[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-12-18 Thread Launchpad Bug Tracker
This bug was fixed in the package systemd - 244-3ubuntu1 --- systemd (244-3ubuntu1) focal; urgency=medium [ Balint Reczey ] * Merge to Ubuntu from Debian unstable * Refresh patches: - Dropped changes: * d/t/control: mark udev test skippable. File:

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-12-09 Thread Launchpad Bug Tracker
** Merge proposal linked: https://code.launchpad.net/~paelzer/ubuntu/+source/systemd/+git/systemd/+merge/376514 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1853852

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-12-09 Thread Christian Ehrhardt 
Issue is in systemd, fix known (now). I'll prep an MP to discuss, but given how much extra churn systemd updates usually cause this most likely won't be uploaded "on its own" ** Changed in: libseccomp (Ubuntu) Status: New => Invalid ** Changed in: systemd (Ubuntu) Status: New =>

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-27 Thread Christian Ehrhardt 
FYI: Discussions with both upstreams continue, I'm right now trying a new spin with a different approach that does not use the _exact calls and will get back to the upstreams once (if) that works. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-27 Thread Christian Ehrhardt 
@rbalint how would you feel about - for now - reverting debian/patches /test-expect-mmap-to-fail-in-seccomp-test-on-s390-and-s390.patch and instead also mark __i386__ as failing-to-protect? That would allow the current combination of systemd in Focal to pass. Once this issue is sorted out between

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-27 Thread Christian Ehrhardt 
Now also systemd discussion and code started in https://github.com/systemd/systemd/pull/14167 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1853852 Title: hard to

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-27 Thread Christian Ehrhardt 
Discussions with libseccomp upstream go well. I might eventually need to go to upstream systemd and propose a fix, but before doing so I need more clarification with libseccomp upstream and some more testing. Experimental branch for packaging experiments (d/p/patch file): =>

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-26 Thread Bug Watch Updater
** Changed in: libseccomp Status: Unknown => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1853852 Title: hard to reproduce issues in systemd autopkgtest

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-26 Thread Christian Ehrhardt 
Now that I could properly describe the issue I have filed upstream bug https://github.com/seccomp/libseccomp/issues/193 ** Bug watch added: github.com/seccomp/libseccomp/issues #193 https://github.com/seccomp/libseccomp/issues/193 ** Also affects: libseccomp via

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-26 Thread Christian Ehrhardt 
I've simplified the test to a small case - running that I can reproduce the error. This should be enough to go to upstreams with it. cat > test-seccomp-shmat.c << EOF #include #include #include #include #include /* * Test issues with libseccomp 2.4.1 -> 2.4.2 * Derived from systemd

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-26 Thread Christian Ehrhardt 
We know it fails at shmat, so we most likely can focus on that one. i386 2.4.2 /* test_memory_deny_write_execute_shmat */ arch x86: SCMP_SYS(mmap) = 90 arch x86: SCMP_SYS(mmap2) = 192 arch x86: SCMP_SYS(shmget) = 395 arch x86: SCMP_SYS(shmat) = 397 arch x86: SCMP_SYS(shmdt) = 398 Operating on

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-26 Thread Christian Ehrhardt 
I'll stay at 32bit intel for now as it is easier to get to for most developers compared to s390x -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1853852 Title: hard to

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-26 Thread Christian Ehrhardt 
seccomp_memory_deny_write_execute [1] in src/shared/seccomp-util.c is the one setting the seccomp rules called from test test_memory_deny_write_execute_mmap It fails at: test_memory_deny_write_execute_mmap But later on we usually get debug info about used syscalls at:

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
** Tags added: update-excuse -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1853852 Title: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
Ok, confirmed the patch debian/patches/test-expect-mmap-to-fail-in- seccomp-test-on-s390-and-s390.patch has to be taken out to make it work on s390x. And most likely the same needs to happen for x86-32bit - there we don't have a patch. But this most likely also needs to be switched to no more

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
Adding [1] might be worth in general - this is the patch for the arm related discussion which seems applied upstream. [1]: https://github.com/systemd/systemd/commit/4df8fe8415eaf4abd5b93c3447452547c6ea9e5f -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
I'm currently checking if I can build locally for quick turnaround times of tests or if I need full LP builds every time ... -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
Uh there is something related as Ubuntu Delta: From: Balint Reczey Date: Tue, 22 Oct 2019 17:10:17 +0200 Subject: test: expect mmap to fail in seccomp test on s390 and s390x (cherry picked from commit a81f7aad9a5ddeebbce002e2da36e1dd84f51b36) --- src/test/test-seccomp.c | 2 +- 1 file changed,

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
in GDB with follow-fork-mode child I can check which call is actually failing in the child: It is this one: p = mmap(NULL, page_size(), PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS, -1,0); assert_se(p == MAP_FAILED); It expects a fail (due to seccomp block) but does not get that. Take it

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
(gdb) bt #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x03fffdd2b232 in __GI_abort () at abort.c:79 #2 0x03fffdb03a64 in log_assert_failed_realm () from /lib/systemd/libsystemd-shared-243.so #3 0x02aa746e in test_memory_deny_write_execute_mmap ()

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
x86 32bit is rather similar: /* test_memory_deny_write_execute_mmap */ Operating on architecture: x86 Failed to add shmat() rule for architecture x86, skipping: Invalid argument Assertion 'p == MAP_FAILED' failed at src/test/test-seccomp.c:493, function test_memory_deny_write_execute_mmap().

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
Seems to be recreatable with $ sudo /usr/lib/systemd/tests/test-seccomp -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1853852 Title: hard to reproduce issues in systemd

[Touch-packages] [Bug 1853852] Re: hard to reproduce issues in systemd autopkgtest against new libseccomp 2.4.2

2019-11-25 Thread Christian Ehrhardt 
Isolated to the breaking test: old: https://paste.ubuntu.com/p/n7BDf3Npwp/ bad: https://paste.ubuntu.com/p/5y5G4GrJYf/ -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1853852