Build failed in Jenkins: sru_kernel-quantal-generic_armhf+omap4_panda_ES-serial #53

Jenkins Notification devnull at canonical.com
Wed Oct 10 23:44:22 UTC 2012


See <http://10.97.0.1:8080/job/sru_kernel-quantal-generic_armhf+omap4_panda_ES-serial/53/>

------------------------------------------
[...truncated 4201 lines...]
19:43:38 ERROR| [stderr] Sysctl to disable module loading exists ... ok
19:43:38 ERROR| [stderr] test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
19:43:59 ERROR| [stderr] Symlinks not followable across differing uids in sticky directories ... ok
19:43:59 ERROR| [stderr] test_092_hardlink_restriction (__main__.KernelSecurityTest)
19:44:02 ERROR| [stderr] Hardlink disallowed for unreadable/unwritable sources ... ok
19:44:02 ERROR| [stderr] test_093_ptrace_restriction (__main__.KernelSecurityTest)
19:44:05 ERROR| [stderr] ptrace allowed only on children or declared processes ... ok
19:44:05 ERROR| [stderr] test_093_ptrace_restriction_extras (__main__.KernelSecurityTest)
19:44:05 ERROR| [stderr] ptrace from thread on tracee that used prctl(PR_SET_PTRACER) ... ok
19:44:05 ERROR| [stderr] test_093_ptrace_restriction_parent_via_thread (__main__.KernelSecurityTest)
19:44:05 ERROR| [stderr] ptrace of child works from parent threads (LP: #737676) ... ok
19:44:05 ERROR| [stderr] test_093_ptrace_restriction_prctl_via_thread (__main__.KernelSecurityTest)
19:44:05 ERROR| [stderr] prctl(PR_SET_PTRACER) works from threads (LP: #729839) ... ok
19:44:05 ERROR| [stderr] test_094_rare_net_autoload (__main__.KernelSecurityTest)
19:44:05 ERROR| [stderr] rare network modules do not autoload ... FAIL
19:44:05 ERROR| [stderr] test_095_kernel_symbols_acl (__main__.KernelSecurityTest)
19:44:05 ERROR| [stderr] /proc/sys/kernel/kptr_restrict is enabled ... ok
19:44:05 ERROR| [stderr] test_095_kernel_symbols_missing (__main__.KernelSecurityTest)
19:44:07 ERROR| [stderr] kernel addresses in kallsyms and modules are zeroed out ... ok
19:44:07 ERROR| [stderr] test_096_boot_symbols_unreadable (__main__.KernelSecurityTest)
19:44:07 ERROR| [stderr] kernel addresses in /boot are not world readable ... ok
19:44:07 ERROR| [stderr] test_096_proc_entries_unreadable (__main__.KernelSecurityTest)
19:44:07 ERROR| [stderr] sensitive files in /proc are not world readable ... ok
19:44:07 ERROR| [stderr] test_100_keep_acpi_method_disabled (__main__.KernelSecurityTest)
19:44:07 ERROR| [stderr] /sys/kernel/debug/acpi/custom_method stays disabled ... ok
19:44:07 ERROR| [stderr] test_101_proc_fd_leaks (__main__.KernelSecurityTest)
19:44:17 ERROR| [stderr] /proc/$pid/ DAC bypass on setuid (CVE-2011-1020) ... ok
19:44:17 ERROR| [stderr] test_110_seccomp_filter (__main__.KernelSecurityTest)
19:44:18 ERROR| [stderr] seccomp_filter works ... ok
19:44:18 ERROR| [stderr] test_120_smep_works (__main__.KernelSecurityTest)
19:44:18 ERROR| [stderr] SMEP works ... ok
19:44:18 ERROR| [stderr] 
19:44:18 ERROR| [stderr] ======================================================================
19:44:18 ERROR| [stderr] FAIL: test_072_config_debug_rodata (__main__.KernelSecurityTest)
19:44:18 ERROR| [stderr] CONFIG_DEBUG_RODATA enabled
19:44:18 ERROR| [stderr] ----------------------------------------------------------------------
19:44:18 ERROR| [stderr] Traceback (most recent call last):
19:44:18 ERROR| [stderr]   File "./test-kernel-security.py", line 664, in test_072_config_debug_rodata
19:44:18 ERROR| [stderr]     self.assertEqual(self._test_config('DEBUG_RODATA'), expected)
19:44:18 ERROR| [stderr] AssertionError: True != False
19:44:18 ERROR| [stderr] 
19:44:18 ERROR| [stderr] ======================================================================
19:44:18 ERROR| [stderr] FAIL: test_094_rare_net_autoload (__main__.KernelSecurityTest)
19:44:18 ERROR| [stderr] rare network modules do not autoload
19:44:18 ERROR| [stderr] ----------------------------------------------------------------------
19:44:18 ERROR| [stderr] Traceback (most recent call last):
19:44:18 ERROR| [stderr]   File "./test-kernel-security.py", line 1278, in test_094_rare_net_autoload
19:44:18 ERROR| [stderr]     self.assertEqual(detail.errno, 97, msg=af)
19:44:18 ERROR| [stderr] AssertionError: ax25
19:44:18 ERROR| [stderr] 
19:44:18 ERROR| [stderr] ----------------------------------------------------------------------
19:44:18 ERROR| [stderr] Ran 52 tests in 63.228s
19:44:18 ERROR| [stderr] 
19:44:18 ERROR| [stderr] FAILED (failures=2)
19:44:18 WARNI| Programs crashed during test execution
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19778 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19774 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19802 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19782 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19817 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19768 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.guard-page.19831 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19812 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19770 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19807 for more info
19:44:18 WARNI| Please verify /home/ubuntu/autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19800 for more info
19:44:18 ERROR| child process failed
19:44:20 INFO | 		ERROR	ubuntu_qrt_kernel_security.test-kernel-security.py	ubuntu_qrt_kernel_security.test-kernel-security.py	timestamp=1349912660	localtime=Oct 10 19:44:20	Command <python ./test-kernel-security.py -v> failed, rc=1, Command returned non-zero exit status
  * Command: 
      python ./test-kernel-security.py -v
  Exit status: 1
  Duration: 64.2355148792
  
  stdout:
  Running test: './test-kernel-security.py' distro: 'Ubuntu 12.10' kernel: '3.5.0-213.20 (Ubuntu 3.5.0-213.20-omap4 3.5.5)' arch: 'armhf' uid: 0/0 SUDO_USER: 'ubuntu')
  (4.7.2 (Ubuntu/Linaro 4.7.2-2ubuntu1))  (skipped: only x86)  (32768)  (/proc/1/personality)  (skipped: only x86)  (skipped: only x86)  (using 0xad3afc00L)  (exit code 0)  (skipped: only Intrepid through Lucid)  (32768)  (skipped: only x86 on 3.0 kernel)  (skipped: CPU does not support SMEP)
  stderr:
  test_000_make (__main__.KernelSecurityTest)
  Prepare to build helper tools ... ok
  test_010_proc_maps (__main__.KernelSecurityTest)
  /proc/$pid/maps is correctly protected ... ok
  test_020_aslr_00_proc (__main__.KernelSecurityTest)
  ASLR enabled ... ok
  test_020_aslr_dapper_stack (__main__.KernelSecurityTest)
  ASLR of stack ... ok
  test_021_aslr_dapper_libs (__main__.KernelSecurityTest)
  ASLR of libs ... ok
  test_021_aslr_dapper_mmap (__main__.KernelSecurityTest)
  ASLR of mmap ... ok
  test_022_aslr_hardy_text (__main__.KernelSecurityTest)
  ASLR of text ... ok
  test_022_aslr_hardy_vdso (__main__.KernelSecurityTest)
  ASLR of vdso ... ok
  test_022_aslr_intrepid_brk (__main__.KernelSecurityTest)
  ASLR of brk ... ok
  test_030_mmap_min (__main__.KernelSecurityTest)
  Low memory allocation respects mmap_min_addr ... ok
  test_031_apparmor (__main__.KernelSecurityTest)
  AppArmor loaded ... ok
  test_031_seccomp (__main__.KernelSecurityTest)
  PR_SET_SECCOMP works ... ok
  test_032_dev_kmem (__main__.KernelSecurityTest)
  /dev/kmem not available ... ok
  test_033_syn_cookies (__main__.KernelSecurityTest)
  SYN cookies is enabled ... ok
  test_040_pcaps (__main__.KernelSecurityTest)
  init's CAPABILITY list is clean ... ok
  test_050_personality (__main__.KernelSecurityTest)
  init missing READ_IMPLIES_EXEC ... ok
  test_060_nx (__main__.KernelSecurityTest)
  NX bit is working ... ok
  test_061_guard_page (__main__.KernelSecurityTest)
  Userspace stack guard page exists (CVE-2010-2240) ... ok
  test_070_config_brk (__main__.KernelSecurityTest)
  CONFIG_COMPAT_BRK disabled ... ok
  test_070_config_devkmem (__main__.KernelSecurityTest)
  CONFIG_DEVKMEM disabled ... ok
  test_070_config_seccomp (__main__.KernelSecurityTest)
  CONFIG_SECCOMP enabled ... ok
  test_070_config_security (__main__.KernelSecurityTest)
  CONFIG_SECURITY enabled ... ok
  test_070_config_security_selinux (__main__.KernelSecurityTest)
  CONFIG_SECURITY_SELINUX enabled ... ok
  test_070_config_syn_cookies (__main__.KernelSecurityTest)
  CONFIG_SYN_COOKIES enabled ... ok
  test_071_config_seccomp (__main__.KernelSecurityTest)
  CONFIG_SECCOMP enabled ... ok
  test_072_config_compat_vdso (__main__.KernelSecurityTest)
  CONFIG_COMPAT_VDSO disabled ... ok
  test_072_config_debug_rodata (__main__.KernelSecurityTest)
  CONFIG_DEBUG_RODATA enabled ... FAIL
  test_072_config_debug_set_module_ronx (__main__.KernelSecurityTest)
  CONFIG_DEBUG_SET_MODULE_RONX enabled ... ok
  test_072_config_security_apparmor (__main__.KernelSecurityTest)
  CONFIG_SECURITY_APPARMOR enabled ... ok
  test_072_config_strict_devmem (__main__.KernelSecurityTest)
  CONFIG_STRICT_DEVMEM enabled ... ok
  test_072_strict_devmem (__main__.KernelSecurityTest)
  /dev/mem unreadable for kernel memory ... ok
  test_073_config_security_file_capabilities (__main__.KernelSecurityTest)
  CONFIG_SECURITY_FILE_CAPABILITIES enabled ... ok
  test_073_config_security_smack (__main__.KernelSecurityTest)
  CONFIG_SECURITY_SMACK enabled ... ok
  test_074_config_security_default_mmap_min_addr (__main__.KernelSecurityTest)
  CONFIG_DEFAULT_MMAP_MIN_ADDR ... ok
  test_075_config_stack_protector (__main__.KernelSecurityTest)
  CONFIG_CC_STACKPROTECTOR set ... ok
  test_082_stack_guard_kernel (__main__.KernelSecurityTest)
  Kernel stack guard ... ok
  test_090_module_blocking (__main__.KernelSecurityTest)
  Sysctl to disable module loading exists ... ok
  test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
  Symlinks not followable across differing uids in sticky directories ... ok
  test_092_hardlink_restriction (__main__.KernelSecurityTest)
  Hardlink disallowed for unreadable/unwritable sources ... ok
  test_093_ptrace_restriction (__main__.KernelSecurityTest)
  ptrace allowed only on children or declared processes ... ok
  test_093_ptrace_restriction_extras (__main__.KernelSecurityTest)
  ptrace from thread on tracee that used prctl(PR_SET_PTRACER) ... ok
  test_093_ptrace_restriction_parent_via_thread (__main__.KernelSecurityTest)
  ptrace of child works from parent threads (LP: #737676) ... ok
  test_093_ptrace_restriction_prctl_via_thread (__main__.KernelSecurityTest)
  prctl(PR_SET_PTRACER) works from threads (LP: #729839) ... ok
  test_094_rare_net_autoload (__main__.KernelSecurityTest)
  rare network modules do not autoload ... FAIL
  test_095_kernel_symbols_acl (__main__.KernelSecurityTest)
  /proc/sys/kernel/kptr_restrict is enabled ... ok
  test_095_kernel_symbols_missing (__main__.KernelSecurityTest)
  kernel addresses in kallsyms and modules are zeroed out ... ok
  test_096_boot_symbols_unreadable (__main__.KernelSecurityTest)
  kernel addresses in /boot are not world readable ... ok
  test_096_proc_entries_unreadable (__main__.KernelSecurityTest)
  sensitive files in /proc are not world readable ... ok
  test_100_keep_acpi_method_disabled (__main__.KernelSecurityTest)
  /sys/kernel/debug/acpi/custom_method stays disabled ... ok
  test_101_proc_fd_leaks (__main__.KernelSecurityTest)
  /proc/$pid/ DAC bypass on setuid (CVE-2011-1020) ... ok
  test_110_seccomp_filter (__main__.KernelSecurityTest)
  seccomp_filter works ... ok
  test_120_smep_works (__main__.KernelSecurityTest)
  SMEP works ... ok
  
  ======================================================================
  FAIL: test_072_config_debug_rodata (__main__.KernelSecurityTest)
  CONFIG_DEBUG_RODATA enabled
  ----------------------------------------------------------------------
  Traceback (most recent call last):
    File "./test-kernel-security.py", line 664, in test_072_config_debug_rodata
      self.assertEqual(self._test_config('DEBUG_RODATA'), expected)
  AssertionError: True != False
  
  ======================================================================
  FAIL: test_094_rare_net_autoload (__main__.KernelSecurityTest)
  rare network modules do not autoload
  ----------------------------------------------------------------------
  Traceback (most recent call last):
    File "./test-kernel-security.py", line 1278, in test_094_rare_net_autoload
      self.assertEqual(detail.errno, 97, msg=af)
  AssertionError: ax25
  
  ----------------------------------------------------------------------
  Ran 52 tests in 63.228s
  
  FAILED (failures=2)
19:44:20 INFO | 	END ERROR	ubuntu_qrt_kernel_security.test-kernel-security.py	ubuntu_qrt_kernel_security.test-kernel-security.py	timestamp=1349912660	localtime=Oct 10 19:44:20	
19:44:20 INFO | END GOOD	----	----	timestamp=1349912660	localtime=Oct 10 19:44:20	
+ export TEST_NAME=ubuntu_qrt_kernel_security
+ . ./kernel-testing/job-postprocessing
+ [  = true ]
+ sudo autotest/client/tools/results2junit.py autotest/client/results/default
+ sudo chown -R ubuntu.ubuntu autotest/client/results
+ tar jcf ubuntu_qrt_kernel_security-results.tbz2 autotest/client/results
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19778/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19778/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19774/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19774/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19802/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19802/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19782/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19782/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19817/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19817/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19768/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19768/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.guard-page.19831/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.guard-page.19831/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19812/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19812/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19770/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test.19770/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19807/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19807/report: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19800/core: Cannot stat: Permission denied
tar: autotest/client/results/default/ubuntu_qrt_kernel_security.test-kernel-security.py/debug/crash.nx-test-pie.19800/report: Cannot stat: Permission denied
tar: Exiting with failure status due to previous errors
+ [ -n  ]
+ autotest/client/tools/glue_testsuites /tmp/workspace/autotest-results.ubuntu_ecryptfs.xml /tmp/workspace/autotest-results.ubuntu_qrt_apparmor.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_aslr_collisions.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_hardening.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_panic.xml /tmp/workspace/autotest-results.ubuntu_qrt_kernel_security.xml
+ RCTEMP=0
+ SSH_PARMS=
+ return 0
+ exit 0
+ exit 0
[locks-and-latches] Releasing all the locks
[locks-and-latches] All the locks released
Archiving artifacts
Recording test results
No test report files were found. Configuration error?
Build step 'Publish JUnit test result report' changed build result to FAILURE
Description set: 




More information about the ubuntu-testing-notifications mailing list