Failing to build mozilla from trunk

I’d definitely be interested, but we wouldn’t apply it until we have the time to properly test it.

Ok, build failed with 3.1.10, same error:a bit strange :confused:

67:20.61 libgfx_layers.a.desc
67:20.69 /home/graham/source_projects/KomodoEdit/mozilla/build/moz3500-ko9.10/mozilla/config/recurse.mk:36: recipe for target 'compile' failed
67:20.69 gmake[3]: *** [compile] Error 2
67:20.69 /home/graham/source_projects/KomodoEdit/mozilla/build/moz3500-ko9.10/mozilla/config/rules.mk:551: recipe for target 'default' failed
67:20.69 gmake[2]: *** [default] Error 2
67:20.70 /home/graham/source_projects/KomodoEdit/mozilla/build/moz3500-ko9.10/mozilla/client.mk:398: recipe for target 'realbuild' failed
67:20.70 gmake[1]: *** [realbuild] Error 2
67:20.70 client.mk:171: recipe for target 'build' failed
67:20.70 gmake: *** [build] Error 2
67:20.74 68 compiler warnings present.
Traceback (most recent call last):
  File "build.py", line 2959, in <module>
    sys.exit( main(sys.argv) )
  File "build.py", line 2955, in main
    return build(args)
  File "build.py", line 2779, in build
    newArgv = targetFunc(argv)
  File "build.py", line 2466, in target_all
    target_mozilla()
  File "build.py", line 2371, in target_mozilla
    buildDir, log.info)
  File "build.py", line 249, in _run_in_dir
    _run(cmd, logstream=None)
  File "build.py", line 231, in _run
    raise OSError("error running '%s': %r" % (cmd, status))
OSError: error running 'python mach --log-file /home/graham/source_projects/KomodoEdit/mozilla/build/moz3500-ko9.10/mozilla/mach.log build ': 2

I going to remove that manual install of ccache and dnf install the current version back into place and then try build with the patch.

Applied the patch and ran a build, failed

 2:09.30 libdom_network.a.desc
 2:09.37 /home/graham/source_projects/KomodoEdit/mozilla/build/moz3500-ko9.10/mozilla/config/recurse.mk:36: recipe for target 'compile' failed
 2:09.38 gmake[3]: *** [compile] Error 2
 2:09.38 /home/graham/source_projects/KomodoEdit/mozilla/build/moz3500-ko9.10/mozilla/config/rules.mk:551: recipe for target 'default' failed
 2:09.38 gmake[2]: *** [default] Error 2
 2:09.38 /home/graham/source_projects/KomodoEdit/mozilla/build/moz3500-ko9.10/mozilla/client.mk:398: recipe for target 'realbuild' failed
 2:09.38 gmake[1]: *** [realbuild] Error 2
 2:09.38 client.mk:171: recipe for target 'build' failed
 2:09.38 gmake: *** [build] Error 2
 2:09.40 69 compiler warnings present.
 2:10.50 ccache (direct) hit rate: 4.0%; (preprocessed) hit rate: 40.0%; miss rate: 56.0%
Traceback (most recent call last):
  File "build.py", line 2959, in <module>
    sys.exit( main(sys.argv) )
  File "build.py", line 2955, in main
    return build(args)
  File "build.py", line 2779, in build
    newArgv = targetFunc(argv)
  File "build.py", line 2466, in target_all
    target_mozilla()
  File "build.py", line 2371, in target_mozilla
    buildDir, log.info)
  File "build.py", line 249, in _run_in_dir
    _run(cmd, logstream=None)
  File "build.py", line 231, in _run
    raise OSError("error running '%s': %r" % (cmd, status))
OSError: error running 'python mach --log-file /home/graham/source_projects/KomodoEdit/mozilla/build/moz3500-ko9.10/mozilla/mach.log build ': 2

So it seems to have changed the failure as ccache now reports

 2:10.50 ccache (direct) hit rate: 4.0%; (preprocessed) hit rate: 40.0%; miss rate: 56.0%

but there is clearly more to it than just that patch. Moving onto Docker.

So it went reasonably well with docker until I got to:

[graham@tyr docker]$ ./docklet ssh
ssh -i /home/graham/source_projects/KomodoEdit/util/docker/id_rsa -o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null -Y -X komodo@0.0.0.0 -p 32772
Warning: Permanently added '[0.0.0.0]:32772' (ECDSA) to the list of known hosts.
komodo@0.0.0.0's password: 

What am I supposed to do at this point?

Use komodo as the password. I was confused by this at first time.

Tried Komodo, komodo, password but all failed

[root@tyr docker]# ./docklet ssh
ssh -i /home/graham/source_projects/KomodoEdit/util/docker/id_rsa -o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null -Y -X komodo@0.0.0.0 -p 32773
Warning: Permanently added '[0.0.0.0]:32773' (ECDSA) to the list of known hosts.
komodo@0.0.0.0's password: 
Permission denied, please try again.
komodo@0.0.0.0's password: 
Permission denied, please try again.
komodo@0.0.0.0's password: 
Permission denied (publickey,password).
[root@tyr docker]# 

Ahh, sorry. komodo is the password for root in the docklet.
And why are you using root to ssh into docklet? Do it by your own user, don’t use root for it. Do ls -l in <komodo source>/util/docker/.

Ah, didn’t notice I was logged in as root at that time, been logged in as user previously.

[graham@tyr docker]$ ./docklet ssh
ssh -i /home/graham/source_projects/KomodoEdit/util/docker/id_rsa -o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null -Y -X komodo@0.0.0.0 -p 32773
Warning: Permanently added '[0.0.0.0]:32773' (ECDSA) to the list of known hosts.
komodo@0.0.0.0's password: 
Permission denied, please try again.
komodo@0.0.0.0's password: 
Permission denied, please try again.
komodo@0.0.0.0's password: 
Permission denied (publickey,password).
[graham@tyr docker]$ ls -l
total 20
-rw-rw-r--. 1 graham graham  770 Sep 28 17:39 Dockerfile
-rwxrwxr-x. 1 graham graham 6306 Sep 28 17:39 docklet
-rw-------. 1 graham graham 1679 Sep 28 17:39 id_rsa
-rw-rw-r--. 1 graham graham  401 Sep 28 17:39 id_rsa.pub
[graham@tyr docker]$ 

You should not need a password, it is using the id_rsa file as you can see. I don’t know why it’s not working for you.

Try connecting with debugging info:

ssh -vvv -i /home/graham/source_projects/KomodoEdit/util/docker/id_rsa komodo@0.0.0.0 -p 32773

I’m not having a lot of luck am !? :smile:

[graham@tyr docker]$ ssh -vvv -i /home/graham/source_projects/KomodoEdit/util/docker/id_rsa komodo@0.0.0.0 -p 32773
OpenSSH_6.9p1, OpenSSL 1.0.1k-fips 8 Jan 2015
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 0.0.0.0 [0.0.0.0] port 32773.
debug1: Connection established.
debug1: identity file /home/graham/source_projects/KomodoEdit/util/docker/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/graham/source_projects/KomodoEdit/util/docker/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1.7
debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1.7 pat OpenSSH_5* compat 0x0c000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 0.0.0.0:32773 as 'komodo'
debug3: put_host_port: [0.0.0.0]:32773
debug3: hostkeys_foreach: reading file "/home/graham/.ssh/known_hosts"
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug1: kex: server->client aes128-ctr umac-64@openssh.com none
debug1: kex: client->server aes128-ctr umac-64@openssh.com none
debug1: kex: ecdh-sha2-nistp256 need=16 dh_need=16
debug1: kex: ecdh-sha2-nistp256 need=16 dh_need=16
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:xGnxMxC7LxoAbvIs30xLlRkXV7nbK84T81ERq4VPtZg
debug3: put_host_port: [0.0.0.0]:32773
debug3: put_host_port: [0.0.0.0]:32773
debug3: hostkeys_foreach: reading file "/home/graham/.ssh/known_hosts"
debug3: hostkeys_foreach: reading file "/home/graham/.ssh/known_hosts"
debug1: checking without port identifier
debug3: hostkeys_foreach: reading file "/home/graham/.ssh/known_hosts"
The authenticity of host '[0.0.0.0]:32773 ([0.0.0.0]:32773)' can't be established.
ECDSA key fingerprint is SHA256:xGnxMxC7LxoAbvIs30xLlRkXV7nbK84T81ERq4VPtZg.
ECDSA key fingerprint is MD5:5b:f2:03:08:8f:23:e5:e4:70:ec:61:72:ff:b1:8b:ea.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '[0.0.0.0]:32773' (ECDSA) to the list of known hosts.
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: xotic750@gmail.com (0x55fd7a301dc0),
debug2: key: /home/graham/source_projects/KomodoEdit/util/docker/id_rsa (0x55fd7a301cd0), explicit
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: xotic750@gmail.com
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug1: Offering RSA public key: /home/graham/source_projects/KomodoEdit/util/docker/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
komodo@0.0.0.0's password:

Are you sure the build completed properly? It’s almost as if the container does not have the public key on it.

Try docklet rebuild.

Not use about anything regarding building Komodo since beginning as everything going pear shaped :stuck_out_tongue:

Anyway, here is the full script of rebuild.

http://pastebin.com/f19y6AeP

Try this

ssh-add /home/graham/source_projects/KomodoEdit/util/docker/id_rsa

Then try sshing in again.

No change unfortunately.

[graham@tyr docker]$ ssh-add /home/graham/source_projects/KomodoEdit/util/docker/id_rsa
Identity added: /home/graham/source_projects/KomodoEdit/util/docker/id_rsa (/home/graham/source_projects/KomodoEdit/util/docker/id_rsa)
[graham@tyr docker]$ ./docklet ssh
ssh -i /home/graham/source_projects/KomodoEdit/util/docker/id_rsa -o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null -Y -X komodo@0.0.0.0 -p 32774
Warning: Permanently added '[0.0.0.0]:32774' (ECDSA) to the list of known hosts.
komodo@0.0.0.0's password:

Are you certain the permissions on the private key are correct? Should be chmod 600 and owned by the user that is invoking the docklet command.

Looks correct

[graham@tyr docker]$ ls -l
total 20
-rw-rw-r--. 1 graham graham  770 Sep 28 17:39 Dockerfile
-rwxrwxr-x. 1 graham graham 6306 Sep 28 17:39 docklet
-rw-------. 1 graham graham 1679 Sep 28 17:39 id_rsa
-rw-rw-r--. 1 graham graham  401 Sep 28 17:39 id_rsa.pub

Try copying the id_rsa into your ~/.ssh folder and running the ssh -i command with that file. (ensure it’s still chmod 600).

Perhaps your distro doesn’t like the location of the file, or the parent folder permissions.

Made a backup of my existing files, copied the ones from docker, no dice.

[graham@tyr docker]$ cp ~/.ssh/id_rsa ~/.ssh/id_rsa.bak
[graham@tyr docker]$ cp ~/.ssh/id_rsa ~/.ssh/id_rsa
id_rsa      id_rsa.bak  id_rsa.pub  
[graham@tyr docker]$ cp ~/.ssh/id_rsa.pub ~/.ssh/id_rsa.pub.bak
[graham@tyr docker]$ ls
Dockerfile  docklet  id_rsa  id_rsa.pub
[graham@tyr docker]$ cp id_* ~/.ssh/
[graham@tyr docker]$ ./docklet ssh
ssh -i /home/graham/source_projects/KomodoEdit/util/docker/id_rsa -o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null -Y -X komodo@0.0.0.0 -p 32774
Warning: Permanently added '[0.0.0.0]:32774' (ECDSA) to the list of known hosts.
komodo@0.0.0.0's password: 
Permission denied, please try again.
komodo@0.0.0.0's password: 
Permission denied, please try again.
komodo@0.0.0.0's password: 
Permission denied (publickey,password).
[graham@tyr docker]$ ls -l ~/.ssh/
total 20
-rw-------. 1 graham graham 1679 Oct  1 00:17 id_rsa
-rw-------. 1 graham graham 1766 Oct  1 00:16 id_rsa.bak
-rw-r--r--. 1 graham graham  401 Oct  1 00:17 id_rsa.pub
-rw-r--r--. 1 graham graham  400 Oct  1 00:16 id_rsa.pub.bak
-rw-r--r--. 1 graham graham 1943 Sep 30 20:54 known_hosts

Can you verify that the pubkey exists in the ~/.ssh/authorized_keys file on the container? Login with ssh komodo@0.0.0.0 -p 32774 password komodo.

Sorry, been busy for a few days and had to put my machine back to how it was, so have not had chance to try anything further. As soon as I get some spare time I will try things again, no big hurry on my part, just a pity that I can’t get it building. I will let you know if I get anything working. Than you all for your help.