Source: file
Version: 1:5.38-3
Severity: normal

As the subject says: in my environment with libseccomp-dev installed,
the resulting file package gets a dependency on libseccomp2.  And if I
install that, then I subsequently get strange errors while trying to
build src:binutils, which I eventually tracked down to:

$ fakeroot file /usr/bin/file
Bad system call
$

"fakeroot strace file /usr/bin/file" shows:

...
futex(0x7ff6fb5b06f4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)  = 0
prctl(PR_SET_DUMPABLE, SUID_DUMP_DISABLE) = 0
prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)  = 0
seccomp(SECCOMP_SET_MODE_STRICT, 1, NULL) = -1 EINVAL (Invalid argument)
seccomp(SECCOMP_SET_MODE_FILTER, 0, 0x55c39592c300) = 0
futex(0x7ff6fb3f40c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
stat(0x55c39592d910, 0x7ffe668c02f0)    = -1 ENOENT (No such file or directory)
stat(0x55c39592d910, 0x7ffe668c02f0)    = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, 0x55c39592d910, O_RDONLY) = -1 ENOENT (No such file
or directory)
stat(0x55c39592fb70, 0x7ffe668c02e0)    = 0
msgget(0x41c5ccd5, IPC_CREAT|0600)      = ?
+++ killed by SIGSYS +++
Bad system call (core dumped)

(It might also be relevant here that I am running the Debian
environment within a systemd-nspawn container which already applies
its own seccomp filters, and also that I am running on a locally built
kernel not an official Debian kernel - and also the host system is a
custom built system so my systemd-nspawn does not have Debian
patches.)

I would guess the easiest way to resolve this would be to add an
explicit "--disable-libseccomp" to the dh_auto_configure command.
(Which I would certainly prefer to having the source package
Build-Conflicts: libseccomp-dev.)
-- 
Daniel Schepler

Reply via email to