From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id D223C659CF for ; Fri, 24 Jul 2020 02:31:26 +0200 (CEST) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id C50982D353 for ; Fri, 24 Jul 2020 02:31:26 +0200 (CEST) Received: from new1-smtp.messagingengine.com (new1-smtp.messagingengine.com [66.111.4.221]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS id 444502D33E for ; Fri, 24 Jul 2020 02:31:25 +0200 (CEST) Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailnew.nyi.internal (Postfix) with ESMTP id 7B90F58014B for ; Thu, 23 Jul 2020 20:23:33 -0400 (EDT) Received: from mailfrontend1 ([10.202.2.162]) by compute2.internal (MEProxy); Thu, 23 Jul 2020 20:23:33 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samip.fi; h=from :subject:to:message-id:date:mime-version:content-type; s=fm1; bh=HSmzDF/dChtcNG0afSW4JoZy6UZEsMdKU1SimCyCJQo=; b=bxv2z/QlP8un +9csvIgimHOy5cGnfLtCe1lElThRgy0hWJwqjxZceX9NMm4JxaEfOZZ2fI32KfmN g33d2N6Jodspi6FOb7MEONxtRHmu4BdUK1V2fsFIHcthEJLyKtEnUMLdzIDG49I5 1Pg0/oxTiZku08BVbQPlq8oZwXKzyRbpBxvAuPZCF5d3bbpfm967Kj+M/Ydxya3S dbL2zerJLNW8C1qc7Eq6pvVcBtTCw4ajiFkcA9dSQFwKMzqY3O6aGn7qHhlMDS1i D65A8frcia10CtMhM9/owrDNRQ8eGvfJMQE45O32Wj4SU0jFoycO7xbWmTj98JDU 6RkXNLmaXQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm3; bh=HSmzDF/dChtcNG0afSW4JoZy6UZEs MdKU1SimCyCJQo=; b=eTI28rPIYMavptjyYZzw5mYLeXMqxucN8y3kCsSrjxzdZ K+e9ZI9SYCp0//56T/8TNC1/1q4XwK1mIg3xmNRlggmAfbouvQM0AxZN+zidH4Dc RHCHcyWBHQGEgX/nXMUEiof5kwJkNnYp+RYYfBhnvR0vek1CAB8KdXA+IANU9DnQ U2RnqtmBqmrwH1KjF8o649Q64BolrXmEXHgTvYDsagIoSYw0mIMSD0eqmHbH5nEt bx9JhO7tf+oSH4Ll7RNT2SEf4JokwT2m8W03B6PGE164mSBpLgbTW5QrdoS6ftky JlM4M0Af6qPtqyDWxt4eoblRTgz7TCmVbrDSDuDGQ== X-ME-Sender: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedrhedvgdefudcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhephffuvffkffgfgggtsegrtderredtfe ejnecuhfhrohhmpefukhihlhgvrhgpofomnhhthihsrggrrhhiuceoshhmodhlihhsthhs sehsrghmihhprdhfiheqnecuggftrfgrthhtvghrnhepffevueduueehuddvfeeltedvve dvtdfhudethfdvffegfeelgfduhfdtveeuueevnecuffhomhgrihhnpehprhhogihmohig rdgtohhmpdguvggsihgrnhdrohhrghenucfkphepkeeirdehtddrleejrdduvdelnecuve hluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhepshhmodhlihhs thhssehsrghmihhprdhfih X-ME-Proxy: Received: from [192.168.2.10] (dyn71-385.yok.fi [86.50.97.129]) by mail.messagingengine.com (Postfix) with ESMTPA id E5DEA328005A for ; Thu, 23 Jul 2020 20:23:31 -0400 (EDT) From: =?UTF-8?Q?Skyler_M=c3=a4ntysaari?= To: pve-devel@lists.proxmox.com Message-ID: <50825279-7f65-e255-6d83-350effd1fe91@samip.fi> Date: Fri, 24 Jul 2020 03:23:29 +0300 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:68.0) Gecko/20100101 Thunderbird/68.10.0 MIME-Version: 1.0 Content-Language: en-US X-Antivirus: Avast (VPS 200723-6, 23/07/2020), Outbound message X-Antivirus-Status: Clean X-SPAM-LEVEL: Spam detection results: 0 DKIM_SIGNED 0.1 Message has a DKIM or DK signature, not necessarily valid DKIM_VALID -0.1 Message has at least one valid DKIM or DK signature DKIM_VALID_AU -0.1 Message has a valid DKIM or DK signature from author's domain DKIM_VALID_EF -0.1 Message has a valid DKIM or DK signature from envelope-from domain HTML_MESSAGE 0.001 HTML included in message RCVD_IN_DNSWL_LOW -0.7 Sender listed at https://www.dnswl.org/, low trust RCVD_IN_MSPIKE_H3 0.001 Good reputation (+3) RCVD_IN_MSPIKE_WL 0.001 Mailspike good senders SPF_HELO_PASS -0.001 SPF: HELO matches SPF record SPF_PASS -0.001 SPF: sender matches SPF record URIBL_BLOCKED 0.001 ADMINISTRATOR NOTICE: The query to URIBL was blocked. See http://wiki.apache.org/spamassassin/DnsBlocklists#dnsbl-block for more information. [samip.fi, proxmox.com, messagingengine.com] Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 8bit X-Content-Filtered-By: Mailman/MimeDel 2.1.29 Subject: [pve-devel] Enabling mips/mipsel support in Hypervisor X-BeenThere: pve-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox VE development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 24 Jul 2020 00:31:26 -0000 Hi all, I would like to ask how can I get mips/mipsel arch qemu working on Proxmox? This forum post, seems to indicate it should be rather simple, but why was it disabled to begin with? # apt install qemu-system-mipsel Reading package lists... Done Building dependency tree Reading state information... Done Note, selecting 'qemu-system-mips' instead of 'qemu-system-mipsel' Some packages could not be installed. This may mean that you have requested an impossible situation or if you are using the unstable distribution that some required packages have not yet been created or been moved out of Incoming. The following information may help to resolve the situation: The following packages have unmet dependencies:  qemu-system-mips : Depends: qemu-system-common (> 1:2.12~) but it is not going to be installed E: Unable to correct problems, you have held broken packages. and Get:1 http://security.debian.org buster/updates/main amd64 qemu-system-common amd64 1:3.1+dfsg-8+deb10u6 [989 kB] Fetched 989 kB in 0s (5,040 kB/s) W: (pve-apt-hook) !! WARNING !! W: (pve-apt-hook) You are attempting to remove the meta-package 'proxmox-ve'! W: (pve-apt-hook) W: (pve-apt-hook) If you really want to permanently remove 'proxmox-ve' from your system, run the following command W: (pve-apt-hook)       touch '/please-remove-proxmox-ve' W: (pve-apt-hook) run apt purge proxmox-ve to remove the meta-package W: (pve-apt-hook) and repeat your apt invocation. W: (pve-apt-hook) W: (pve-apt-hook) If you are unsure why 'proxmox-ve' would be removed, please verify W: (pve-apt-hook)       - your APT repository settings W: (pve-apt-hook)       - that you are using 'apt full-upgrade' to upgrade your system E: Sub-process /usr/share/proxmox-ve/pve-apt-hook returned an error code (1) E: Failure running script /usr/share/proxmox-ve/pve-apt-hook