AppArmor tests fail on Xenial kernel on s390x arch

Bug #1531325 reported by Brad Figg
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
AppArmor
Fix Released
Medium
Unassigned
2.10
Fix Released
Medium
Unassigned
2.9
Fix Released
Medium
Unassigned

Bug Description

This isn't an AppArmor bug actually but It needs to be captured and fixed...

  cc -g -O0 -Wall -Wstrict-prototypes ptrace.c -lapparmor -o ptrace
  ptrace.c:51:6: error: #error "Need to define ARCH_REGS_STRUCT for this architecture"
   # error "Need to define ARCH_REGS_STRUCT for this architecture"
        ^
  ptrace.c: In function 'read_ptrace_registers':
  ptrace.c:56:2: error: unknown type name 'ARCH_REGS_STRUCT'
    ARCH_REGS_STRUCT regs;
    ^
  <builtin>: recipe for target 'ptrace' failed
  make: *** [ptrace] Error 1

See the attached log (client.DEBUG.txt).

Revision history for this message
Brad Figg (brad-figg) wrote :
Revision history for this message
Seth Arnold (seth-arnold) wrote :

I think s390 is probably struct user_regs_struct:
http://lxr.free-electrons.com/source/arch/s390/include/asm/user.h#L47

Revision history for this message
Steve Beattie (sbeattie) wrote : Re: [Bug 1531325] Re: AppArmor tests fail on Xenial kernel on s390x arch

On Wed, Jan 20, 2016 at 04:14:20AM -0000, Seth Arnold wrote:
> I think s390 is probably struct user_regs_struct:
> http://lxr.free-electrons.com/source/arch/s390/include/asm/user.h#L47

Unfortunately, no, it is "struct _user_regs_struct" (note prefix
underscore):

  https://sourceware.org/git/?p=glibc.git;a=blob;f=sysdeps/unix/sysv/linux/s390/sys/user.h;hb=HEAD#l50

Patch to the list forthcoming.

--
Steve Beattie
<email address hidden>
http://NxNW.org/~steve/

Revision history for this message
Steve Beattie (sbeattie) wrote :

Fix committed to trunk revision 3342, 2.10 revision 3299, and 2.9 revision 2987.

Changed in apparmor:
status: New → Fix Committed
milestone: none → 2.11
importance: Undecided → Medium
Changed in apparmor:
status: Fix Committed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.