Build failed in Jenkins: sru_kernel-quantal-generic_armhf+omap4_panda_ES-serial #49

Jenkins Notification devnull at canonical.com
Tue Oct 9 05:44:40 UTC 2012


See <http://10.97.0.1:8080/job/sru_kernel-quantal-generic_armhf+omap4_panda_ES-serial/49/>

------------------------------------------
[...truncated 4166 lines...]
01:44:36 ERROR| [stderr] Ran 52 tests in 84.233s
01:44:36 ERROR| [stderr] 
01:44:36 ERROR| [stderr] FAILED (failures=4, errors=2)
01:44:36 WARNI| Programs crashed during test execution
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20520 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20549 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.guard-page.20573 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20524 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20503 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20513 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20559 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20537 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20494 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20544 for more info
01:44:36 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20554 for more info
01:44:36 ERROR| child process failed
01:44:38 INFO | 		ERROR	ubuntu_qrt_kernel_security.test-kernel-security.py	ubuntu_qrt_kernel_security.test-kernel-security.py	timestamp=1349761478	localtime=Oct 09 01:44:38	Command <python ./test-kernel-security.py -v> failed, rc=1, Command returned non-zero exit status
  * Command: 
      python ./test-kernel-security.py -v
  Exit status: 1
  Duration: 85.0334870815
  
  stdout:
  Running test: './test-kernel-security.py' distro: 'Ubuntu 12.10' kernel: '3.5.0-212.19 (Ubuntu 3.5.0-212.19-omap4 3.5.4)' arch: 'armhf' uid: 0/0 SUDO_USER: 'ubuntu')
  (4.7.2 (Ubuntu/Linaro 4.7.2-2ubuntu1))  (skipped: only x86)  (32768)  (/proc/1/personality)  (skipped: only x86)  (skipped: only x86)  (using 0xa9c3ea00L)  (exit code 0)  (skipped: only Intrepid through Lucid)  (32768)  (skipped: only x86 on 3.0 kernel)  (skipped: CPU does not support SMEP)
  stderr:
  test_000_make (__main__.KernelSecurityTest)
  Prepare to build helper tools ... ok
  test_010_proc_maps (__main__.KernelSecurityTest)
  /proc/$pid/maps is correctly protected ... ok
  test_020_aslr_00_proc (__main__.KernelSecurityTest)
  ASLR enabled ... ok
  test_020_aslr_dapper_stack (__main__.KernelSecurityTest)
  ASLR of stack ... ok
  test_021_aslr_dapper_libs (__main__.KernelSecurityTest)
  ASLR of libs ... ok
  test_021_aslr_dapper_mmap (__main__.KernelSecurityTest)
  ASLR of mmap ... ok
  test_022_aslr_hardy_text (__main__.KernelSecurityTest)
  ASLR of text ... ok
  test_022_aslr_hardy_vdso (__main__.KernelSecurityTest)
  ASLR of vdso ... ok
  test_022_aslr_intrepid_brk (__main__.KernelSecurityTest)
  ASLR of brk ... ok
  test_030_mmap_min (__main__.KernelSecurityTest)
  Low memory allocation respects mmap_min_addr ... ok
  test_031_apparmor (__main__.KernelSecurityTest)
  AppArmor loaded ... ok
  test_031_seccomp (__main__.KernelSecurityTest)
  PR_SET_SECCOMP works ... ok
  test_032_dev_kmem (__main__.KernelSecurityTest)
  /dev/kmem not available ... ok
  test_033_syn_cookies (__main__.KernelSecurityTest)
  SYN cookies is enabled ... ok
  test_040_pcaps (__main__.KernelSecurityTest)
  init's CAPABILITY list is clean ... ok
  test_050_personality (__main__.KernelSecurityTest)
  init missing READ_IMPLIES_EXEC ... ok
  test_060_nx (__main__.KernelSecurityTest)
  NX bit is working ... ok
  test_061_guard_page (__main__.KernelSecurityTest)
  Userspace stack guard page exists (CVE-2010-2240) ... ok
  test_070_config_brk (__main__.KernelSecurityTest)
  CONFIG_COMPAT_BRK disabled ... ok
  test_070_config_devkmem (__main__.KernelSecurityTest)
  CONFIG_DEVKMEM disabled ... ok
  test_070_config_seccomp (__main__.KernelSecurityTest)
  CONFIG_SECCOMP enabled ... ok
  test_070_config_security (__main__.KernelSecurityTest)
  CONFIG_SECURITY enabled ... ok
  test_070_config_security_selinux (__main__.KernelSecurityTest)
  CONFIG_SECURITY_SELINUX enabled ... ok
  test_070_config_syn_cookies (__main__.KernelSecurityTest)
  CONFIG_SYN_COOKIES enabled ... ok
  test_071_config_seccomp (__main__.KernelSecurityTest)
  CONFIG_SECCOMP enabled ... ok
  test_072_config_compat_vdso (__main__.KernelSecurityTest)
  CONFIG_COMPAT_VDSO disabled ... ok
  test_072_config_debug_rodata (__main__.KernelSecurityTest)
  CONFIG_DEBUG_RODATA enabled ... FAIL
  test_072_config_debug_set_module_ronx (__main__.KernelSecurityTest)
  CONFIG_DEBUG_SET_MODULE_RONX enabled ... ok
  test_072_config_security_apparmor (__main__.KernelSecurityTest)
  CONFIG_SECURITY_APPARMOR enabled ... ok
  test_072_config_strict_devmem (__main__.KernelSecurityTest)
  CONFIG_STRICT_DEVMEM enabled ... ok
  test_072_strict_devmem (__main__.KernelSecurityTest)
  /dev/mem unreadable for kernel memory ... ok
  test_073_config_security_file_capabilities (__main__.KernelSecurityTest)
  CONFIG_SECURITY_FILE_CAPABILITIES enabled ... ok
  test_073_config_security_smack (__main__.KernelSecurityTest)
  CONFIG_SECURITY_SMACK enabled ... ok
  test_074_config_security_default_mmap_min_addr (__main__.KernelSecurityTest)
  CONFIG_DEFAULT_MMAP_MIN_ADDR ... ok
  test_075_config_stack_protector (__main__.KernelSecurityTest)
  CONFIG_CC_STACKPROTECTOR set ... ok
  test_082_stack_guard_kernel (__main__.KernelSecurityTest)
  Kernel stack guard ... ok
  test_090_module_blocking (__main__.KernelSecurityTest)
  Sysctl to disable module loading exists ... ok
  test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
  Symlinks not followable across differing uids in sticky directories ... FAIL
  ERROR
  test_092_hardlink_restriction (__main__.KernelSecurityTest)
  Hardlink disallowed for unreadable/unwritable sources ... FAIL
  ERROR
  test_093_ptrace_restriction (__main__.KernelSecurityTest)
  ptrace allowed only on children or declared processes ... ok
  test_093_ptrace_restriction_extras (__main__.KernelSecurityTest)
  ptrace from thread on tracee that used prctl(PR_SET_PTRACER) ... ok
  test_093_ptrace_restriction_parent_via_thread (__main__.KernelSecurityTest)
  ptrace of child works from parent threads (LP: #737676) ... ok
  test_093_ptrace_restriction_prctl_via_thread (__main__.KernelSecurityTest)
  prctl(PR_SET_PTRACER) works from threads (LP: #729839) ... ok
  test_094_rare_net_autoload (__main__.KernelSecurityTest)
  rare network modules do not autoload ... FAIL
  test_095_kernel_symbols_acl (__main__.KernelSecurityTest)
  /proc/sys/kernel/kptr_restrict is enabled ... ok
  test_095_kernel_symbols_missing (__main__.KernelSecurityTest)
  kernel addresses in kallsyms and modules are zeroed out ... ok
  test_096_boot_symbols_unreadable (__main__.KernelSecurityTest)
  kernel addresses in /boot are not world readable ... ok
  test_096_proc_entries_unreadable (__main__.KernelSecurityTest)
  sensitive files in /proc are not world readable ... ok
  test_100_keep_acpi_method_disabled (__main__.KernelSecurityTest)
  /sys/kernel/debug/acpi/custom_method stays disabled ... ok
  test_101_proc_fd_leaks (__main__.KernelSecurityTest)
  /proc/$pid/ DAC bypass on setuid (CVE-2011-1020) ... ok
  test_110_seccomp_filter (__main__.KernelSecurityTest)
  seccomp_filter works ... ok
  test_120_smep_works (__main__.KernelSecurityTest)
  SMEP works ... ok
  
  ======================================================================
  ERROR: test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
  Symlinks not followable across differing uids in sticky directories
  ----------------------------------------------------------------------
  Traceback (most recent call last):
    File "./test-kernel-security.py", line 99, in tearDown
      func()
    File "./test-kernel-security.py", line 1057, in tearDown_091_symlink_following_in_sticky_directories
      self.set_sysctl_value(self.sysctl['symlink'], 1)
    File "/home/ubuntu/autotest/client/tmp/ubuntu_qrt_kernel_security/src/scripts/testlib.py", line 1009, in set_sysctl_value
      self.assertTrue(os.path.exists(sysctl),"%s does not exist" % (sysctl))
  AssertionError: /proc/sys/fs/protected_symlinks does not exist
  
  ======================================================================
  ERROR: test_092_hardlink_restriction (__main__.KernelSecurityTest)
  Hardlink disallowed for unreadable/unwritable sources
  ----------------------------------------------------------------------
  Traceback (most recent call last):
    File "./test-kernel-security.py", line 99, in tearDown
      func()
    File "./test-kernel-security.py", line 1157, in tearDown_092_hardlink_restriction
      self.set_sysctl_value(self.sysctl['hardlink'], 1)
    File "/home/ubuntu/autotest/client/tmp/ubuntu_qrt_kernel_security/src/scripts/testlib.py", line 1009, in set_sysctl_value
      self.assertTrue(os.path.exists(sysctl),"%s does not exist" % (sysctl))
  AssertionError: /proc/sys/fs/protected_hardlinks does not exist
  
  ======================================================================
  FAIL: test_072_config_debug_rodata (__main__.KernelSecurityTest)
  CONFIG_DEBUG_RODATA enabled
  ----------------------------------------------------------------------
  Traceback (most recent call last):
    File "./test-kernel-security.py", line 664, in test_072_config_debug_rodata
      self.assertEqual(self._test_config('DEBUG_RODATA'), expected)
  AssertionError: True != False
  
  ======================================================================
  FAIL: test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
  Symlinks not followable across differing uids in sticky directories
  ----------------------------------------------------------------------
  Traceback (most recent call last):
    File "./test-kernel-security.py", line 1074, in test_091_symlink_following_in_sticky_directories
      self._test_sysctl_value(self.sysctl['symlink'], 1)
    File "/home/ubuntu/autotest/client/tmp/ubuntu_qrt_kernel_security/src/scripts/testlib.py", line 997, in _test_sysctl_value
      self.assertEquals(exists, os.path.exists(sysctl), sysctl)
  AssertionError: /proc/sys/fs/protected_symlinks
  
  ======================================================================
  FAIL: test_092_hardlink_restriction (__main__.KernelSecurityTest)
  Hardlink disallowed for unreadable/unwritable sources
  ----------------------------------------------------------------------
  Traceback (most recent call last):
    File "./test-kernel-security.py", line 1174, in test_092_hardlink_restriction
      self._test_sysctl_value(self.sysctl['hardlink'], 1)
    File "/home/ubuntu/autotest/client/tmp/ubuntu_qrt_kernel_security/src/scripts/testlib.py", line 997, in _test_sysctl_value
      self.assertEquals(exists, os.path.exists(sysctl), sysctl)
  AssertionError: /proc/sys/fs/protected_hardlinks
  
  ======================================================================
  FAIL: test_094_rare_net_autoload (__main__.KernelSecurityTest)
  rare network modules do not autoload
  ----------------------------------------------------------------------
  Traceback (most recent call last):
    File "./test-kernel-security.py", line 1278, in test_094_rare_net_autoload
      self.assertEqual(detail.errno, 97, msg=af)
  AssertionError: ax25
  
  ----------------------------------------------------------------------
  Ran 52 tests in 84.233s
  
  FAILED (failures=4, errors=2)
01:44:38 INFO | 	END ERROR	ubuntu_qrt_kernel_security.test-kernel-security.py	ubuntu_qrt_kernel_security.test-kernel-security.py	timestamp=1349761478	localtime=Oct 09 01:44:38	
01:44:38 INFO | END GOOD	----	----	timestamp=1349761478	localtime=Oct 09 01:44:38	
+ export TEST_NAME=ubuntu_qrt_kernel_security
+ . ./kernel-testing/job-postprocessing
+ [  = true ]
+ sudo autotest/client/tools/results2junit.py autotest/client/results/default
+ sudo chown -R ubuntu.ubuntu autotest/client/results
+ tar jcf ubuntu_qrt_kernel_security-results.tbz2 autotest/client/results
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20520/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20520/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20549/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20549/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.guard-page.20573/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.guard-page.20573/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20524/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20524/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20503/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20503/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20513/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20513/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20559/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20559/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20537/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20537/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20494/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.20494/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20544/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20544/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20554/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.20554/core: Cannot stat: Permission denied
tar: Exiting with failure status due to previous errors
+ [ -n  ]
+ autotest/client/tools/glue_testsuites /tmp/workspace/autotest-results.ubuntu_ecryptfs.xml /tmp/workspace/autotest-results.ubuntu_qrt_apparmor.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_aslr_collisions.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_hardening.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_panic.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_security.xml
+ RCTEMP=0
+ SSH_PARMS=
+ return 0
+ exit 0
+ exit 0
[locks-and-latches] Releasing all the locks
[locks-and-latches] All the locks released
Archiving artifacts
ERROR: No artifacts found that match the file pattern "*bz2,*.BUG*". Configuration error?
ERROR: '*bz2' doesn't match anything
Build step 'Archive the artifacts' changed build result to FAILURE
Recording test results
Description set: 




More information about the ubuntu-testing-notifications mailing list