Hello Łukasz, or anyone else affected,

Accepted gcc-8-cross into bionic-proposed. The package will build now
and be available at
https://launchpad.net/ubuntu/+source/gcc-8-cross/18ubuntu0.4 in a few
hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested and change the tag from
verification-needed-bionic to verification-done-bionic. If it does not
fix the bug for you, please add a comment stating that, and change the
tag to verification-failed-bionic. In either case, without details of
your testing we will not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: gcc-8-cross-ports (Ubuntu Bionic)
       Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to binutils in Ubuntu.
https://bugs.launchpad.net/bugs/1828171

Title:
  New toolchain updates need to be rebuilt against -security only

Status in binutils package in Ubuntu:
  New
Status in eclipse-titan package in Ubuntu:
  New
Status in gcc-7 package in Ubuntu:
  New
Status in gcc-7-cross package in Ubuntu:
  New
Status in gcc-7-cross-ports package in Ubuntu:
  New
Status in gcc-8 package in Ubuntu:
  New
Status in gcc-8-cross package in Ubuntu:
  New
Status in gcc-8-cross-ports package in Ubuntu:
  New
Status in gcc-defaults package in Ubuntu:
  New
Status in gcc-defaults-ports package in Ubuntu:
  New
Status in ggcov package in Ubuntu:
  New
Status in binutils source package in Bionic:
  Fix Committed
Status in eclipse-titan source package in Bionic:
  Fix Committed
Status in gcc-7 source package in Bionic:
  Fix Committed
Status in gcc-7-cross source package in Bionic:
  Fix Committed
Status in gcc-7-cross-ports source package in Bionic:
  Fix Committed
Status in gcc-8 source package in Bionic:
  Fix Committed
Status in gcc-8-cross source package in Bionic:
  Fix Committed
Status in gcc-8-cross-ports source package in Bionic:
  Fix Committed
Status in gcc-defaults source package in Bionic:
  Fix Committed
Status in gcc-defaults-ports source package in Bionic:
  Fix Committed
Status in ggcov source package in Bionic:
  Fix Committed
Status in binutils source package in Cosmic:
  Fix Committed
Status in eclipse-titan source package in Cosmic:
  Fix Committed
Status in gcc-7 source package in Cosmic:
  Fix Committed
Status in gcc-7-cross source package in Cosmic:
  Fix Committed
Status in gcc-7-cross-ports source package in Cosmic:
  Fix Committed
Status in gcc-8 source package in Cosmic:
  Fix Committed
Status in gcc-8-cross source package in Cosmic:
  Fix Committed
Status in gcc-8-cross-ports source package in Cosmic:
  Fix Committed
Status in gcc-defaults source package in Cosmic:
  Fix Committed
Status in gcc-defaults-ports source package in Cosmic:
  Fix Committed
Status in ggcov source package in Cosmic:
  Fix Committed

Bug description:
  [Impact]
  With LP: #1814369, the toolchain packages have been updated in both cosmic 
and bionic, but due to an error those packages were built in -proposed as any 
regular SRU. For toolchain updates there exists a policy that those should be 
always built against -security *only*, and then released to both -security and 
-updates.

  Since this is not the case with the current toolchain update, we need
  to no-change rebuild all of the previously released toolchain packages
  in a -security enabled devirt PPA, sync them to -proposed with
  binaries and then release into the archives.

  [Regression Potential]
  As these are toolchain packages, there is always some regression potential. 
These will be no-change rebuilds so in theory the risk should be low, but the 
current versions of the packages have not been built against -security only 
before. It is hard to say how any regressions could manifest themselves.

  [Test Case]
  Making sure there are no reported regressions in the GCC and binutils test 
suites. Hopefully this will be sufficient.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1828171/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to     : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to