Bug#869719: udev-234 doesn't execute when udev architecture != systemd architecture

Felipe Sateler fsateler at debian.org
Fri Sep 1 18:25:42 BST 2017


On Tue, Aug 22, 2017 at 7:31 AM, Michael Biebl <biebl at debian.org> wrote:
> On Tue, 25 Jul 2017 22:54:09 +0200 Jarek =?iso-8859-2?Q?Kami=F1ski?=
> <Jarek at Freeside.be> wrote:
>> Package: udev
>> Version: 234-1
>> Severity: normal
>>
>> Hello,
>>
>> I was running an uncommon configuration of 64-bit systemd and 32-bit
>> udev (strange omission I'm going to fix right now). It was running fine
>> until udev-234, when udev started being killed with SIGSYS. Setting
>> SystemCallArchitectures= (instead of native) in systemd-udevd.service
>> made udev working again.
>>
>> While I understand the root cause was my error, udev is such critical it
>> would be great it was more robust :-)  Please consider setting
>> SystemCallArchitectures to the architecture of the udev package,
>> tightening the dependencies, or at least some sanity check during
>> installation.
>
> This can unfortunately not be expressed via package dependencies afaik
> and dropping SystemCallArchitectures= doesn't seem like a good idea. I
> suspect this was added upstream for a good reason
> I'm also not convinced if it's worth complicating the maintainers
> scripts for such an exotic case.

Well, udev can run arbitrary programs via RUN commands, is it right to
assume that those will always be native?


-- 

Saludos,
Felipe Sateler



More information about the Pkg-systemd-maintainers mailing list