Package Details: zathura-git 0.5.5.r1.gfb5388c-1

Git Clone URL: https://aur.archlinux.org/zathura-git.git (read-only, click to copy)
Package Base: zathura-git
Description: Minimalistic document viewer
Upstream URL: https://pwmt.org/projects/zathura
Licenses: zlib
Conflicts: zathura
Provides: zathura
Submitter: None
Maintainer: a821
Last Packager: a821
Votes: 89
Popularity: 0.000000
First Submitted: 2009-09-19 13:00 (UTC)
Last Updated: 2024-03-07 18:33 (UTC)

Dependencies (19)

Required by (13)

Sources (1)

Latest Comments

1 2 3 4 5 6 7 Next › Last »

taba commented on 2023-10-16 18:24 (UTC)

@a821, Thank you and I apologize if I came off rude.

a821 commented on 2023-10-16 10:03 (UTC)

@taba: They introduced new tests that depend on xvfb-run last month or so. I couldn't figure out how to make them work in a chroot (patches are welcome) so I decided to disabled due to people having many (historical) issues.

The package now depends on girara-git rather than girara from the repos, as this makes more sense for a development package.

taba commented on 2023-10-16 00:42 (UTC) (edited on 2023-10-16 00:55 (UTC) by taba)

Just disable the test.

debug: ../girara/template.c:311: base_changed(): Variable 'session' not set.
error: Found no plugins. Please install at least one plugin.
debug: ../girara/config.c:373: girara_config_parse(): reading configuration file '/etc/xdg/zathurarc'
debug: ../girara/config.c:270: config_parse(): failed to open config file '/etc/xdg/zathurarc'
debug: ../girara/config.c:373: girara_config_parse(): reading configuration file '/etc/zathurarc'
debug: ../girara/config.c:270: config_parse(): failed to open config file '/etc/zathurarc'
debug: ../girara/config.c:373: girara_config_parse(): reading configuration file ''
debug: ../zathura/zathura.c:451: zathura_init(): Basic sandbox allowing normal operation.
debug: ../zathura/seccomp-filters.c:58: seccomp_enable_basic_filter(): adding rule kill to _sysctl
debug: ../zathura/seccomp-filters.c:59: seccomp_enable_basic_filter(): adding rule kill to acct
debug: ../zathura/seccomp-filters.c:60: seccomp_enable_basic_filter(): adding rule kill to add_key
debug: ../zathura/seccomp-filters.c:61: seccomp_enable_basic_filter(): adding rule kill to adjtimex
debug: ../zathura/seccomp-filters.c:63: seccomp_enable_basic_filter(): adding rule kill to clock_adjtime
debug: ../zathura/seccomp-filters.c:64: seccomp_enable_basic_filter(): adding rule kill to create_module
debug: ../zathura/seccomp-filters.c:65: seccomp_enable_basic_filter(): adding rule kill to delete_module
debug: ../zathura/seccomp-filters.c:66: seccomp_enable_basic_filter(): adding rule kill to fanotify_init
debug: ../zathura/seccomp-filters.c:67: seccomp_enable_basic_filter(): adding rule kill to finit_module
debug: ../zathura/seccomp-filters.c:68: seccomp_enable_basic_filter(): adding rule kill to get_kernel_syms
debug: ../zathura/seccomp-filters.c:69: seccomp_enable_basic_filter(): adding rule kill to get_mempolicy
debug: ../zathura/seccomp-filters.c:70: seccomp_enable_basic_filter(): adding rule kill to init_module
debug: ../zathura/seccomp-filters.c:71: seccomp_enable_basic_filter(): adding rule kill to io_cancel
debug: ../zathura/seccomp-filters.c:72: seccomp_enable_basic_filter(): adding rule kill to io_destroy
debug: ../zathura/seccomp-filters.c:73: seccomp_enable_basic_filter(): adding rule kill to io_getevents
debug: ../zathura/seccomp-filters.c:74: seccomp_enable_basic_filter(): adding rule kill to io_setup
debug: ../zathura/seccomp-filters.c:75: seccomp_enable_basic_filter(): adding rule kill to io_submit
debug: ../zathura/seccomp-filters.c:76: seccomp_enable_basic_filter(): adding rule kill to ioperm
debug: ../zathura/seccomp-filters.c:77: seccomp_enable_basic_filter(): adding rule kill to iopl
debug: ../zathura/seccomp-filters.c:78: seccomp_enable_basic_filter(): adding rule kill to ioprio_set
debug: ../zathura/seccomp-filters.c:79: seccomp_enable_basic_filter(): adding rule kill to kcmp
debug: ../zathura/seccomp-filters.c:80: seccomp_enable_basic_filter(): adding rule kill to kexec_file_load
debug: ../zathura/seccomp-filters.c:81: seccomp_enable_basic_filter(): adding rule kill to kexec_load
debug: ../zathura/seccomp-filters.c:82: seccomp_enable_basic_filter(): adding rule kill to keyctl
debug: ../zathura/seccomp-filters.c:83: seccomp_enable_basic_filter(): adding rule kill to lookup_dcookie
debug: ../zathura/seccomp-filters.c:84: seccomp_enable_basic_filter(): adding rule kill to mbind
debug: ../zathura/seccomp-filters.c:85: seccomp_enable_basic_filter(): adding rule kill to nfsservctl
debug: ../zathura/seccomp-filters.c:86: seccomp_enable_basic_filter(): adding rule kill to migrate_pages
debug: ../zathura/seccomp-filters.c:87: seccomp_enable_basic_filter(): adding rule kill to modify_ldt
debug: ../zathura/seccomp-filters.c:88: seccomp_enable_basic_filter(): adding rule kill to mount
debug: ../zathura/seccomp-filters.c:90: seccomp_enable_basic_filter(): adding rule kill to mount_setattr
debug: ../zathura/seccomp-filters.c:92: seccomp_enable_basic_filter(): adding rule kill to move_pages
debug: ../zathura/seccomp-filters.c:93: seccomp_enable_basic_filter(): adding rule kill to name_to_handle_at
debug: ../zathura/seccomp-filters.c:94: seccomp_enable_basic_filter(): adding rule kill to open_by_handle_at
debug: ../zathura/seccomp-filters.c:95: seccomp_enable_basic_filter(): adding rule kill to perf_event_open
debug: ../zathura/seccomp-filters.c:96: seccomp_enable_basic_filter(): adding rule kill to pivot_root
debug: ../zathura/seccomp-filters.c:97: seccomp_enable_basic_filter(): adding rule kill to process_vm_readv
debug: ../zathura/seccomp-filters.c:98: seccomp_enable_basic_filter(): adding rule kill to process_vm_writev
debug: ../zathura/seccomp-filters.c:99: seccomp_enable_basic_filter(): adding rule kill to ptrace
debug: ../zathura/seccomp-filters.c:100: seccomp_enable_basic_filter(): adding rule kill to reboot
debug: ../zathura/seccomp-filters.c:101: seccomp_enable_basic_filter(): adding rule kill to remap_file_pages
debug: ../zathura/seccomp-filters.c:102: seccomp_enable_basic_filter(): adding rule kill to request_key
debug: ../zathura/seccomp-filters.c:103: seccomp_enable_basic_filter(): adding rule kill to set_mempolicy
debug: ../zathura/seccomp-filters.c:104: seccomp_enable_basic_filter(): adding rule kill to swapoff
debug: ../zathura/seccomp-filters.c:105: seccomp_enable_basic_filter(): adding rule kill to swapon
debug: ../zathura/seccomp-filters.c:106: seccomp_enable_basic_filter(): adding rule kill to sysfs
debug: ../zathura/seccomp-filters.c:107: seccomp_enable_basic_filter(): adding rule kill to syslog
debug: ../zathura/seccomp-filters.c:108: seccomp_enable_basic_filter(): adding rule kill to tuxcall
debug: ../zathura/seccomp-filters.c:109: seccomp_enable_basic_filter(): adding rule kill to umount
debug: ../zathura/seccomp-filters.c:110: seccomp_enable_basic_filter(): adding rule kill to umount2
debug: ../zathura/seccomp-filters.c:111: seccomp_enable_basic_filter(): adding rule kill to uselib
debug: ../zathura/seccomp-filters.c:112: seccomp_enable_basic_filter(): adding rule kill to vmsplice
debug: ../zathura/seccomp-filters.c:121: seccomp_enable_basic_filter(): Using a basic seccomp filter to blacklist privileged system calls!           Errors reporting 'bad system call' may be an indicator of compromise
debug: ../girara/session.c:935: girara_set_window_icon(): Loading window icon with name: org.pwmt.zathura
error: Could not create '(null)': არასწორი არგუმენტი
debug: ../zathura/zathura.c:375: init_database(): Using plain database backend.

** (org.pwmt.zathura:30975): CRITICAL **: 04:44:00.888: zathura_plaindatabase_new: assertion 'path != NULL && strlen(path) != 0' failed
error: Unable to initialize database. Bookmarks won't be available.

Also just to get to this point I had to install xorg-server-xvfb. it was asking for xvfb-run.

a821 commented on 2023-04-29 08:34 (UTC) (edited on 2023-04-29 15:14 (UTC) by a821)

@dough.mean: I cannot reproduce it in a clean chroot, but I see the sandbox test is skipped (the building succeeds) I'll have a look.

Edit: I cannot reproduce outside the chroot. The sandbox test passes.

dough.mean commented on 2023-04-28 15:15 (UTC) (edited on 2023-04-28 16:10 (UTC) by dough.mean)

Sandbox test still fails for me. Any solution?

EDIT: I commented out the whole test and it works just fine ¯\(ツ)/¯.

eh8 commented on 2021-05-09 02:24 (UTC)

Sandbox test also fails for me

rien333 commented on 2020-09-14 16:14 (UTC)

Wouldn't it make more sense for this to depend upon girara rather than girara-git? Then, simply version girara >= .... When upgrading from zathura to zathura-git, it breaks since zathura requires girara.

This, Though girara could also be at fault here

Also note that the sandbox test currently fails for me:

...
4/6 sandbox          FAIL           4.05s (exit status 1)

yodaembedding commented on 2020-04-30 09:41 (UTC)

Wouldn't it make more sense for this to depend upon girara rather than girara-git? Then, simply version girara >= .... When upgrading from zathura to zathura-git, it breaks since zathura requires girara.

rien333 commented on 2020-03-27 17:25 (UTC)

Could you maybe orphan the package, if you're not going to update it anyway?

alan1world commented on 2018-06-19 11:50 (UTC) (edited on 2018-06-19 11:50 (UTC) by alan1world)

Downgrading the package to libsynctex-2017.44590-14-x86_64.pkg.tar.xz fixed the issue for me with the mainline Zathura (community package).