Your message dated Sun, 29 Oct 2023 15:19:05 +0000
with message-id <e1qx7zb-004tph...@fasolo.debian.org>
and subject line Bug#1054788: fixed in libseccomp 2.5.4-2
has caused the Debian Bug report #1054788,
regarding libseccomp: FTBFS: dh_install: error: missing files, aborting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1054788: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054788
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libseccomp
Version: 2.5.4-1
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20231027 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[3]: Entering directory '/<<PKGBUILDDIR>>/src/python'
> VERSION_RELEASE="2.5.4" CPPFLAGS="-I\../../include -I../../include 
> -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -Umips -g -O2 
> -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection" 
> LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.11 ./setup.py install 
> --install-lib=/<<PKGBUILDDIR>>/debian/tmp//usr/lib/python3.11/site-packages \
>       
> --record=/<<PKGBUILDDIR>>/debian/tmp//usr/lib/python3.11/site-packages/install_files.txt
> make[3]: Nothing to be done for 'install-data-am'.
> /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: 
> SetuptoolsDeprecationWarning: setup.py install is deprecated.
> !!
> 
>         
> ********************************************************************************
>         Please avoid running ``setup.py`` directly.
>         Instead, use pypa/build, pypa/installer or other
>         standards-based tools.
> 
>         See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html 
> for details.
>         
> ********************************************************************************
> 
> !!
>   self.initialize_options()
> /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: 
> EasyInstallDeprecationWarning: easy_install command is deprecated.
> !!
> 
>         
> ********************************************************************************
>         Please avoid running ``setup.py`` and ``easy_install``.
>         Instead, use pypa/build, pypa/installer or other
>         standards-based tools.
> 
>         See https://github.com/pypa/setuptools/issues/917 for details.
>         
> ********************************************************************************
> 
> !!
>   self.initialize_options()
> TEST FAILED: /<<PKGBUILDDIR>>/debian/tmp//usr/lib/python3.11/site-packages/ 
> does NOT support .pth files
> bad install directory or PYTHONPATH
> 
> You are attempting to install a package to a directory that is not
> on PYTHONPATH and which Python does not read ".pth" files from.  The
> installation directory you specified (via --install-dir, --prefix, or
> the distutils default setting) was:
> 
>     /<<PKGBUILDDIR>>/debian/tmp//usr/lib/python3.11/site-packages/
> 
> and your PYTHONPATH environment variable currently contains:
> 
>     ''
> 
> Here are some of your options for correcting the problem:
> 
> * You can choose a different installation directory, i.e., one that is
>   on PYTHONPATH or supports .pth files
> 
> * You can add the installation directory to the PYTHONPATH environment
>   variable.  (It must then also be on PYTHONPATH whenever you run
>   Python and want to use the package(s) you are installing.)
> 
> * You can set up the installation directory to support ".pth" files by
>   using one of the approaches described here:
> 
>   
> https://setuptools.pypa.io/en/latest/deprecated/easy_install.html#custom-installation-locations
> 
> 
> Please make the appropriate changes for your system and try again.
> zip_safe flag not set; analyzing archive contents...
> __pycache__.seccomp.cpython-311: module references __file__
> make[3]: Leaving directory '/<<PKGBUILDDIR>>/src/python'
> make[2]: Leaving directory '/<<PKGBUILDDIR>>/src/python'
> make[1]: Leaving directory '/<<PKGBUILDDIR>>'
>    dh_install
> dh_install: warning: Cannot find (any matches for) 
> "usr/lib/python3.*/site-packages/seccomp.cpython-*.so" (tried in ., 
> debian/tmp)
> 
> dh_install: warning: python3-seccomp missing files: 
> usr/lib/python3.*/site-packages/seccomp.cpython-*.so
> dh_install: error: missing files, aborting
> make: *** [debian/rules:14: binary] Error 25


The full build log is available from:
http://qa-logs.debian.net/2023/10/27/libseccomp_2.5.4-1_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20231027;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na&merged=ign&fnewerval=7&flastmodval=7&fusertag=only&fusertagtag=ftbfs-20231027&fusertaguser=lu...@debian.org&allbugs=1&cseverity=1&ctags=1&caffected=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.

--- End Message ---
--- Begin Message ---
Source: libseccomp
Source-Version: 2.5.4-2
Done: Felix Geyer <fge...@debian.org>

We believe that the bug you reported is fixed in the latest version of
libseccomp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1054...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Felix Geyer <fge...@debian.org> (supplier of updated libseccomp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 29 Oct 2023 15:13:08 +0100
Source: libseccomp
Architecture: source
Version: 2.5.4-2
Distribution: unstable
Urgency: medium
Maintainer: Kees Cook <k...@debian.org>
Changed-By: Felix Geyer <fge...@debian.org>
Closes: 1033641 1050659 1054788
Changes:
 libseccomp (2.5.4-2) unstable; urgency=medium
 .
   * Fix watch file. (Closes: #1050659)
   * Dynamically skip autopkgtests when the test runner already applies seccomp
     restrictions.
     - Drop isolation-machine restriction.
   * Fix FTBFS with setuptools. (Closes: #1054788, #1033641)
     - Add python_Fix_distutils_DeprecationWarning.patch
     - Add python_single_version_externally_managed.patch
     - Explicitly build-depend on python3-setuptools
Checksums-Sha1:
 91f8beddfd52672ccebb3ee89aadd00924963535 2708 libseccomp_2.5.4-2.dsc
 bcc15f9f7d7fcfa9b05077c0dac8f01e85884c09 17584 libseccomp_2.5.4-2.debian.tar.xz
Checksums-Sha256:
 48e3d00b42f561caafddc9149b514234c52f067ea05dd6c6c35c984a5a48c7f4 2708 
libseccomp_2.5.4-2.dsc
 0b9d98cdc5c9be32652733c08f11d8b788b229e427aa4b2d31df5fc523d498df 17584 
libseccomp_2.5.4-2.debian.tar.xz
Files:
 840528c538eab3a5d80a23e8769ec70a 2708 libs optional libseccomp_2.5.4-2.dsc
 5428cd8e9250fb8cbc248f1bb91c4bbb 17584 libs optional 
libseccomp_2.5.4-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=f8md
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to