Build failed in Jenkins: sru_kernel-quantal-generic_armhf-omap4_panda_ES-serial #63
Jenkins Notification
devnull at canonical.com
Fri Nov 9 05:25:53 UTC 2012
See <http://10.97.0.1:8080/job/sru_kernel-quantal-generic_armhf-omap4_panda_ES-serial/63/>
------------------------------------------
[...truncated 3813 lines...]
00:25:43 INFO | ERROR ubuntu_qrt_kernel_security.test-kernel-security.py ubuntu_qrt_kernel_security.test-kernel-security.py timestamp=1352438743 localtime=Nov 09 00:25:43 Command <python ./test-kernel-security.py -v> failed, rc=1, Command returned non-zero exit status
* Command:
python ./test-kernel-security.py -v
Exit status: 1
Duration: 72.8825500011
stdout:
Running test: './test-kernel-security.py' distro: 'Ubuntu 12.10' kernel: '3.5.0-214.21 (Ubuntu 3.5.0-214.21-omap4 3.5.7)' arch: 'armhf' uid: 0/0 SUDO_USER: 'ubuntu')
(4.7.2 (Ubuntu/Linaro 4.7.2-2ubuntu1)) (skipped: only x86) (32768) (/proc/1/personality) (skipped: only x86) (skipped: only x86) (using 0xac9e4300L) (exit code 0) (skipped: only Intrepid through Lucid) (32768) (skipped: only x86 on 3.0 kernel) (skipped: CPU does not support SMEP)
stderr:
test_000_make (__main__.KernelSecurityTest)
Prepare to build helper tools ... ok
test_010_proc_maps (__main__.KernelSecurityTest)
/proc/$pid/maps is correctly protected ... ok
test_020_aslr_00_proc (__main__.KernelSecurityTest)
ASLR enabled ... ok
test_020_aslr_dapper_stack (__main__.KernelSecurityTest)
ASLR of stack ... ok
test_021_aslr_dapper_libs (__main__.KernelSecurityTest)
ASLR of libs ... ok
test_021_aslr_dapper_mmap (__main__.KernelSecurityTest)
ASLR of mmap ... ok
test_022_aslr_hardy_text (__main__.KernelSecurityTest)
ASLR of text ... ok
test_022_aslr_hardy_vdso (__main__.KernelSecurityTest)
ASLR of vdso ... ok
test_022_aslr_intrepid_brk (__main__.KernelSecurityTest)
ASLR of brk ... ok
test_030_mmap_min (__main__.KernelSecurityTest)
Low memory allocation respects mmap_min_addr ... ok
test_031_apparmor (__main__.KernelSecurityTest)
AppArmor loaded ... ok
test_031_seccomp (__main__.KernelSecurityTest)
PR_SET_SECCOMP works ... ok
test_032_dev_kmem (__main__.KernelSecurityTest)
/dev/kmem not available ... ok
test_033_syn_cookies (__main__.KernelSecurityTest)
SYN cookies is enabled ... ok
test_040_pcaps (__main__.KernelSecurityTest)
init's CAPABILITY list is clean ... ok
test_050_personality (__main__.KernelSecurityTest)
init missing READ_IMPLIES_EXEC ... ok
test_060_nx (__main__.KernelSecurityTest)
NX bit is working ... ok
test_061_guard_page (__main__.KernelSecurityTest)
Userspace stack guard page exists (CVE-2010-2240) ... ok
test_070_config_brk (__main__.KernelSecurityTest)
CONFIG_COMPAT_BRK disabled ... ok
test_070_config_devkmem (__main__.KernelSecurityTest)
CONFIG_DEVKMEM disabled ... ok
test_070_config_seccomp (__main__.KernelSecurityTest)
CONFIG_SECCOMP enabled ... ok
test_070_config_security (__main__.KernelSecurityTest)
CONFIG_SECURITY enabled ... ok
test_070_config_security_selinux (__main__.KernelSecurityTest)
CONFIG_SECURITY_SELINUX enabled ... ok
test_070_config_syn_cookies (__main__.KernelSecurityTest)
CONFIG_SYN_COOKIES enabled ... ok
test_071_config_seccomp (__main__.KernelSecurityTest)
CONFIG_SECCOMP enabled ... ok
test_072_config_compat_vdso (__main__.KernelSecurityTest)
CONFIG_COMPAT_VDSO disabled ... ok
test_072_config_debug_rodata (__main__.KernelSecurityTest)
CONFIG_DEBUG_RODATA enabled ... FAIL
test_072_config_debug_set_module_ronx (__main__.KernelSecurityTest)
CONFIG_DEBUG_SET_MODULE_RONX enabled ... ok
test_072_config_security_apparmor (__main__.KernelSecurityTest)
CONFIG_SECURITY_APPARMOR enabled ... ok
test_072_config_strict_devmem (__main__.KernelSecurityTest)
CONFIG_STRICT_DEVMEM enabled ... ok
test_072_strict_devmem (__main__.KernelSecurityTest)
/dev/mem unreadable for kernel memory ... ok
test_073_config_security_file_capabilities (__main__.KernelSecurityTest)
CONFIG_SECURITY_FILE_CAPABILITIES enabled ... ok
test_073_config_security_smack (__main__.KernelSecurityTest)
CONFIG_SECURITY_SMACK enabled ... ok
test_074_config_security_default_mmap_min_addr (__main__.KernelSecurityTest)
CONFIG_DEFAULT_MMAP_MIN_ADDR ... ok
test_075_config_stack_protector (__main__.KernelSecurityTest)
CONFIG_CC_STACKPROTECTOR set ... ok
test_082_stack_guard_kernel (__main__.KernelSecurityTest)
Kernel stack guard ... ok
test_090_module_blocking (__main__.KernelSecurityTest)
Sysctl to disable module loading exists ... ok
test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
Symlinks not followable across differing uids in sticky directories ... ok
test_092_hardlink_restriction (__main__.KernelSecurityTest)
Hardlink disallowed for unreadable/unwritable sources ... ok
test_093_ptrace_restriction (__main__.KernelSecurityTest)
ptrace allowed only on children or declared processes ... ok
test_093_ptrace_restriction_extras (__main__.KernelSecurityTest)
ptrace from thread on tracee that used prctl(PR_SET_PTRACER) ... ok
test_093_ptrace_restriction_parent_via_thread (__main__.KernelSecurityTest)
ptrace of child works from parent threads (LP: #737676) ... ok
test_093_ptrace_restriction_prctl_via_thread (__main__.KernelSecurityTest)
prctl(PR_SET_PTRACER) works from threads (LP: #729839) ... ok
test_094_rare_net_autoload (__main__.KernelSecurityTest)
rare network modules do not autoload ... FAIL
test_095_kernel_symbols_acl (__main__.KernelSecurityTest)
/proc/sys/kernel/kptr_restrict is enabled ... ok
test_095_kernel_symbols_missing (__main__.KernelSecurityTest)
kernel addresses in kallsyms and modules are zeroed out ... ok
test_096_boot_symbols_unreadable (__main__.KernelSecurityTest)
kernel addresses in /boot are not world readable ... ok
test_096_proc_entries_unreadable (__main__.KernelSecurityTest)
sensitive files in /proc are not world readable ... ok
test_100_keep_acpi_method_disabled (__main__.KernelSecurityTest)
/sys/kernel/debug/acpi/custom_method stays disabled ... ok
test_101_proc_fd_leaks (__main__.KernelSecurityTest)
/proc/$pid/ DAC bypass on setuid (CVE-2011-1020) ... ok
test_110_seccomp_filter (__main__.KernelSecurityTest)
seccomp_filter works ... ok
test_120_smep_works (__main__.KernelSecurityTest)
SMEP works ... ok
======================================================================
FAIL: test_072_config_debug_rodata (__main__.KernelSecurityTest)
CONFIG_DEBUG_RODATA enabled
----------------------------------------------------------------------
Traceback (most recent call last):
File "./test-kernel-security.py", line 664, in test_072_config_debug_rodata
self.assertEqual(self._test_config('DEBUG_RODATA'), expected)
AssertionError: True != False
======================================================================
FAIL: test_094_rare_net_autoload (__main__.KernelSecurityTest)
rare network modules do not autoload
----------------------------------------------------------------------
Traceback (most recent call last):
File "./test-kernel-security.py", line 1278, in test_094_rare_net_autoload
self.assertEqual(detail.errno, 97, msg=af)
AssertionError: ax25
----------------------------------------------------------------------
Ran 52 tests in 72.151s
FAILED (failures=2)
00:25:44 INFO | END ERROR ubuntu_qrt_kernel_security.test-kernel-security.py ubuntu_qrt_kernel_security.test-kernel-security.py timestamp=1352438744 localtime=Nov 09 00:25:44
00:25:44 INFO | END GOOD ---- ---- timestamp=1352438744 localtime=Nov 09 00:25:44
+ export TEST_NAME=ubuntu_qrt_kernel_security
+ . ./kernel-testing/job-postprocessing
+ [ = true ]
+ sudo autotest/client/tools/results2junit.py autotest/client/results/default
+ sudo chown -R ubuntu.ubuntu autotest/client/results
+ tar jcf ubuntu_qrt_kernel_security-results.tbz2 autotest/client/results
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29276/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29276/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29250/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29250/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29246/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29246/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29244/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29244/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29278/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29278/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29288/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29288/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29283/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29283/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29254/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29254/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29293/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.29293/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.guard-page.29307/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.guard-page.29307/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29261/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.29261/report: Cannot stat: Permission denied
tar: Exiting with failure status due to previous errors
+ [ -n ]
+ autotest/client/tools/glue_testsuites /tmp/workspace/autotest-results.ubuntu_ecryptfs.xml /tmp/workspace/autotest-results.ubuntu_qrt_apparmor.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_aslr_collisions.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_hardening.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_panic.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_security.xml
##### cleanup #####
Tests ending (we think)
Warning: Permanently added 'panda-1-es' (ECDSA) to the list of known hosts.
Warning: Permanently added 'panda-1-es' (ECDSA) to the list of known hosts.
Warning: Permanently added 'panda-1-es' (ECDSA) to the list of known hosts.
Warning: Permanently added 'panda-1-es' (ECDSA) to the list of known hosts.
Warning: Permanently added 'panda-1-es' (ECDSA) to the list of known hosts.
scp: autotest: not a regular file
scp: kernel-testing: not a regular file
scp: tests-current: not a regular file
Warning: Permanently added 'panda-1-es' (ECDSA) to the list of known hosts.
1+0 records in
1+0 records out
524288 bytes (524 kB) copied, 0.647435 s, 810 kB/s
+ exit 0
[locks-and-latches] Releasing all the locks
[locks-and-latches] All the locks released
Archiving artifacts
Recording test results
ERROR: Failed to archive test reports
hudson.util.IOException2: remote file operation failed: <http://10.97.0.1:8080/job/sru_kernel-quantal-generic_armhf-omap4_panda_ES-serial/ws/> at hudson.remoting.Channel at 62f6fb59:magners-kernel-sru
at hudson.FilePath.act(FilePath.java:780)
at hudson.FilePath.act(FilePath.java:766)
at hudson.tasks.junit.JUnitParser.parse(JUnitParser.java:83)
at hudson.tasks.junit.JUnitResultArchiver.parse(JUnitResultArchiver.java:122)
at hudson.tasks.junit.JUnitResultArchiver.perform(JUnitResultArchiver.java:134)
at hudson.tasks.BuildStepMonitor$1.perform(BuildStepMonitor.java:19)
at hudson.model.AbstractBuild$AbstractRunner.perform(AbstractBuild.java:697)
at hudson.model.AbstractBuild$AbstractRunner.performAllBuildSteps(AbstractBuild.java:672)
at hudson.model.AbstractBuild$AbstractRunner.performAllBuildSteps(AbstractBuild.java:650)
at hudson.model.Build$RunnerImpl.post2(Build.java:162)
at hudson.model.AbstractBuild$AbstractRunner.post(AbstractBuild.java:619)
at hudson.model.Run.run(Run.java:1429)
at hudson.model.FreeStyleBuild.run(FreeStyleBuild.java:46)
at hudson.model.ResourceController.execute(ResourceController.java:88)
at hudson.model.Executor.run(Executor.java:238)
Caused by: hudson.util.IOException2: Failed to read <http://10.97.0.1:8080/job/sru_kernel-quantal-generic_armhf-omap4_panda_ES-serial/63/artifact/kernel-results.xml>
at hudson.tasks.junit.TestResult.parse(TestResult.java:225)
at hudson.tasks.junit.TestResult.parse(TestResult.java:163)
at hudson.tasks.junit.TestResult.parse(TestResult.java:140)
at hudson.tasks.junit.TestResult.<init>(TestResult.java:116)
at hudson.tasks.junit.JUnitParser$ParseResultCallable.invoke(JUnitParser.java:114)
at hudson.tasks.junit.JUnitParser$ParseResultCallable.invoke(JUnitParser.java:87)
at hudson.FilePath$FileCallableWrapper.call(FilePath.java:2045)
at hudson.remoting.UserRequest.perform(UserRequest.java:118)
at hudson.remoting.UserRequest.perform(UserRequest.java:48)
at hudson.remoting.Request$2.run(Request.java:287)
at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:471)
at java.util.concurrent.FutureTask$Sync.innerRun(FutureTask.java:334)
at java.util.concurrent.FutureTask.run(FutureTask.java:166)
at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1110)
at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:603)
at hudson.remoting.Engine$1$1.run(Engine.java:60)
at java.lang.Thread.run(Thread.java:679)
Caused by: org.dom4j.DocumentException: Error on line 504 of document file://<http://10.97.0.1:8080/job/sru_kernel-quantal-generic_armhf-omap4_panda_ES-serial/63/artifact/kernel-results.xml> : The end-tag for element type "testsuite" must end with a '>' delimiter. Nested exception: The end-tag for element type "testsuite" must end with a '>' delimiter.
at org.dom4j.io.SAXReader.read(SAXReader.java:482)
at org.dom4j.io.SAXReader.read(SAXReader.java:264)
at hudson.tasks.junit.SuiteResult.parse(SuiteResult.java:112)
at hudson.tasks.junit.TestResult.parse(TestResult.java:208)
... 16 more
Caused by: org.xml.sax.SAXParseException; systemId: file://<http://10.97.0.1:8080/job/sru_kernel-quantal-generic_armhf-omap4_panda_ES-serial/63/artifact/kernel-results.xml;> lineNumber: 504; columnNumber: 12; The end-tag for element type "testsuite" must end with a '>' delimiter.
at com.sun.org.apache.xerces.internal.util.ErrorHandlerWrapper.createSAXParseException(ErrorHandlerWrapper.java:198)
at com.sun.org.apache.xerces.internal.util.ErrorHandlerWrapper.fatalError(ErrorHandlerWrapper.java:177)
at com.sun.org.apache.xerces.internal.impl.XMLErrorReporter.reportError(XMLErrorReporter.java:391)
at com.sun.org.apache.xerces.internal.impl.XMLScanner.reportFatalError(XMLScanner.java:1404)
at com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl.scanEndElement(XMLDocumentFragmentScannerImpl.java:1732)
at com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl$FragmentContentDriver.next(XMLDocumentFragmentScannerImpl.java:2915)
at com.sun.org.apache.xerces.internal.impl.XMLDocumentScannerImpl.next(XMLDocumentScannerImpl.java:625)
at com.sun.org.apache.xerces.internal.impl.XMLNSDocumentScannerImpl.next(XMLNSDocumentScannerImpl.java:116)
at com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl.scanDocument(XMLDocumentFragmentScannerImpl.java:488)
at com.sun.org.apache.xerces.internal.parsers.XML11Configuration.parse(XML11Configuration.java:819)
at com.sun.org.apache.xerces.internal.parsers.XML11Configuration.parse(XML11Configuration.java:748)
at com.sun.org.apache.xerces.internal.parsers.XMLParser.parse(XMLParser.java:123)
at com.sun.org.apache.xerces.internal.parsers.AbstractSAXParser.parse(AbstractSAXParser.java:1208)
at com.sun.org.apache.xerces.internal.jaxp.SAXParserImpl$JAXPSAXParser.parse(SAXParserImpl.java:525)
at org.dom4j.io.SAXReader.read(SAXReader.java:465)
... 19 more
Build step 'Publish JUnit test result report' changed build result to FAILURE
Description set:
More information about the ubuntu-testing-notifications
mailing list