Bug#1000318: docker.io: FTBFS on mipsen: FAIL: profiles/seccomp TestUnmarshalDefaultProfile

2021-11-21 Thread Reinhard Tartler



On 11/21/21 8:14 AM, Reinhard Tartler wrote:
> Source: docker.io
> Version: 20.10.5+dfsg1-1
> Severity: serious
> Justification: FTBFS - prevents depending packages from migrating
> 
> the docker.io package FTBFS on mipsen in the same way:
> 
> - 
> https://buildd.debian.org/status/fetch.php?pkg=docker.io=mips64el=20.10.10%2Bdfsg1-1=1636015943=0
> - 
> https://buildd.debian.org/status/fetch.php?pkg=docker.io=mipsel=20.10.10%2Bdfsg1-1=1636015191=0
> 
> === Failed
> === FAIL: profiles/seccomp TestUnmarshalDefaultProfile (0.15s)
> seccomp_test.go:68: assertion failed: 
> --- expected.Syscalls
> +++ profile.Syscalls
>   []*seccomp.Syscall{
>   ... // 14 identical elements
>   &{Names: {"clone"}, Action: "SCMP_ACT_ALLOW", Args: {&{Value: 
> 2114060288, Op: "SCMP_CMP_MASKED_EQ"}}, Excludes: {Caps: {"CAP_SYS_ADMIN"}, 
> Arches: {"s390", "s390x"}}},
>   &{Names: {"clone"}, Action: "SCMP_ACT_ALLOW", Args: {&{Index: 
> 1, Value: 2114060288, Op: "SCMP_CMP_MASKED_EQ"}}, Comment: "s390 parameter 
> ordering for clone is different", ...},
>   &{
>   Name: "",
>   Names:{"clone3"},
>   Action:   "SCMP_ACT_ERRNO",
> - ErrnoRet: &89,
> + ErrnoRet: &38,
>   Args: {},
>   Comment:  "",
>   ... // 2 identical fields
>   },
>   &{Names: {"reboot"}, Action: "SCMP_ACT_ALLOW", Args: {}, 
> Includes: {Caps: {"CAP_SYS_BOOT"}}, ...},
>   &{Names: {"chroot"}, Action: "SCMP_ACT_ALLOW", Args: {}, 
> Includes: {Caps: {"CAP_SYS_CHROOT"}}, ...},
>   ... // 8 identical elements
>   }
> 


I've been looking at the upstream source code changes: 
https://github.com/moby/moby/commits/master/profiles/seccomp
but it's not obvious (at least not to me) which might be related. I'm aware 
that there have been "recent" glibc changes
wrt to the clone3 syscall that required adaptation in docker and podman, but 
I'm a bit surprised to see this issue on mipsen only.

-rt



Processed: Re: Bug#1000318: docker.io: FTBFS on mipsen: FAIL: profiles/seccomp TestUnmarshalDefaultProfile

2021-11-21 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://github.com/moby/moby/pull/43005
Bug #1000318 [src:docker.io] docker.io: FTBFS on mipsen: FAIL: profiles/seccomp 
TestUnmarshalDefaultProfile
Set Bug forwarded-to-address to 'https://github.com/moby/moby/pull/43005'.

-- 
1000318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000318
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1000318: docker.io: FTBFS on mipsen: FAIL: profiles/seccomp TestUnmarshalDefaultProfile

2021-11-21 Thread Shengjing Zhu
Control: forwarded -1 https://github.com/moby/moby/pull/43005

On Sun, Nov 21, 2021 at 9:18 PM Reinhard Tartler  wrote:
>
> Source: docker.io
> Version: 20.10.5+dfsg1-1
> Severity: serious
> Justification: FTBFS - prevents depending packages from migrating
>
> the docker.io package FTBFS on mipsen in the same way:

Upstream has provided a patch at https://github.com/moby/moby/pull/43005

-- 
Shengjing Zhu



Bug#1000318: docker.io: FTBFS on mipsen: FAIL: profiles/seccomp TestUnmarshalDefaultProfile

2021-11-21 Thread Reinhard Tartler
Source: docker.io
Version: 20.10.5+dfsg1-1
Severity: serious
Justification: FTBFS - prevents depending packages from migrating

the docker.io package FTBFS on mipsen in the same way:

- 
https://buildd.debian.org/status/fetch.php?pkg=docker.io=mips64el=20.10.10%2Bdfsg1-1=1636015943=0
- 
https://buildd.debian.org/status/fetch.php?pkg=docker.io=mipsel=20.10.10%2Bdfsg1-1=1636015191=0

=== Failed
=== FAIL: profiles/seccomp TestUnmarshalDefaultProfile (0.15s)
seccomp_test.go:68: assertion failed: 
--- expected.Syscalls
+++ profile.Syscalls
  []*seccomp.Syscall{
... // 14 identical elements
&{Names: {"clone"}, Action: "SCMP_ACT_ALLOW", Args: {&{Value: 
2114060288, Op: "SCMP_CMP_MASKED_EQ"}}, Excludes: {Caps: {"CAP_SYS_ADMIN"}, 
Arches: {"s390", "s390x"}}},
&{Names: {"clone"}, Action: "SCMP_ACT_ALLOW", Args: {&{Index: 
1, Value: 2114060288, Op: "SCMP_CMP_MASKED_EQ"}}, Comment: "s390 parameter 
ordering for clone is different", ...},
&{
Name: "",
Names:{"clone3"},
Action:   "SCMP_ACT_ERRNO",
-   ErrnoRet: &89,
+   ErrnoRet: &38,
Args: {},
Comment:  "",
... // 2 identical fields
},
&{Names: {"reboot"}, Action: "SCMP_ACT_ALLOW", Args: {}, 
Includes: {Caps: {"CAP_SYS_BOOT"}}, ...},
&{Names: {"chroot"}, Action: "SCMP_ACT_ALLOW", Args: {}, 
Includes: {Caps: {"CAP_SYS_CHROOT"}}, ...},
... // 8 identical elements
  }




-- System Information:
Debian Release: bookworm/sid
  APT prefers testing
  APT policy: (500, 'testing'), (50, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.14.0-4-amd64 (SMP w/4 CPU threads)
Kernel taint flags: TAINT_DIE, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled