Your message dated Sat, 04 Dec 2021 09:48:47 +0000
with message-id <e1mtrex-0006o0...@fasolo.debian.org>
and subject line Bug#1000318: fixed in docker.io 20.10.11+dfsg1-2
has caused the Debian Bug report #1000318,
regarding docker.io: FTBFS on mipsen: FAIL: profiles/seccomp 
TestUnmarshalDefaultProfile
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1000318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000318
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: docker.io
Version: 20.10.5+dfsg1-1
Severity: serious
Justification: FTBFS - prevents depending packages from migrating

the docker.io package FTBFS on mipsen in the same way:

- 
https://buildd.debian.org/status/fetch.php?pkg=docker.io&arch=mips64el&ver=20.10.10%2Bdfsg1-1&stamp=1636015943&raw=0
- 
https://buildd.debian.org/status/fetch.php?pkg=docker.io&arch=mipsel&ver=20.10.10%2Bdfsg1-1&stamp=1636015191&raw=0

=== Failed
=== FAIL: profiles/seccomp TestUnmarshalDefaultProfile (0.15s)
    seccomp_test.go:68: assertion failed: 
        --- expected.Syscalls
        +++ profile.Syscalls
          []*seccomp.Syscall{
                ... // 14 identical elements
                &{Names: {"clone"}, Action: "SCMP_ACT_ALLOW", Args: {&{Value: 
2114060288, Op: "SCMP_CMP_MASKED_EQ"}}, Excludes: {Caps: {"CAP_SYS_ADMIN"}, 
Arches: {"s390", "s390x"}}},
                &{Names: {"clone"}, Action: "SCMP_ACT_ALLOW", Args: {&{Index: 
1, Value: 2114060288, Op: "SCMP_CMP_MASKED_EQ"}}, Comment: "s390 parameter 
ordering for clone is different", ...},
                &{
                        Name:     "",
                        Names:    {"clone3"},
                        Action:   "SCMP_ACT_ERRNO",
        -               ErrnoRet: &89,
        +               ErrnoRet: &38,
                        Args:     {},
                        Comment:  "",
                        ... // 2 identical fields
                },
                &{Names: {"reboot"}, Action: "SCMP_ACT_ALLOW", Args: {}, 
Includes: {Caps: {"CAP_SYS_BOOT"}}, ...},
                &{Names: {"chroot"}, Action: "SCMP_ACT_ALLOW", Args: {}, 
Includes: {Caps: {"CAP_SYS_CHROOT"}}, ...},
                ... // 8 identical elements
          }
        



-- System Information:
Debian Release: bookworm/sid
  APT prefers testing
  APT policy: (500, 'testing'), (50, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.14.0-4-amd64 (SMP w/4 CPU threads)
Kernel taint flags: TAINT_DIE, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

--- End Message ---
--- Begin Message ---
Source: docker.io
Source-Version: 20.10.11+dfsg1-2
Done: Shengjing Zhu <z...@debian.org>

We believe that the bug you reported is fixed in the latest version of
docker.io, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1000...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Shengjing Zhu <z...@debian.org> (supplier of updated docker.io package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 04 Dec 2021 17:06:15 +0800
Source: docker.io
Architecture: source
Version: 20.10.11+dfsg1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Go Packaging Team <team+pkg...@tracker.debian.org>
Changed-By: Shengjing Zhu <z...@debian.org>
Closes: 1000318
Changes:
 docker.io (20.10.11+dfsg1-2) unstable; urgency=medium
 .
   * Team upload.
   * Fix default seccomp on mips (Closes: #1000318)
Checksums-Sha1:
 658de7b82b0cae43326560461366af2a9d4fb99e 6929 docker.io_20.10.11+dfsg1-2.dsc
 0ecbd067b435fff2da1dab6cbad9a3fd86d5e055 45856 
docker.io_20.10.11+dfsg1-2.debian.tar.xz
 9c38f142607073de43412244568cb1aa4d3c400a 25203 
docker.io_20.10.11+dfsg1-2_amd64.buildinfo
Checksums-Sha256:
 9f842f2e8270e57c97b681d3d09add582ad9bc0ef7b8c366a8cbd6afcaf13912 6929 
docker.io_20.10.11+dfsg1-2.dsc
 7b0a7cc3ad9a0e1a1938d3700393e55454867b440c77098faddf79ea43948153 45856 
docker.io_20.10.11+dfsg1-2.debian.tar.xz
 a3060c73aecb683b59d1a3957072e5bddc4067d8e7274d7b43055528d93a2c58 25203 
docker.io_20.10.11+dfsg1-2_amd64.buildinfo
Files:
 4a257d75efdc5aa8194d4622a2495b76 6929 admin optional 
docker.io_20.10.11+dfsg1-2.dsc
 e8a9f8201a58bdf73245cb3a9347befa 45856 admin optional 
docker.io_20.10.11+dfsg1-2.debian.tar.xz
 fb54d258d12ee68b579054d13beed4ab 25203 admin optional 
docker.io_20.10.11+dfsg1-2_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iIYEARYIAC4WIQSRhdT1d2eu7mxV1B5/RPol6lUUywUCYas2HxAcemhzakBkZWJp
YW4ub3JnAAoJEH9E+iXqVRTLpC4A/RmC3G4wno9qtXjepTvxQIK91v60RiLvwDtK
KF1lz7q0AQDsrR7l4B87CDKWnBSfog3WlhzLyqDSyhHQr4LFWOsXBg==
=4B7l
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to