-Feb-18 23:52:22 :: [aarch64] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: 
build start
2024-Feb-18 23:52:22 :: [i586] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:52:22 :: [ppc64le] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: 
build start
2024-Feb-18 23:52:22 :: [armh] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:52:40 :: [x86_64] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: 
build OK (cached)
2024-Feb-18 23:52:40 :: [x86_64] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:52:43 :: [i586] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: build 
SKIPPED
2024-Feb-18 23:52:43 :: [i586] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:52:55 :: [i586] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
SKIPPED
2024-Feb-18 23:52:56 :: [i586] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:52:57 :: [aarch64] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: 
build OK (cached)
2024-Feb-18 23:52:57 :: [aarch64] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:53:06 :: [i586] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: build 
SKIPPED
2024-Feb-18 23:53:06 :: [i586] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build start
2024-Feb-18 23:53:11 :: [ppc64le] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: 
build SKIPPED
2024-Feb-18 23:53:11 :: [ppc64le] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:53:16 :: [i586] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build 
SKIPPED
2024-Feb-18 23:53:19 :: [armh] #100 dotnet-bootstrap-8.0.git 8.0.2-alt1: build 
SKIPPED
2024-Feb-18 23:53:19 :: [armh] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:53:37 :: [ppc64le] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
SKIPPED
2024-Feb-18 23:53:37 :: [ppc64le] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: 
build start
2024-Feb-18 23:53:57 :: [armh] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
SKIPPED
2024-Feb-18 23:53:58 :: [armh] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: build 
start
2024-Feb-18 23:54:00 :: [ppc64le] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: 
build SKIPPED
2024-Feb-18 23:54:01 :: [ppc64le] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build 
start
2024-Feb-18 23:54:24 :: [ppc64le] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build 
SKIPPED
2024-Feb-18 23:54:31 :: [armh] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: build 
SKIPPED
2024-Feb-18 23:54:31 :: [armh] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build start
2024-Feb-18 23:55:04 :: [armh] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build 
SKIPPED
2024-Feb-18 23:55:39 :: [x86_64] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
OK
2024-Feb-18 23:55:40 :: [x86_64] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: 
build start
2024-Feb-18 23:55:50 :: [x86_64] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: 
build OK (cached)
2024-Feb-18 23:55:50 :: [x86_64] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build 
start
2024-Feb-18 23:56:39 :: [x86_64] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build OK
2024-Feb-18 23:58:24 :: [aarch64] #120 dotnet-runtime-8.0.git 8.0.2-alt1: build 
OK
2024-Feb-18 23:58:24 :: [aarch64] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: 
build start
2024-Feb-18 23:58:46 :: [aarch64] #240 dotnet-aspnetcore-8.0.git 8.0.2-alt1: 
build OK (cached)
2024-Feb-18 23:58:46 :: [aarch64] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build 
start
2024-Feb-19 00:00:15 :: [aarch64] #340 dotnet-sdk-8.0.git 8.0.102-alt1: build OK
2024-Feb-19 00:00:27 :: #100: dotnet-bootstrap-8.0.git 8.0.2-alt1: build check 
OK
2024-Feb-19 00:00:38 :: #120: dotnet-runtime-8.0.git 8.0.2-alt1: build check OK
2024-Feb-19 00:00:45 :: #240: dotnet-aspnetcore-8.0.git 8.0.2-alt1: build check 
OK
2024-Feb-19 00:00:54 :: #340: dotnet-sdk-8.0.git 8.0.102-alt1: build check OK
2024-Feb-19 00:00:56 :: build check OK
2024-Feb-19 00:01:48 :: noarch check OK
2024-Feb-19 00:01:50 :: plan: src +4 -4 =19021, aarch64 +9 -9 =31965, x86_64 +9 
-9 =32873
#240 dotnet-aspnetcore-8.0 8.0.0.rc.2.23502.2-alt1 -> 8.0.2-alt1
 Sun Feb 18 2024 Vitaly Lipatov <l...@altlinux.ru> 8.0.2-alt1
 - ASP.NET 8.0.2 release
#100 dotnet-bootstrap-8.0 8.0.0.rc.2.23502.2-alt1 -> 8.0.2-alt1
 Sun Feb 18 2024 Vitaly Lipatov <l...@altlinux.ru> 8.0.2-alt1
 - The .NET 8.0.2 and .NET SDK 8.0.2 release
 - CVE-2023-36038: .NET Denial of Service Vulnerability
 - CVE-2023-36049: .NET Elevation of Privilege Vulnerability
 - CVE-2023-36558: .NET Security Feature Bypass Vulnerability
 - CVE-2024-0056: Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data 
provider Information Disclosure Vulnerability
 - CVE-2024-0057: .NET Security Feature bypass Vulnerability
 - CVE-2024-21319: .NET Denial of Service Vulnerability
 - CVE-2024-21386: .NET Denial of Service Vulnerability
 - CVE-2024-21404: .NET Denial of Service Vulnerability
#120 dotnet-runtime-8.0 8.0.0.rc.2.23502.2-alt1 -> 8.0.2-alt1
 Sun Feb 18 2024 Vitaly Lipatov <l...@altlinux.ru> 8.0.2-alt1
 - .NET 8.0.2 release
 - CVE-2023-36038: .NET Denial of Service Vulnerability
 - CVE-2023-36049: .NET Elevation of Privilege Vulnerability
 - CVE-2023-36558: .NET Security Feature Bypass Vulnerability
 - CVE-2024-0056: Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data 
provider Information Disclosure Vulnerability
 - CVE-2024-0057: .NET Security Feature bypass Vulnerability
 - CVE-2024-21319: .NET Denial of Service Vulnerability
 - CVE-2024-21386: .NET Denial of Service Vulnerability
 - CVE-2024-21404: .NET Denial of Service Vulnerability
#340 dotnet-sdk-8.0 8.0.100.rc.2.23502.2-alt1 -> 8.0.102-alt1
 Sun Feb 18 2024 Vitaly Lipatov <l...@altlinux.ru> 8.0.102-alt1
 - .NET SDK 8.0.102 release
 - CVE-2023-36038: .NET Denial of Service Vulnerability
 - CVE-2023-36049: .NET Elevation of Privilege Vulnerability
 - CVE-2023-36558: .NET Security Feature Bypass Vulnerability
 - CVE-2024-0056: Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data 
provider Information Disclosure Vulnerability
 - CVE-2024-0057: .NET Security Feature bypass Vulnerability
 - CVE-2024-21319: .NET Denial of Service Vulnerability
 - CVE-2024-21386: .NET Denial of Service Vulnerability
 - CVE-2024-21404: .NET Denial of Service Vulnerability
2024-Feb-19 00:01:50 :: dotnet-bootstrap-8.0: mentions vulnerabilities: 
CVE-2023-36038 CVE-2023-36049 CVE-2023-36558 CVE-2024-0056 CVE-2024-0057 
CVE-2024-21319 CVE-2024-21386 CVE-2024-21404
2024-Feb-19 00:01:50 :: dotnet-runtime-8.0: mentions vulnerabilities: 
CVE-2023-36038 CVE-2023-36049 CVE-2023-36558 CVE-2024-0056 CVE-2024-0057 
CVE-2024-21319 CVE-2024-21386 CVE-2024-21404
2024-Feb-19 00:01:50 :: dotnet-sdk-8.0: mentions vulnerabilities: 
CVE-2023-36038 CVE-2023-36049 CVE-2023-36558 CVE-2024-0056 CVE-2024-0057 
CVE-2024-21319 CVE-2024-21386 CVE-2024-21404
2024-Feb-19 00:02:31 :: patched apt indices
2024-Feb-19 00:02:43 :: created next repo
2024-Feb-19 00:02:53 :: duplicate provides check OK
2024-Feb-19 00:03:29 :: dependencies check OK
2024-Feb-19 00:04:05 :: [x86_64 aarch64] ELF symbols check OK
2024-Feb-19 00:04:20 :: [x86_64] #120 dotnet-8.0: install check OK
2024-Feb-19 00:04:26 :: [x86_64] #120 dotnet-apphost-pack-8.0: install check OK
2024-Feb-19 00:04:29 :: [aarch64] #120 dotnet-8.0: install check OK
2024-Feb-19 00:04:36 :: [x86_64] #240 dotnet-aspnetcore-runtime-8.0: install 
check OK
        x86_64: dotnet-aspnetcore-targeting-pack-8.0=8.0.2-alt1 post-install 
unowned files:
 /usr/lib64/dotnet
2024-Feb-19 00:04:39 :: [x86_64] #240 dotnet-aspnetcore-targeting-pack-8.0: 
install check OK (cached)
2024-Feb-19 00:04:40 :: [aarch64] #120 dotnet-apphost-pack-8.0: install check OK
2024-Feb-19 00:04:43 :: [x86_64] #100 dotnet-bootstrap-8.0: install check OK 
(cached)
2024-Feb-19 00:04:49 :: [x86_64] #120 dotnet-hostfxr-8.0: install check OK
2024-Feb-19 00:04:56 :: [aarch64] #240 dotnet-aspnetcore-runtime-8.0: install 
check OK
2024-Feb-19 00:04:58 :: [x86_64] #120 dotnet-runtime-8.0: install check OK
        aarch64: dotnet-aspnetcore-targeting-pack-8.0=8.0.2-alt1 post-install 
unowned files:
 /usr/lib64/dotnet
2024-Feb-19 00:05:03 :: [aarch64] #240 dotnet-aspnetcore-targeting-pack-8.0: 
install check OK (cached)
2024-Feb-19 00:05:11 :: [aarch64] #100 dotnet-bootstrap-8.0: install check OK 
(cached)
2024-Feb-19 00:05:14 :: [x86_64] #340 dotnet-sdk-8.0: install check OK
        x86_64: dotnet-targeting-pack-8.0=8.0.102-alt1 post-install unowned 
files:
 /usr/lib64/dotnet
 /usr/lib64/dotnet/packs
2024-Feb-19 00:05:20 :: [x86_64] #340 dotnet-targeting-pack-8.0: install check 
OK
2024-Feb-19 00:05:22 :: [aarch64] #120 dotnet-hostfxr-8.0: install check OK
2024-Feb-19 00:05:36 :: [aarch64] #120 dotnet-runtime-8.0: install check OK
2024-Feb-19 00:06:01 :: [aarch64] #340 dotnet-sdk-8.0: install check OK
        aarch64: dotnet-targeting-pack-8.0=8.0.102-alt1 post-install unowned 
files:
 /usr/lib64/dotnet
 /usr/lib64/dotnet/packs
2024-Feb-19 00:06:12 :: [aarch64] #340 dotnet-targeting-pack-8.0: install check 
OK
2024-Feb-19 00:06:27 :: [x86_64-i586] generated apt indices
2024-Feb-19 00:06:27 :: [x86_64-i586] created next repo
2024-Feb-19 00:06:38 :: [x86_64-i586] dependencies check OK
2024-Feb-19 00:06:39 :: gears inheritance check OK
2024-Feb-19 00:06:40 :: srpm inheritance check OK
girar-check-perms: access to dotnet-bootstrap-8.0 ALLOWED for lav: project 
leader
check-subtask-perms: #100: dotnet-bootstrap-8.0: allowed for lav
girar-check-perms: access to dotnet-runtime-8.0 ALLOWED for lav: project leader
check-subtask-perms: #120: dotnet-runtime-8.0: allowed for lav
girar-check-perms: access to dotnet-aspnetcore-8.0 ALLOWED for lav: project 
leader
check-subtask-perms: #240: dotnet-aspnetcore-8.0: allowed for lav
girar-check-perms: access to dotnet-sdk-8.0 ALLOWED for lav: project leader
check-subtask-perms: #340: dotnet-sdk-8.0: allowed for lav
2024-Feb-19 00:06:40 :: acl check OK
2024-Feb-19 00:06:52 :: created contents_index files
2024-Feb-19 00:07:03 :: created hash files: aarch64 src x86_64
2024-Feb-19 00:07:05 :: task #341007 for sisyphus TESTED
_______________________________________________
Sisyphus-incominger mailing list
Sisyphus-incominger@lists.altlinux.org
https://lists.altlinux.org/mailman/listinfo/sisyphus-incominger

Reply via email to