01/05 13:13:57 INFO | job:0188| Writing results to /home/bradf/autotest/client/results/default 01/05 13:13:57 DEBUG| job:0963| Initializing the state engine 01/05 13:13:57 DEBUG| base_job:0394| Persistent state client.steps now set to [] 01/05 13:13:57 DEBUG| job:0985| Persistent option harness now set to None 01/05 13:13:57 DEBUG| job:0985| Persistent option harness_args now set to None 01/05 13:13:57 DEBUG| harness:0087| Selected harness: standalone 01/05 13:13:57 INFO | job:0215| START ---- ---- timestamp=1452017637 localtime=Jan 05 13:13:57 01/05 13:13:57 DEBUG| base_job:0394| Persistent state client._record_indent now set to 1 01/05 13:13:57 DEBUG| job:0547| Test has timeout: 7200 sec. 01/05 13:13:57 INFO | job:0215| START ubuntu_qrt_apparmor.setup ubuntu_qrt_apparmor.setup timestamp=1452017637 timeout=7200 localtime=Jan 05 13:13:57 01/05 13:13:57 DEBUG| base_job:0394| Persistent state client._record_indent now set to 2 01/05 13:13:57 DEBUG| base_job:0394| Persistent state client.unexpected_reboot now set to ('ubuntu_qrt_apparmor.setup', 'ubuntu_qrt_apparmor.setup') 01/05 13:13:57 DEBUG| job:0509| Waiting for pid 24469 for 7200 seconds 01/05 13:13:57 DEBUG| utils:0116| Running 'which gcc' 01/05 13:13:57 DEBUG| utils:0153| [stdout] /usr/bin/gcc 01/05 13:13:57 DEBUG| utils:0116| Running 'bzcat /home/bradf/autotest/client/tests/ubuntu_qrt_apparmor/ubuntu-qrt-apparmor.tar.bz2 | tar xvf - 2>/dev/null' 01/05 13:13:57 DEBUG| utils:0116| Running 'head /home/bradf/autotest/client/tmp/ubuntu_qrt_apparmor/src/scripts/bzr.log' 01/05 13:13:57 DEBUG| utils:0153| [stdout] ------------------------------------------------------------ 01/05 13:13:57 DEBUG| utils:0153| [stdout] revno: 2444 01/05 13:13:57 DEBUG| utils:0153| [stdout] committer: Steve Beattie 01/05 13:13:57 DEBUG| utils:0153| [stdout] branch nick: master 01/05 13:13:57 DEBUG| utils:0153| [stdout] timestamp: Fri 2015-11-27 09:32:35 -0800 01/05 13:13:57 DEBUG| utils:0153| [stdout] message: 01/05 13:13:57 DEBUG| utils:0153| [stdout] 4.3 kernels always use ext4 for ext3 FS. EXT4_USE_FOR_EXT23 has gone away 01/05 13:13:57 DEBUG| utils:0153| [stdout] ------------------------------------------------------------ 01/05 13:13:57 DEBUG| utils:0153| [stdout] revno: 2443 01/05 13:13:57 DEBUG| utils:0153| [stdout] committer: Steve Beattie 01/05 13:13:57 INFO |ubuntu_qrt:0013| ------------------------------------------------------------ 01/05 13:13:57 INFO |ubuntu_qrt:0013| revno: 2444 01/05 13:13:57 INFO |ubuntu_qrt:0013| committer: Steve Beattie 01/05 13:13:57 INFO |ubuntu_qrt:0013| branch nick: master 01/05 13:13:57 INFO |ubuntu_qrt:0013| timestamp: Fri 2015-11-27 09:32:35 -0800 01/05 13:13:57 INFO |ubuntu_qrt:0013| message: 01/05 13:13:57 INFO |ubuntu_qrt:0013| 4.3 kernels always use ext4 for ext3 FS. EXT4_USE_FOR_EXT23 has gone away 01/05 13:13:57 INFO |ubuntu_qrt:0013| ------------------------------------------------------------ 01/05 13:13:57 INFO |ubuntu_qrt:0013| revno: 2443 01/05 13:13:57 INFO |ubuntu_qrt:0013| committer: Steve Beattie 01/05 13:13:59 INFO | job:0215| GOOD ubuntu_qrt_apparmor.setup ubuntu_qrt_apparmor.setup timestamp=1452017639 localtime=Jan 05 13:13:59 completed successfully 01/05 13:13:59 INFO | job:0215| END GOOD ubuntu_qrt_apparmor.setup ubuntu_qrt_apparmor.setup timestamp=1452017639 localtime=Jan 05 13:13:59 01/05 13:13:59 DEBUG| base_job:0394| Persistent state client._record_indent now set to 1 01/05 13:13:59 DEBUG| base_job:0428| Persistent state client.unexpected_reboot deleted 01/05 13:13:59 DEBUG| job:0547| Test has timeout: 7200 sec. 01/05 13:13:59 INFO | job:0215| START ubuntu_qrt_apparmor.test-apparmor.py ubuntu_qrt_apparmor.test-apparmor.py timestamp=1452017639 timeout=7200 localtime=Jan 05 13:13:59 01/05 13:13:59 DEBUG| base_job:0394| Persistent state client._record_indent now set to 2 01/05 13:13:59 DEBUG| base_job:0394| Persistent state client.unexpected_reboot now set to ('ubuntu_qrt_apparmor.test-apparmor.py', 'ubuntu_qrt_apparmor.test-apparmor.py') 01/05 13:13:59 DEBUG| job:0509| Waiting for pid 24484 for 7200 seconds 01/05 13:13:59 DEBUG| utils:0116| Running 'which gcc' 01/05 13:13:59 DEBUG| utils:0153| [stdout] /usr/bin/gcc 01/05 13:13:59 DEBUG| utils:0116| Running 'python ./test-apparmor.py -v' 01/05 13:13:59 DEBUG| utils:0153| [stdout] Running test: './test-apparmor.py' distro: 'Ubuntu 16.04' kernel: '4.3.0-5.16 (Ubuntu 4.3.0-5.16-generic 4.3.3)' arch: 's390x' uid: 0/0 SUDO_USER: 'bradf') 01/05 13:13:59 ERROR| utils:0153| [stderr] test_aa_complain_and_aa_enforce (__main__.ApparmorTest) 01/05 13:14:00 ERROR| utils:0153| [stderr] Test enforce to complain and back with aa-complain/aa-enforce ... ok 01/05 13:14:00 ERROR| utils:0153| [stderr] test_aa_disable_and_aa_enforce (__main__.ApparmorTest) 01/05 13:14:02 ERROR| utils:0153| [stderr] Test aa-disable ... ok 01/05 13:14:02 ERROR| utils:0153| [stderr] test_aa_status (__main__.ApparmorTest) 01/05 13:14:02 ERROR| utils:0153| [stderr] Test aa-status ... ok 01/05 13:14:02 ERROR| utils:0153| [stderr] test_aa_unconfined (__main__.ApparmorTest) 01/05 13:14:03 ERROR| utils:0153| [stderr] Test aa-unconfined ... ok 01/05 13:14:03 ERROR| utils:0153| [stderr] test_abstractions (__main__.ApparmorTest) 01/05 13:14:03 ERROR| utils:0153| [stderr] Test abstractions ... ok 01/05 13:14:03 ERROR| utils:0153| [stderr] test_add_remove_profile (__main__.ApparmorTest) 01/05 13:14:03 ERROR| utils:0153| [stderr] Test add/remove profile ... ok 01/05 13:14:03 ERROR| utils:0153| [stderr] test_caching (__main__.ApparmorTest) 01/05 13:14:08 ERROR| utils:0153| [stderr] Test caching ... ok 01/05 13:14:08 ERROR| utils:0153| [stderr] test_caching_954469 (__main__.ApparmorTest) 01/05 13:14:09 ERROR| utils:0153| [stderr] Test recaching ... ok 01/05 13:14:09 ERROR| utils:0153| [stderr] test_complain (__main__.ApparmorTest) 01/05 13:14:09 ERROR| utils:0153| [stderr] Test complain profile ... ok 01/05 13:14:09 ERROR| utils:0153| [stderr] test_dac_override (__main__.ApparmorTest) 01/05 13:14:28 ERROR| utils:0153| [stderr] Test dac_override ... ok 01/05 13:14:28 ERROR| utils:0153| [stderr] test_easyprof (__main__.ApparmorTest) 01/05 13:14:28 ERROR| utils:0153| [stderr] Test aa-easyprof ... ok 01/05 13:14:28 ERROR| utils:0153| [stderr] test_enforce (__main__.ApparmorTest) 01/05 13:14:29 ERROR| utils:0153| [stderr] Test enforce profile ... ok 01/05 13:14:29 ERROR| utils:0153| [stderr] test_enforce_and_complain (__main__.ApparmorTest) 01/05 13:14:29 ERROR| utils:0153| [stderr] Test moving from enforce to complain and back ... ok 01/05 13:14:29 ERROR| utils:0153| [stderr] test_env_scrub (__main__.ApparmorTest) 01/05 13:14:30 ERROR| utils:0153| [stderr] Test scrubbing ... ok 01/05 13:14:30 ERROR| utils:0153| [stderr] test_extras (__main__.ApparmorTest) 01/05 13:14:30 DEBUG| utils:0153| [stdout] Skipping private tests 01/05 13:14:30 DEBUG| utils:0153| [stdout] 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/X 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/apache2-common 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/aspell 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/audio 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/authentication 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/bash 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/consoles 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/cups-client 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/dbus 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/dbus-accessibility 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/dbus-accessibility-strict 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/dbus-session 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/dbus-session-strict 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/dbus-strict 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/dconf 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/dovecot-common 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/enchant 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/fonts 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/freedesktop.org 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/gnome 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/gnupg 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ibus 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/kde 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/kerberosclient 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/launchpad-integration 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ldapclient 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/likewise 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/mdns 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/mir 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/mysql 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/nameservice 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/nis 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/nvidia 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/openssl 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/orbit2 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/p11-kit 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/perl 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/php5 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/postfix-common 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/private-files 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/private-files-strict 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/python 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ruby 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/samba 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/smbpass 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ssl_certs 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ssl_keys 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/svn-repositories 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-bittorrent-clients 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/chromium-browser 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/java 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/kde 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/mailto 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/multimedia 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/plugins-common 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/productivity 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/text-editors 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/ubuntu-integration 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/ubuntu-integration-xul 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-browsers.d/user-files 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-console-browsers 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-console-email 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-email 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-feed-readers 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-gnome-terminal 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-helpers 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-konsole 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-media-players 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-unity7-base 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-unity7-launcher 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-unity7-messaging 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/ubuntu-xterm 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/user-download 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/user-mail 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/user-manpages 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/user-tmp 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/user-write 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/video 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/web-data 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/winbind 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/wutmp 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/xad 01/05 13:14:30 DEBUG| utils:0153| [stdout] abstractions/xdg-desktop 01/05 13:14:30 DEBUG| utils:0153| [stdout] 01/05 13:14:30 DEBUG| utils:0153| [stdout] ix 01/05 13:14:30 DEBUG| utils:0153| [stdout] ux 01/05 13:14:30 DEBUG| utils:0153| [stdout] px 01/05 13:14:30 DEBUG| utils:0153| [stdout] Cx 01/05 13:14:30 DEBUG| utils:0153| [stdout] cx 01/05 13:14:30 DEBUG| utils:0153| [stdout] Px 01/05 13:14:30 DEBUG| utils:0153| [stdout] Ux 01/05 13:14:30 DEBUG| utils:0153| [stdout] exe2 01/05 13:14:30 DEBUG| utils:0153| [stdout] 01/05 13:14:30 DEBUG| utils:0153| [stdout] bin.netstat 01/05 13:14:30 DEBUG| utils:0153| [stdout] etc.cron.daily.logrotate 01/05 13:14:30 DEBUG| utils:0153| [stdout] etc.cron.daily.slocate.cron 01/05 13:14:30 DEBUG| utils:0153| [stdout] etc.cron.daily.tmpwatch 01/05 13:14:30 DEBUG| utils:0153| [stdout] sbin.dhclient 01/05 13:14:30 DEBUG| utils:0153| [stdout] sbin.dhcpcd 01/05 13:14:30 DEBUG| utils:0153| [stdout] sbin.portmap 01/05 13:14:30 DEBUG| utils:0153| [stdout] sbin.resmgrd 01/05 13:14:30 DEBUG| utils:0153| [stdout] sbin.rpc.lockd 01/05 13:14:30 DEBUG| utils:0153| [stdout] sbin.rpc.statd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.NX.bin.nxclient 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.acroread 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.apropos 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.evolution-2.10 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.fam 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.freshclam 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.gaim 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.man 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.mlmmj-bounce 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.mlmmj-maintd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.mlmmj-make-ml.sh 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.mlmmj-process 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.mlmmj-recieve 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.mlmmj-send 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.mlmmj-sub 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.mlmmj-unsub 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.opera 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.passwd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.procmail 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.skype 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.spamc 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.svnserve 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.wireshark 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.bin.xfs 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.GConf.2.gconfd-2 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.RealPlayer10.realplay 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.bonobo.bonobo-activation-server 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.evolution-data-server.evolution-data-server-1.10 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.firefox.firefox 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.firefox.firefox.sh 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.firefox.mozilla-xremote-client 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.man-db.man 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.anvil 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.bounce 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.cleanup 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.discard 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.error 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.flush 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.lmtp 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.local 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.master 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.nqmgr 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.oqmgr 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.pickup 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.pipe 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.proxymap 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.qmgr 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.qmqpd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.scache 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.showq 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.smtp 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.smtpd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.spawn 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.tlsmgr 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.trivial-rewrite 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.verify 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib.postfix.virtual 01/05 13:14:30 ERROR| utils:0153| [stderr] Test extras ... ok 01/05 13:14:30 ERROR| utils:0153| [stderr] test_initscript (__main__.ApparmorTest) 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.lib64.GConf.2.gconfd-2 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.cupsd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.dhcpd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.httpd2-prefork 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.imapd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.in.fingerd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.in.ftpd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.in.ntalkd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.ipop2d 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.ipop3d 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.lighttpd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.nmbd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.oidentd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.popper 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.postalias 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.postdrop 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.postmap 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.postqueue 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.sendmail 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.sendmail.postfix 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.sendmail.sendmail 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.smbd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.spamd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.squid 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.sshd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.useradd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.userdel 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.vsftpd 01/05 13:14:30 DEBUG| utils:0153| [stdout] usr.sbin.xinetd 01/05 13:14:30 ERROR| utils:0153| [stderr] Test initscript ... ok 01/05 13:14:30 ERROR| utils:0153| [stderr] test_kernel (__main__.ApparmorTest) 01/05 13:14:30 ERROR| utils:0153| [stderr] Test kernel ... ok 01/05 13:14:30 ERROR| utils:0153| [stderr] test_lp1231778 (__main__.ApparmorTest) 01/05 13:14:30 ERROR| utils:0153| [stderr] Test apparmor_parser LP: #1231778 ... ok 01/05 13:14:30 ERROR| utils:0153| [stderr] test_lp1243932_bind (__main__.ApparmorTest) 01/05 13:14:31 ERROR| utils:0153| [stderr] Test aa-logprof LP: #1243932 for bind mode ... ok 01/05 13:14:31 ERROR| utils:0153| [stderr] test_lp1243932_receive (__main__.ApparmorTest) 01/05 13:14:31 ERROR| utils:0153| [stderr] Test aa-logprof LP: #1243932 for receive mode ... ok 01/05 13:14:31 ERROR| utils:0153| [stderr] test_lp1243932_send (__main__.ApparmorTest) 01/05 13:14:32 ERROR| utils:0153| [stderr] Test aa-logprof LP: #1243932 for send mode ... ok 01/05 13:14:32 ERROR| utils:0153| [stderr] test_lp652674 (__main__.ApparmorTest) 01/05 13:14:32 ERROR| utils:0153| [stderr] Test aa-logprof LP: #652674 ... ok 01/05 13:14:32 ERROR| utils:0153| [stderr] test_ubuntu_disable (__main__.ApparmorTest) 01/05 13:14:38 ERROR| utils:0153| [stderr] Test /etc/apparmor.d/disable ... ok 01/05 13:14:38 ERROR| utils:0153| [stderr] test_ubuntu_disabled_profiles (__main__.ApparmorTest) 01/05 13:14:38 ERROR| utils:0153| [stderr] Test profiles in /etc/apparmor.d/disable/* ... ok 01/05 13:14:38 ERROR| utils:0153| [stderr] test_ubuntu_force_complain (__main__.ApparmorTest) 01/05 13:14:43 ERROR| utils:0153| [stderr] Test /etc/apparmor.d/force-complain ... ok 01/05 13:14:43 ERROR| utils:0153| [stderr] test_upstart (__main__.ApparmorTest) 01/05 13:14:43 DEBUG| utils:0153| [stdout] (skipped: Init is systemd) 01/05 13:14:43 ERROR| utils:0153| [stderr] Test upstart job ... ok 01/05 13:14:43 ERROR| utils:0153| [stderr] test_perl (__main__.ApparmorBindings) 01/05 13:14:43 ERROR| utils:0153| [stderr] Test perl binding ... ok 01/05 13:14:43 ERROR| utils:0153| [stderr] test_python (__main__.ApparmorBindings) 01/05 13:14:43 ERROR| utils:0153| [stderr] Test python binding ... ok 01/05 13:14:43 ERROR| utils:0153| [stderr] test_domain (__main__.ApparmorNetwork) 01/05 13:14:44 ERROR| utils:0153| [stderr] Test network domain ... ok 01/05 13:14:44 ERROR| utils:0153| [stderr] test_protocol (__main__.ApparmorNetwork) 01/05 13:14:44 ERROR| utils:0153| [stderr] Test network protocol ... ok 01/05 13:14:44 ERROR| utils:0153| [stderr] test_type (__main__.ApparmorNetwork) 01/05 13:14:45 ERROR| utils:0153| [stderr] Test network type ... ok 01/05 13:14:45 ERROR| utils:0153| [stderr] test_apport_hooks (__main__.ApparmorApport) 01/05 13:14:47 ERROR| utils:0153| [stderr] Test required apport hooks ... ok 01/05 13:14:47 ERROR| utils:0153| [stderr] test_pam_default_user_group (__main__.ApparmorPAM) 01/05 13:14:49 ERROR| utils:0153| [stderr] Test pam (order=default,user,group) ... ok 01/05 13:14:49 ERROR| utils:0153| [stderr] test_pam_group_default_user (__main__.ApparmorPAM) 01/05 13:14:51 ERROR| utils:0153| [stderr] Test pam (order=group,default,user) ... ok 01/05 13:14:51 ERROR| utils:0153| [stderr] test_pam_group_user_default (__main__.ApparmorPAM) 01/05 13:14:53 DEBUG| utils:0153| [stdout] (skipped: Init is systemd) 01/05 13:14:53 DEBUG| utils:0153| [stdout] python 01/05 13:14:53 DEBUG| utils:0153| [stdout] python3 01/05 13:14:53 DEBUG| utils:0153| [stdout] 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:inet 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:inet6 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:ax25 (skipped: Kernel module ax25 is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:x25 (skipped: Kernel module x25 is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:ipx (skipped: Kernel module ipx is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:appletalk (skipped: Kernel module appletalk is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:netrom (skipped: Kernel module netrom is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:atmpvc (skipped: Kernel module atm is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:atmsvc (skipped: Kernel module atm is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:rose (skipped: Kernel module rose is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:packet 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:irda (skipped: Kernel module irda is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:pppox (skipped: Kernel module pppoe is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] domain:bluetooth (skipped: Kernel module bluetooth is not available) 01/05 13:14:53 DEBUG| utils:0153| [stdout] 01/05 13:14:53 DEBUG| utils:0153| [stdout] proto:icmp 01/05 13:14:53 DEBUG| utils:0153| [stdout] proto:tcp 01/05 13:14:53 DEBUG| utils:0153| [stdout] proto:udp 01/05 13:14:53 DEBUG| utils:0153| [stdout] 01/05 13:14:53 DEBUG| utils:0153| [stdout] type:dgram 01/05 13:14:53 DEBUG| utils:0153| [stdout] type:stream 01/05 13:14:53 DEBUG| utils:0153| [stdout] type:raw 01/05 13:14:53 DEBUG| utils:0153| [stdout] type:packet 01/05 13:14:53 DEBUG| utils:0153| [stdout] type:seqpacket 01/05 13:14:53 DEBUG| utils:0153| [stdout] type:rdm 01/05 13:14:53 DEBUG| utils:0153| [stdout] 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group cannot access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group cannot access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group cannot access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group cannot access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_user can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_user cannot access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_user cannot access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_user cannot access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_user cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_user cannot access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] default_user can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] default_user cannot access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] default_user cannot access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] default_user cannot access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] default_user cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] default_user cannot access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group cannot access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group cannot access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group cannot access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group cannot access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user cannot access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user cannot access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user cannot access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user cannot access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group can access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_user can access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_user cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] default_user can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] default_user cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user can access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user can access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user can access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user can access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_user can access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group can access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group can access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group can access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group can access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group can access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] unconfined_group can access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group can access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access confined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access default_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access unconfined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] adm_group cannot access unconfined_user's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group can access confined_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group cannot access adm_group's file 01/05 13:14:53 DEBUG| utils:0153| [stdout] confined_group cannot access confined_user's file 01/05 13:14:54 ERROR| utils:0153| [stderr] Test pam (order=group,user,default) ... ok 01/05 13:14:54 ERROR| utils:0153| [stderr] test_pam_user_default_group (__main__.ApparmorPAM) 01/05 13:14:56 ERROR| utils:0153| [stderr] Test pam (order=user,default,group) ... ok 01/05 13:14:56 ERROR| utils:0153| [stderr] test_pam_user_group_default (__main__.ApparmorPAM) 01/05 13:14:58 ERROR| utils:0153| [stderr] Test pam (order=user,group,default) ... ok 01/05 13:14:58 ERROR| utils:0153| [stderr] test_envfilter_compiled (__main__.ApparmorEnvFilter) 01/05 13:15:00 ERROR| utils:0153| [stderr] Test compiled libraries environment filtering (mmap) ... ok 01/05 13:15:00 ERROR| utils:0153| [stderr] test_envfilter_perl (__main__.ApparmorEnvFilter) 01/05 13:15:00 ERROR| utils:0153| [stderr] Test perl environment filtering (PERL5LIB) ... ok 01/05 13:15:00 ERROR| utils:0153| [stderr] test_envfilter_python (__main__.ApparmorEnvFilter) 01/05 13:15:01 ERROR| utils:0153| [stderr] Test python environment filtering (PYTHONPATH) ... ok 01/05 13:15:01 ERROR| utils:0153| [stderr] test_envfilter_python3 (__main__.ApparmorEnvFilter) 01/05 13:15:02 ERROR| utils:0153| [stderr] Test python3 environment filtering (PYTHONPATH) ... ok 01/05 13:15:02 ERROR| utils:0153| [stderr] test_sock_dgram (__main__.ApparmorUnixDomainConnect) 01/05 13:15:02 ERROR| utils:0153| [stderr] Test mediation of file based SOCK_DGRAM connect ... ok 01/05 13:15:02 ERROR| utils:0153| [stderr] test_sock_seqpacket (__main__.ApparmorUnixDomainConnect) 01/05 13:15:03 ERROR| utils:0153| [stderr] Test mediation of file based SOCK_SEQPACKET connect ... ok 01/05 13:15:03 ERROR| utils:0153| [stderr] test_sock_stream (__main__.ApparmorUnixDomainConnect) 01/05 13:15:03 ERROR| utils:0153| [stderr] Test mediation of file based SOCK_STREAM connect ... ok 01/05 13:15:03 ERROR| utils:0153| [stderr] test_libapparmor_testsuite (__main__.ApparmorTestsuites) 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group cannot access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group cannot access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access adm_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access adm_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access adm_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access adm_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] 01/05 13:15:07 DEBUG| utils:0153| [stdout] adm_group cannot access adm_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] adm_group can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] adm_group cannot access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access adm_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access adm_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] 01/05 13:15:07 DEBUG| utils:0153| [stdout] adm_group can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] adm_group cannot access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] adm_group cannot access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] adm_group cannot access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] adm_group cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group can access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group cannot access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group cannot access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group cannot access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group cannot access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_group cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] confined_user cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] default_user cannot access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_group can access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access unconfined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access confined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access confined_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access default_user's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] unconfined_user can access unconfined_group's file 01/05 13:15:07 DEBUG| utils:0153| [stdout] 01/05 13:15:19 ERROR| utils:0153| [stderr] Run libapparmor testsuite ... ok 01/05 13:15:19 ERROR| utils:0153| [stderr] test_libapparmor_testsuite3 (__main__.ApparmorTestsuites) 01/05 13:15:20 DEBUG| utils:0153| [stdout] preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:15:20 DEBUG| utils:0153| [stdout] 01/05 13:15:31 ERROR| utils:0153| [stderr] Run libapparmor testsuite (with python3) ... ok 01/05 13:15:31 ERROR| utils:0153| [stderr] test_parser_testsuite (__main__.ApparmorTestsuites) 01/05 13:15:32 DEBUG| utils:0153| [stdout] preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:15:32 DEBUG| utils:0153| [stdout] 01/05 13:22:06 ERROR| utils:0153| [stderr] Run parser regression tests ... ok 01/05 13:22:06 ERROR| utils:0153| [stderr] test_regression_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:06 DEBUG| utils:0153| [stdout] preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:06 DEBUG| utils:0153| [stdout] 01/05 13:22:08 ERROR| utils:0153| [stderr] Run kernel regression tests ... FAIL 01/05 13:22:08 ERROR| utils:0153| [stderr] test_stress_parser_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:08 DEBUG| utils:0153| [stdout] preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:08 ERROR| utils:0153| [stderr] Run parser stress test ... ok 01/05 13:22:08 ERROR| utils:0153| [stderr] test_stress_subdomain_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:08 ERROR| utils:0153| [stderr] Run subdomain stress test ... ok 01/05 13:22:08 ERROR| utils:0153| [stderr] test_utils_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:09 DEBUG| utils:0153| [stdout] (skipped: use --with-parser-stress to enable) (skipped: use --with-subdomain-stress to enable) 01/05 13:22:17 ERROR| utils:0153| [stderr] Run utils (make check) ... ok 01/05 13:22:17 ERROR| utils:0153| [stderr] test_utils_testsuite3 (__main__.ApparmorTestsuites) 01/05 13:22:18 DEBUG| utils:0153| [stdout] preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:18 DEBUG| utils:0153| [stdout] 01/05 13:22:26 ERROR| utils:0153| [stderr] Run utils (make check with python3) ... ok 01/05 13:22:26 ERROR| utils:0153| [stderr] test_zz_cleanup_source_tree (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| utils:0153| [stdout] preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:26 ERROR| utils:0153| [stderr] Cleanup downloaded source ... ok 01/05 13:22:26 ERROR| utils:0153| [stderr] 01/05 13:22:26 ERROR| utils:0153| [stderr] ====================================================================== 01/05 13:22:26 ERROR| utils:0153| [stderr] FAIL: test_regression_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:26 ERROR| utils:0153| [stderr] Run kernel regression tests 01/05 13:22:26 ERROR| utils:0153| [stderr] ---------------------------------------------------------------------- 01/05 13:22:26 ERROR| utils:0153| [stderr] Traceback (most recent call last): 01/05 13:22:26 ERROR| utils:0153| [stderr] File "./test-apparmor.py", line 1559, in test_regression_testsuite 01/05 13:22:26 ERROR| utils:0153| [stderr] self.assertEquals(expected, rc, result + report) 01/05 13:22:26 ERROR| utils:0153| [stderr] AssertionError: Got exit code 2, expected 0 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes access.c -lapparmor -o access 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes introspect.c -lapparmor -o introspect 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changeprofile.c -lapparmor -o changeprofile 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes onexec.c -lapparmor -o onexec 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changehat.c -lapparmor -o changehat 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changehat_fork.c -lapparmor -o changehat_fork 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changehat_misc.c -lapparmor -o changehat_misc 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changehat_misc2.c -lapparmor -o changehat_misc2 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changehat_twice.c -lapparmor -o changehat_twice 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changehat_fail.c -lapparmor -o changehat_fail 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changehat_wrapper.c -lapparmor -o changehat_wrapper 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes changehat_pthread.c -o changehat_pthread -lapparmor -pthread 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes chdir.c -lapparmor -o chdir 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes chgrp.c -lapparmor -o chgrp 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes chmod.c -lapparmor -o chmod 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes chown.c -lapparmor -o chown 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes clone.c -lapparmor -o clone 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes coredump.c -lapparmor -o coredump 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes deleted.c -lapparmor -o deleted 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes environ.c -lapparmor -o environ 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes env_check.c -lapparmor -o env_check 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes exec.c -lapparmor -o exec 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes exec_qual.c -lapparmor -o exec_qual 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes exec_qual2.c -lapparmor -o exec_qual2 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes fchdir.c -lapparmor -o fchdir 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes fchgrp.c -lapparmor -o fchgrp 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes fchmod.c -lapparmor -o fchmod 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes fchown.c -lapparmor -o fchown 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes fd_inheritance.c -lapparmor -o fd_inheritance 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes fd_inheritor.c -lapparmor -o fd_inheritor 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes fork.c -lapparmor -o fork 01/05 13:22:26 ERROR| utils:0153| [stderr] fork.c: In function 'main': 01/05 13:22:26 ERROR| utils:0153| [stderr] fork.c:54:6: warning: variable 'num_files' set but not used [-Wunused-but-set-variable] 01/05 13:22:26 ERROR| utils:0153| [stderr] int num_files, i, shmid; 01/05 13:22:26 ERROR| utils:0153| [stderr] ^ 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes link.c -lapparmor -o link 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes link_subset.c -lapparmor -o link_subset 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes mmap.c -lapparmor -o mmap 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes mkdir.c -lapparmor -o mkdir 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes mount.c -lapparmor -o mount 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes named_pipe.c -lapparmor -o named_pipe 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes net_raw.c -lapparmor -o net_raw 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes open.c -lapparmor -o open 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes openat.c -lapparmor -o openat 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes pipe.c -lapparmor -o pipe 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes pivot_root.c -lapparmor -o pivot_root 01/05 13:22:26 ERROR| utils:0153| [stderr] cc -g -O0 -Wall -Wstrict-prototypes ptrace.c -lapparmor -o ptrace 01/05 13:22:26 ERROR| utils:0153| [stderr] ptrace.c:51:6: error: #error "Need to define ARCH_REGS_STRUCT for this architecture" 01/05 13:22:26 ERROR| utils:0153| [stderr] # error "Need to define ARCH_REGS_STRUCT for this architecture" 01/05 13:22:26 ERROR| utils:0153| [stderr] ^ 01/05 13:22:26 ERROR| utils:0153| [stderr] ptrace.c: In function 'read_ptrace_registers': 01/05 13:22:26 ERROR| utils:0153| [stderr] ptrace.c:56:2: error: unknown type name 'ARCH_REGS_STRUCT' 01/05 13:22:26 ERROR| utils:0153| [stderr] ARCH_REGS_STRUCT regs; 01/05 13:22:26 ERROR| utils:0153| [stderr] ^ 01/05 13:22:26 ERROR| utils:0153| [stderr] : recipe for target 'ptrace' failed 01/05 13:22:26 ERROR| utils:0153| [stderr] make: *** [ptrace] Error 1 01/05 13:22:26 ERROR| utils:0153| [stderr] 01/05 13:22:26 ERROR| utils:0153| [stderr] 01/05 13:22:26 ERROR| utils:0153| [stderr] ---------------------------------------------------------------------- 01/05 13:22:26 ERROR| utils:0153| [stderr] Ran 53 tests in 507.080s 01/05 13:22:26 ERROR| utils:0153| [stderr] 01/05 13:22:26 ERROR| utils:0153| [stderr] FAILED (failures=1) 01/05 13:22:26 ERROR| test:0414| Exception escaping from test: Traceback (most recent call last): File "/home/bradf/autotest/client/shared/test.py", line 411, in _exec _call_test_function(self.execute, *p_args, **p_dargs) File "/home/bradf/autotest/client/shared/test.py", line 823, in _call_test_function return func(*args, **dargs) File "/home/bradf/autotest/client/shared/test.py", line 291, in execute postprocess_profiled_run, args, dargs) File "/home/bradf/autotest/client/shared/test.py", line 212, in _call_run_once self.run_once(*args, **dargs) File "/home/bradf/autotest/client/tests/ubuntu_qrt_apparmor/ubuntu_qrt_apparmor.py", line 24, in run_once self.results = utils.system_output(cmd, retain_output=True) File "/home/bradf/autotest/client/shared/utils.py", line 1267, in system_output verbose=verbose, args=args).stdout File "/home/bradf/autotest/client/shared/utils.py", line 918, in run "Command returned non-zero exit status") CmdError: Command failed, rc=1, Command returned non-zero exit status * Command: python ./test-apparmor.py -v Exit status: 1 Duration: 507.16752696 stdout: Running test: './test-apparmor.py' distro: 'Ubuntu 16.04' kernel: '4.3.0-5.16 (Ubuntu 4.3.0-5.16-generic 4.3.3)' arch: 's390x' uid: 0/0 SUDO_USER: 'bradf') Skipping private tests abstractions/X abstractions/apache2-common abstractions/aspell abstractions/audio abstractions/authentication abstractions/bash abstractions/consoles abstractions/cups-client abstractions/dbus abstractions/dbus-accessibility abstractions/dbus-accessibility-strict abstractions/dbus-session abstractions/dbus-session-strict abstractions/dbus-strict abstractions/dconf abstractions/dovecot-common abstractions/enchant abstractions/fonts abstractions/freedesktop.org abstractions/gnome abstractions/gnupg abstractions/ibus abstractions/kde abstractions/kerberosclient abstractions/launchpad-integration abstractions/ldapclient abstractions/likewise abstractions/mdns abstractions/mir abstractions/mysql abstractions/nameservice abstractions/nis abstractions/nvidia abstractions/openssl abstractions/orbit2 abstractions/p11-kit abstractions/perl abstractions/php5 abstractions/postfix-common abstractions/private-files abstractions/private-files-strict abstractions/python abstractions/ruby abstractions/samba abstractions/smbpass abstractions/ssl_certs abstractions/ssl_keys abstractions/svn-repositories abstractions/ubuntu-bittorrent-clients abstractions/ubuntu-browsers abstractions/ubuntu-browsers.d/chromium-browser abstractions/ubuntu-browsers.d/java abstractions/ubuntu-browsers.d/kde abstractions/ubuntu-browsers.d/mailto abstractions/ubuntu-browsers.d/multimedia abstractions/ubuntu-browsers.d/plugins-common abstractions/ubuntu-browsers.d/productivity abstractions/ubuntu-browsers.d/text-editors abstractions/ubuntu-browsers.d/ubuntu-integration abstractions/ubuntu-browsers.d/ubuntu-integration-xul abstractions/ubuntu-browsers.d/user-files abstractions/ubuntu-console-browsers abstractions/ubuntu-console-email abstractions/ubuntu-email abstractions/ubuntu-feed-readers abstractions/ubuntu-gnome-terminal abstractions/ubuntu-helpers abstractions/ubuntu-konsole abstractions/ubuntu-media-players abstractions/ubuntu-unity7-base abstractions/ubuntu-unity7-launcher abstractions/ubuntu-unity7-messaging abstractions/ubuntu-xterm abstractions/user-download abstractions/user-mail abstractions/user-manpages abstractions/user-tmp abstractions/user-write abstractions/video abstractions/web-data abstractions/winbind abstractions/wutmp abstractions/xad abstractions/xdg-desktop ix ux px Cx cx Px Ux exe2 bin.netstat etc.cron.daily.logrotate etc.cron.daily.slocate.cron etc.cron.daily.tmpwatch sbin.dhclient sbin.dhcpcd sbin.portmap sbin.resmgrd sbin.rpc.lockd sbin.rpc.statd usr.NX.bin.nxclient usr.bin.acroread usr.bin.apropos usr.bin.evolution-2.10 usr.bin.fam usr.bin.freshclam usr.bin.gaim usr.bin.man usr.bin.mlmmj-bounce usr.bin.mlmmj-maintd usr.bin.mlmmj-make-ml.sh usr.bin.mlmmj-process usr.bin.mlmmj-recieve usr.bin.mlmmj-send usr.bin.mlmmj-sub usr.bin.mlmmj-unsub usr.bin.opera usr.bin.passwd usr.bin.procmail usr.bin.skype usr.bin.spamc usr.bin.svnserve usr.bin.wireshark usr.bin.xfs usr.lib.GConf.2.gconfd-2 usr.lib.RealPlayer10.realplay usr.lib.bonobo.bonobo-activation-server usr.lib.evolution-data-server.evolution-data-server-1.10 usr.lib.firefox.firefox usr.lib.firefox.firefox.sh usr.lib.firefox.mozilla-xremote-client usr.lib.man-db.man usr.lib.postfix.anvil usr.lib.postfix.bounce usr.lib.postfix.cleanup usr.lib.postfix.discard usr.lib.postfix.error usr.lib.postfix.flush usr.lib.postfix.lmtp usr.lib.postfix.local usr.lib.postfix.master usr.lib.postfix.nqmgr usr.lib.postfix.oqmgr usr.lib.postfix.pickup usr.lib.postfix.pipe usr.lib.postfix.proxymap usr.lib.postfix.qmgr usr.lib.postfix.qmqpd usr.lib.postfix.scache usr.lib.postfix.showq usr.lib.postfix.smtp usr.lib.postfix.smtpd usr.lib.postfix.spawn usr.lib.postfix.tlsmgr usr.lib.postfix.trivial-rewrite usr.lib.postfix.verify usr.lib.postfix.virtual usr.lib64.GConf.2.gconfd-2 usr.sbin.cupsd usr.sbin.dhcpd usr.sbin.httpd2-prefork usr.sbin.imapd usr.sbin.in.fingerd usr.sbin.in.ftpd usr.sbin.in.ntalkd usr.sbin.ipop2d usr.sbin.ipop3d usr.sbin.lighttpd usr.sbin.nmbd usr.sbin.oidentd usr.sbin.popper usr.sbin.postalias usr.sbin.postdrop usr.sbin.postmap usr.sbin.postqueue usr.sbin.sendmail usr.sbin.sendmail.postfix usr.sbin.sendmail.sendmail usr.sbin.smbd usr.sbin.spamd usr.sbin.squid usr.sbin.sshd usr.sbin.useradd usr.sbin.userdel usr.sbin.vsftpd usr.sbin.xinetd (skipped: Init is systemd) (skipped: Init is systemd) python python3 domain:inet domain:inet6 domain:ax25 (skipped: Kernel module ax25 is not available) domain:x25 (skipped: Kernel module x25 is not available) domain:ipx (skipped: Kernel module ipx is not available) domain:appletalk (skipped: Kernel module appletalk is not available) domain:netrom (skipped: Kernel module netrom is not available) domain:atmpvc (skipped: Kernel module atm is not available) domain:atmsvc (skipped: Kernel module atm is not available) domain:rose (skipped: Kernel module rose is not available) domain:packet domain:irda (skipped: Kernel module irda is not available) domain:pppox (skipped: Kernel module pppoe is not available) domain:bluetooth (skipped: Kernel module bluetooth is not available) proto:icmp proto:tcp proto:udp type:dgram type:stream type:raw type:packet type:seqpacket type:rdm adm_group can access default_user's file adm_group cannot access adm_group's file adm_group cannot access confined_user's file adm_group cannot access confined_group's file adm_group cannot access unconfined_user's file adm_group cannot access unconfined_group's file confined_group can access default_user's file confined_group cannot access adm_group's file confined_group cannot access confined_user's file confined_group cannot access confined_group's file confined_group cannot access unconfined_user's file confined_group cannot access unconfined_group's file confined_user can access default_user's file confined_user cannot access adm_group's file confined_user cannot access confined_user's file confined_user cannot access confined_group's file confined_user cannot access unconfined_user's file confined_user cannot access unconfined_group's file default_user can access default_user's file default_user cannot access adm_group's file default_user cannot access confined_user's file default_user cannot access confined_group's file default_user cannot access unconfined_user's file default_user cannot access unconfined_group's file unconfined_group can access default_user's file unconfined_group cannot access adm_group's file unconfined_group cannot access confined_user's file unconfined_group cannot access confined_group's file unconfined_group cannot access unconfined_user's file unconfined_group cannot access unconfined_group's file unconfined_user can access default_user's file unconfined_user cannot access adm_group's file unconfined_user cannot access confined_user's file unconfined_user cannot access confined_group's file unconfined_user cannot access unconfined_user's file unconfined_user cannot access unconfined_group's file adm_group can access adm_group's file adm_group cannot access confined_user's file adm_group cannot access default_user's file confined_user can access confined_user's file confined_user cannot access unconfined_user's file default_user can access default_user's file default_user cannot access unconfined_user's file unconfined_user can access adm_group's file unconfined_user can access confined_user's file unconfined_user can access confined_group's file unconfined_user can access default_user's file unconfined_user can access unconfined_user's file unconfined_user can access unconfined_group's file unconfined_group can access adm_group's file unconfined_group can access confined_user's file unconfined_group can access confined_group's file unconfined_group can access default_user's file unconfined_group can access unconfined_user's file unconfined_group can access unconfined_group's file adm_group can access adm_group's file adm_group cannot access confined_group's file adm_group cannot access confined_user's file adm_group cannot access default_user's file adm_group cannot access unconfined_group's file adm_group cannot access unconfined_user's file confined_group can access confined_group's file confined_group cannot access adm_group's file confined_group cannot access confined_user's file confined_group cannot access default_user's file confined_group cannot access unconfined_group's file confined_group cannot access unconfined_user's file confined_user can access confined_user's file confined_user cannot access adm_group's file confined_user cannot access confined_group's file confined_user cannot access default_user's file confined_user cannot access unconfined_group's file confined_user cannot access unconfined_user's file default_user can access default_user's file default_user cannot access adm_group's file default_user cannot access confined_group's file default_user cannot access confined_user's file default_user cannot access unconfined_group's file default_user cannot access unconfined_user's file unconfined_group can access unconfined_group's file unconfined_group can access adm_group's file unconfined_group can access confined_group's file unconfined_group can access confined_user's file unconfined_group can access default_user's file unconfined_group can access unconfined_user's file unconfined_user can access unconfined_user's file unconfined_user can access adm_group's file unconfined_user can access confined_group's file unconfined_user can access confined_user's file unconfined_user can access default_user's file unconfined_user can access unconfined_group's file adm_group cannot access adm_group's file adm_group can access confined_user's file adm_group cannot access default_user's file confined_user can access confined_user's file confined_user cannot access unconfined_user's file default_user can access default_user's file default_user cannot access unconfined_user's file unconfined_user can access adm_group's file unconfined_user can access confined_user's file unconfined_user can access confined_group's file unconfined_user can access default_user's file unconfined_user can access unconfined_user's file unconfined_user can access unconfined_group's file unconfined_group can access adm_group's file unconfined_group can access confined_user's file unconfined_group can access confined_group's file unconfined_group can access default_user's file unconfined_group can access unconfined_user's file unconfined_group can access unconfined_group's file adm_group can access confined_user's file adm_group cannot access confined_group's file adm_group cannot access default_user's file adm_group cannot access unconfined_group's file adm_group cannot access unconfined_user's file confined_group can access confined_group's file confined_group cannot access confined_user's file confined_group cannot access confined_user's file confined_group cannot access default_user's file confined_group cannot access unconfined_group's file confined_group cannot access unconfined_user's file confined_user can access confined_user's file confined_user can access confined_user's file confined_user cannot access confined_group's file confined_user cannot access default_user's file confined_user cannot access unconfined_group's file confined_user cannot access unconfined_user's file default_user can access default_user's file default_user cannot access confined_user's file default_user cannot access confined_group's file default_user cannot access confined_user's file default_user cannot access unconfined_group's file default_user cannot access unconfined_user's file unconfined_group can access unconfined_group's file unconfined_group can access confined_user's file unconfined_group can access confined_group's file unconfined_group can access confined_user's file unconfined_group can access default_user's file unconfined_group can access unconfined_user's file unconfined_user can access unconfined_user's file unconfined_user can access confined_user's file unconfined_user can access confined_group's file unconfined_user can access confined_user's file unconfined_user can access default_user's file unconfined_user can access unconfined_group's file preparing apparmor_2.10-0ubuntu8.dsc... done preparing apparmor_2.10-0ubuntu8.dsc... done preparing apparmor_2.10-0ubuntu8.dsc... done preparing apparmor_2.10-0ubuntu8.dsc... done (skipped: use --with-parser-stress to enable) (skipped: use --with-subdomain-stress to enable) preparing apparmor_2.10-0ubuntu8.dsc... done preparing apparmor_2.10-0ubuntu8.dsc... done stderr: test_aa_complain_and_aa_enforce (__main__.ApparmorTest) Test enforce to complain and back with aa-complain/aa-enforce ... ok test_aa_disable_and_aa_enforce (__main__.ApparmorTest) Test aa-disable ... ok test_aa_status (__main__.ApparmorTest) Test aa-status ... ok test_aa_unconfined (__main__.ApparmorTest) Test aa-unconfined ... ok test_abstractions (__main__.ApparmorTest) Test abstractions ... ok test_add_remove_profile (__main__.ApparmorTest) Test add/remove profile ... ok test_caching (__main__.ApparmorTest) Test caching ... ok test_caching_954469 (__main__.ApparmorTest) Test recaching ... ok test_complain (__main__.ApparmorTest) Test complain profile ... ok test_dac_override (__main__.ApparmorTest) Test dac_override ... ok test_easyprof (__main__.ApparmorTest) Test aa-easyprof ... ok test_enforce (__main__.ApparmorTest) Test enforce profile ... ok test_enforce_and_complain (__main__.ApparmorTest) Test moving from enforce to complain and back ... ok test_env_scrub (__main__.ApparmorTest) Test scrubbing ... ok test_extras (__main__.ApparmorTest) Test extras ... ok test_initscript (__main__.ApparmorTest) Test initscript ... ok test_kernel (__main__.ApparmorTest) Test kernel ... ok test_lp1231778 (__main__.ApparmorTest) Test apparmor_parser LP: #1231778 ... ok test_lp1243932_bind (__main__.ApparmorTest) Test aa-logprof LP: #1243932 for bind mode ... ok test_lp1243932_receive (__main__.ApparmorTest) Test aa-logprof LP: #1243932 for receive mode ... ok test_lp1243932_send (__main__.ApparmorTest) Test aa-logprof LP: #1243932 for send mode ... ok test_lp652674 (__main__.ApparmorTest) Test aa-logprof LP: #652674 ... ok test_ubuntu_disable (__main__.ApparmorTest) Test /etc/apparmor.d/disable ... ok test_ubuntu_disabled_profiles (__main__.ApparmorTest) Test profiles in /etc/apparmor.d/disable/* ... ok test_ubuntu_force_complain (__main__.ApparmorTest) Test /etc/apparmor.d/force-complain ... ok test_upstart (__main__.ApparmorTest) Test upstart job ... ok test_perl (__main__.ApparmorBindings) Test perl binding ... ok test_python (__main__.ApparmorBindings) Test python binding ... ok test_domain (__main__.ApparmorNetwork) Test network domain ... ok test_protocol (__main__.ApparmorNetwork) Test network protocol ... ok test_type (__main__.ApparmorNetwork) Test network type ... ok test_apport_hooks (__main__.ApparmorApport) Test required apport hooks ... ok test_pam_default_user_group (__main__.ApparmorPAM) Test pam (order=default,user,group) ... ok test_pam_group_default_user (__main__.ApparmorPAM) Test pam (order=group,default,user) ... ok test_pam_group_user_default (__main__.ApparmorPAM) Test pam (order=group,user,default) ... ok test_pam_user_default_group (__main__.ApparmorPAM) Test pam (order=user,default,group) ... ok test_pam_user_group_default (__main__.ApparmorPAM) Test pam (order=user,group,default) ... ok test_envfilter_compiled (__main__.ApparmorEnvFilter) Test compiled libraries environment filtering (mmap) ... ok test_envfilter_perl (__main__.ApparmorEnvFilter) Test perl environment filtering (PERL5LIB) ... ok test_envfilter_python (__main__.ApparmorEnvFilter) Test python environment filtering (PYTHONPATH) ... ok test_envfilter_python3 (__main__.ApparmorEnvFilter) Test python3 environment filtering (PYTHONPATH) ... ok test_sock_dgram (__main__.ApparmorUnixDomainConnect) Test mediation of file based SOCK_DGRAM connect ... ok test_sock_seqpacket (__main__.ApparmorUnixDomainConnect) Test mediation of file based SOCK_SEQPACKET connect ... ok test_sock_stream (__main__.ApparmorUnixDomainConnect) Test mediation of file based SOCK_STREAM connect ... ok test_libapparmor_testsuite (__main__.ApparmorTestsuites) Run libapparmor testsuite ... ok test_libapparmor_testsuite3 (__main__.ApparmorTestsuites) Run libapparmor testsuite (with python3) ... ok test_parser_testsuite (__main__.ApparmorTestsuites) Run parser regression tests ... ok test_regression_testsuite (__main__.ApparmorTestsuites) Run kernel regression tests ... FAIL test_stress_parser_testsuite (__main__.ApparmorTestsuites) Run parser stress test ... ok test_stress_subdomain_testsuite (__main__.ApparmorTestsuites) Run subdomain stress test ... ok test_utils_testsuite (__main__.ApparmorTestsuites) Run utils (make check) ... ok test_utils_testsuite3 (__main__.ApparmorTestsuites) Run utils (make check with python3) ... ok test_zz_cleanup_source_tree (__main__.ApparmorTestsuites) Cleanup downloaded source ... ok ====================================================================== FAIL: test_regression_testsuite (__main__.ApparmorTestsuites) Run kernel regression tests ---------------------------------------------------------------------- Traceback (most recent call last): File "./test-apparmor.py", line 1559, in test_regression_testsuite self.assertEquals(expected, rc, result + report) AssertionError: Got exit code 2, expected 0 cc -g -O0 -Wall -Wstrict-prototypes access.c -lapparmor -o access cc -g -O0 -Wall -Wstrict-prototypes introspect.c -lapparmor -o introspect cc -g -O0 -Wall -Wstrict-prototypes changeprofile.c -lapparmor -o changeprofile cc -g -O0 -Wall -Wstrict-prototypes onexec.c -lapparmor -o onexec cc -g -O0 -Wall -Wstrict-prototypes changehat.c -lapparmor -o changehat cc -g -O0 -Wall -Wstrict-prototypes changehat_fork.c -lapparmor -o changehat_fork cc -g -O0 -Wall -Wstrict-prototypes changehat_misc.c -lapparmor -o changehat_misc cc -g -O0 -Wall -Wstrict-prototypes changehat_misc2.c -lapparmor -o changehat_misc2 cc -g -O0 -Wall -Wstrict-prototypes changehat_twice.c -lapparmor -o changehat_twice cc -g -O0 -Wall -Wstrict-prototypes changehat_fail.c -lapparmor -o changehat_fail cc -g -O0 -Wall -Wstrict-prototypes changehat_wrapper.c -lapparmor -o changehat_wrapper cc -g -O0 -Wall -Wstrict-prototypes changehat_pthread.c -o changehat_pthread -lapparmor -pthread cc -g -O0 -Wall -Wstrict-prototypes chdir.c -lapparmor -o chdir cc -g -O0 -Wall -Wstrict-prototypes chgrp.c -lapparmor -o chgrp cc -g -O0 -Wall -Wstrict-prototypes chmod.c -lapparmor -o chmod cc -g -O0 -Wall -Wstrict-prototypes chown.c -lapparmor -o chown cc -g -O0 -Wall -Wstrict-prototypes clone.c -lapparmor -o clone cc -g -O0 -Wall -Wstrict-prototypes coredump.c -lapparmor -o coredump cc -g -O0 -Wall -Wstrict-prototypes deleted.c -lapparmor -o deleted cc -g -O0 -Wall -Wstrict-prototypes environ.c -lapparmor -o environ cc -g -O0 -Wall -Wstrict-prototypes env_check.c -lapparmor -o env_check cc -g -O0 -Wall -Wstrict-prototypes exec.c -lapparmor -o exec cc -g -O0 -Wall -Wstrict-prototypes exec_qual.c -lapparmor -o exec_qual cc -g -O0 -Wall -Wstrict-prototypes exec_qual2.c -lapparmor -o exec_qual2 cc -g -O0 -Wall -Wstrict-prototypes fchdir.c -lapparmor -o fchdir cc -g -O0 -Wall -Wstrict-prototypes fchgrp.c -lapparmor -o fchgrp cc -g -O0 -Wall -Wstrict-prototypes fchmod.c -lapparmor -o fchmod cc -g -O0 -Wall -Wstrict-prototypes fchown.c -lapparmor -o fchown cc -g -O0 -Wall -Wstrict-prototypes fd_inheritance.c -lapparmor -o fd_inheritance cc -g -O0 -Wall -Wstrict-prototypes fd_inheritor.c -lapparmor -o fd_inheritor cc -g -O0 -Wall -Wstrict-prototypes fork.c -lapparmor -o fork fork.c: In function 'main': fork.c:54:6: warning: variable 'num_files' set but not used [-Wunused-but-set-variable] int num_files, i, shmid; ^ cc -g -O0 -Wall -Wstrict-prototypes link.c -lapparmor -o link cc -g -O0 -Wall -Wstrict-prototypes link_subset.c -lapparmor -o link_subset cc -g -O0 -Wall -Wstrict-prototypes mmap.c -lapparmor -o mmap cc -g -O0 -Wall -Wstrict-prototypes mkdir.c -lapparmor -o mkdir cc -g -O0 -Wall -Wstrict-prototypes mount.c -lapparmor -o mount cc -g -O0 -Wall -Wstrict-prototypes named_pipe.c -lapparmor -o named_pipe cc -g -O0 -Wall -Wstrict-prototypes net_raw.c -lapparmor -o net_raw cc -g -O0 -Wall -Wstrict-prototypes open.c -lapparmor -o open cc -g -O0 -Wall -Wstrict-prototypes openat.c -lapparmor -o openat cc -g -O0 -Wall -Wstrict-prototypes pipe.c -lapparmor -o pipe cc -g -O0 -Wall -Wstrict-prototypes pivot_root.c -lapparmor -o pivot_root cc -g -O0 -Wall -Wstrict-prototypes ptrace.c -lapparmor -o ptrace ptrace.c:51:6: error: #error "Need to define ARCH_REGS_STRUCT for this architecture" # error "Need to define ARCH_REGS_STRUCT for this architecture" ^ ptrace.c: In function 'read_ptrace_registers': ptrace.c:56:2: error: unknown type name 'ARCH_REGS_STRUCT' ARCH_REGS_STRUCT regs; ^ : recipe for target 'ptrace' failed make: *** [ptrace] Error 1 ---------------------------------------------------------------------- Ran 53 tests in 507.080s FAILED (failures=1) 01/05 13:22:26 ERROR| parallel:0033| child process failed 01/05 13:22:26 DEBUG| parallel:0037| Traceback (most recent call last): 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/parallel.py", line 25, in fork_start 01/05 13:22:26 DEBUG| parallel:0037| l() 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/job.py", line 505, in 01/05 13:22:26 DEBUG| parallel:0037| l = lambda: test.runtest(self, url, tag, args, dargs) 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/test.py", line 125, in runtest 01/05 13:22:26 DEBUG| parallel:0037| job.sysinfo.log_after_each_iteration) 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/shared/test.py", line 913, in runtest 01/05 13:22:26 DEBUG| parallel:0037| mytest._exec(args, dargs) 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/shared/test.py", line 411, in _exec 01/05 13:22:26 DEBUG| parallel:0037| _call_test_function(self.execute, *p_args, **p_dargs) 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/shared/test.py", line 823, in _call_test_function 01/05 13:22:26 DEBUG| parallel:0037| return func(*args, **dargs) 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/shared/test.py", line 291, in execute 01/05 13:22:26 DEBUG| parallel:0037| postprocess_profiled_run, args, dargs) 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/shared/test.py", line 212, in _call_run_once 01/05 13:22:26 DEBUG| parallel:0037| self.run_once(*args, **dargs) 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/tests/ubuntu_qrt_apparmor/ubuntu_qrt_apparmor.py", line 24, in run_once 01/05 13:22:26 DEBUG| parallel:0037| self.results = utils.system_output(cmd, retain_output=True) 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/shared/utils.py", line 1267, in system_output 01/05 13:22:26 DEBUG| parallel:0037| verbose=verbose, args=args).stdout 01/05 13:22:26 DEBUG| parallel:0037| File "/home/bradf/autotest/client/shared/utils.py", line 918, in run 01/05 13:22:26 DEBUG| parallel:0037| "Command returned non-zero exit status") 01/05 13:22:26 DEBUG| parallel:0037| CmdError: Command failed, rc=1, Command returned non-zero exit status 01/05 13:22:26 DEBUG| parallel:0037| * Command: 01/05 13:22:26 DEBUG| parallel:0037| python ./test-apparmor.py -v 01/05 13:22:26 DEBUG| parallel:0037| Exit status: 1 01/05 13:22:26 DEBUG| parallel:0037| Duration: 507.16752696 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| stdout: 01/05 13:22:26 DEBUG| parallel:0037| Running test: './test-apparmor.py' distro: 'Ubuntu 16.04' kernel: '4.3.0-5.16 (Ubuntu 4.3.0-5.16-generic 4.3.3)' arch: 's390x' uid: 0/0 SUDO_USER: 'bradf') 01/05 13:22:26 DEBUG| parallel:0037| Skipping private tests 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| abstractions/X 01/05 13:22:26 DEBUG| parallel:0037| abstractions/apache2-common 01/05 13:22:26 DEBUG| parallel:0037| abstractions/aspell 01/05 13:22:26 DEBUG| parallel:0037| abstractions/audio 01/05 13:22:26 DEBUG| parallel:0037| abstractions/authentication 01/05 13:22:26 DEBUG| parallel:0037| abstractions/bash 01/05 13:22:26 DEBUG| parallel:0037| abstractions/consoles 01/05 13:22:26 DEBUG| parallel:0037| abstractions/cups-client 01/05 13:22:26 DEBUG| parallel:0037| abstractions/dbus 01/05 13:22:26 DEBUG| parallel:0037| abstractions/dbus-accessibility 01/05 13:22:26 DEBUG| parallel:0037| abstractions/dbus-accessibility-strict 01/05 13:22:26 DEBUG| parallel:0037| abstractions/dbus-session 01/05 13:22:26 DEBUG| parallel:0037| abstractions/dbus-session-strict 01/05 13:22:26 DEBUG| parallel:0037| abstractions/dbus-strict 01/05 13:22:26 DEBUG| parallel:0037| abstractions/dconf 01/05 13:22:26 DEBUG| parallel:0037| abstractions/dovecot-common 01/05 13:22:26 DEBUG| parallel:0037| abstractions/enchant 01/05 13:22:26 DEBUG| parallel:0037| abstractions/fonts 01/05 13:22:26 DEBUG| parallel:0037| abstractions/freedesktop.org 01/05 13:22:26 DEBUG| parallel:0037| abstractions/gnome 01/05 13:22:26 DEBUG| parallel:0037| abstractions/gnupg 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ibus 01/05 13:22:26 DEBUG| parallel:0037| abstractions/kde 01/05 13:22:26 DEBUG| parallel:0037| abstractions/kerberosclient 01/05 13:22:26 DEBUG| parallel:0037| abstractions/launchpad-integration 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ldapclient 01/05 13:22:26 DEBUG| parallel:0037| abstractions/likewise 01/05 13:22:26 DEBUG| parallel:0037| abstractions/mdns 01/05 13:22:26 DEBUG| parallel:0037| abstractions/mir 01/05 13:22:26 DEBUG| parallel:0037| abstractions/mysql 01/05 13:22:26 DEBUG| parallel:0037| abstractions/nameservice 01/05 13:22:26 DEBUG| parallel:0037| abstractions/nis 01/05 13:22:26 DEBUG| parallel:0037| abstractions/nvidia 01/05 13:22:26 DEBUG| parallel:0037| abstractions/openssl 01/05 13:22:26 DEBUG| parallel:0037| abstractions/orbit2 01/05 13:22:26 DEBUG| parallel:0037| abstractions/p11-kit 01/05 13:22:26 DEBUG| parallel:0037| abstractions/perl 01/05 13:22:26 DEBUG| parallel:0037| abstractions/php5 01/05 13:22:26 DEBUG| parallel:0037| abstractions/postfix-common 01/05 13:22:26 DEBUG| parallel:0037| abstractions/private-files 01/05 13:22:26 DEBUG| parallel:0037| abstractions/private-files-strict 01/05 13:22:26 DEBUG| parallel:0037| abstractions/python 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ruby 01/05 13:22:26 DEBUG| parallel:0037| abstractions/samba 01/05 13:22:26 DEBUG| parallel:0037| abstractions/smbpass 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ssl_certs 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ssl_keys 01/05 13:22:26 DEBUG| parallel:0037| abstractions/svn-repositories 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-bittorrent-clients 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/chromium-browser 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/java 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/kde 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/mailto 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/multimedia 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/plugins-common 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/productivity 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/text-editors 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/ubuntu-integration 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/ubuntu-integration-xul 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-browsers.d/user-files 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-console-browsers 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-console-email 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-email 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-feed-readers 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-gnome-terminal 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-helpers 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-konsole 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-media-players 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-unity7-base 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-unity7-launcher 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-unity7-messaging 01/05 13:22:26 DEBUG| parallel:0037| abstractions/ubuntu-xterm 01/05 13:22:26 DEBUG| parallel:0037| abstractions/user-download 01/05 13:22:26 DEBUG| parallel:0037| abstractions/user-mail 01/05 13:22:26 DEBUG| parallel:0037| abstractions/user-manpages 01/05 13:22:26 DEBUG| parallel:0037| abstractions/user-tmp 01/05 13:22:26 DEBUG| parallel:0037| abstractions/user-write 01/05 13:22:26 DEBUG| parallel:0037| abstractions/video 01/05 13:22:26 DEBUG| parallel:0037| abstractions/web-data 01/05 13:22:26 DEBUG| parallel:0037| abstractions/winbind 01/05 13:22:26 DEBUG| parallel:0037| abstractions/wutmp 01/05 13:22:26 DEBUG| parallel:0037| abstractions/xad 01/05 13:22:26 DEBUG| parallel:0037| abstractions/xdg-desktop 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| ix 01/05 13:22:26 DEBUG| parallel:0037| ux 01/05 13:22:26 DEBUG| parallel:0037| px 01/05 13:22:26 DEBUG| parallel:0037| Cx 01/05 13:22:26 DEBUG| parallel:0037| cx 01/05 13:22:26 DEBUG| parallel:0037| Px 01/05 13:22:26 DEBUG| parallel:0037| Ux 01/05 13:22:26 DEBUG| parallel:0037| exe2 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| bin.netstat 01/05 13:22:26 DEBUG| parallel:0037| etc.cron.daily.logrotate 01/05 13:22:26 DEBUG| parallel:0037| etc.cron.daily.slocate.cron 01/05 13:22:26 DEBUG| parallel:0037| etc.cron.daily.tmpwatch 01/05 13:22:26 DEBUG| parallel:0037| sbin.dhclient 01/05 13:22:26 DEBUG| parallel:0037| sbin.dhcpcd 01/05 13:22:26 DEBUG| parallel:0037| sbin.portmap 01/05 13:22:26 DEBUG| parallel:0037| sbin.resmgrd 01/05 13:22:26 DEBUG| parallel:0037| sbin.rpc.lockd 01/05 13:22:26 DEBUG| parallel:0037| sbin.rpc.statd 01/05 13:22:26 DEBUG| parallel:0037| usr.NX.bin.nxclient 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.acroread 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.apropos 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.evolution-2.10 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.fam 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.freshclam 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.gaim 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.man 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.mlmmj-bounce 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.mlmmj-maintd 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.mlmmj-make-ml.sh 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.mlmmj-process 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.mlmmj-recieve 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.mlmmj-send 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.mlmmj-sub 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.mlmmj-unsub 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.opera 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.passwd 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.procmail 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.skype 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.spamc 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.svnserve 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.wireshark 01/05 13:22:26 DEBUG| parallel:0037| usr.bin.xfs 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.GConf.2.gconfd-2 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.RealPlayer10.realplay 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.bonobo.bonobo-activation-server 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.evolution-data-server.evolution-data-server-1.10 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.firefox.firefox 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.firefox.firefox.sh 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.firefox.mozilla-xremote-client 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.man-db.man 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.anvil 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.bounce 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.cleanup 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.discard 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.error 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.flush 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.lmtp 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.local 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.master 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.nqmgr 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.oqmgr 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.pickup 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.pipe 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.proxymap 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.qmgr 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.qmqpd 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.scache 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.showq 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.smtp 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.smtpd 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.spawn 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.tlsmgr 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.trivial-rewrite 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.verify 01/05 13:22:26 DEBUG| parallel:0037| usr.lib.postfix.virtual 01/05 13:22:26 DEBUG| parallel:0037| usr.lib64.GConf.2.gconfd-2 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.cupsd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.dhcpd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.httpd2-prefork 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.imapd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.in.fingerd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.in.ftpd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.in.ntalkd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.ipop2d 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.ipop3d 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.lighttpd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.nmbd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.oidentd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.popper 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.postalias 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.postdrop 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.postmap 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.postqueue 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.sendmail 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.sendmail.postfix 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.sendmail.sendmail 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.smbd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.spamd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.squid 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.sshd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.useradd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.userdel 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.vsftpd 01/05 13:22:26 DEBUG| parallel:0037| usr.sbin.xinetd 01/05 13:22:26 DEBUG| parallel:0037| (skipped: Init is systemd) 01/05 13:22:26 DEBUG| parallel:0037| (skipped: Init is systemd) 01/05 13:22:26 DEBUG| parallel:0037| python 01/05 13:22:26 DEBUG| parallel:0037| python3 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| domain:inet 01/05 13:22:26 DEBUG| parallel:0037| domain:inet6 01/05 13:22:26 DEBUG| parallel:0037| domain:ax25 (skipped: Kernel module ax25 is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:x25 (skipped: Kernel module x25 is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:ipx (skipped: Kernel module ipx is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:appletalk (skipped: Kernel module appletalk is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:netrom (skipped: Kernel module netrom is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:atmpvc (skipped: Kernel module atm is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:atmsvc (skipped: Kernel module atm is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:rose (skipped: Kernel module rose is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:packet 01/05 13:22:26 DEBUG| parallel:0037| domain:irda (skipped: Kernel module irda is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:pppox (skipped: Kernel module pppoe is not available) 01/05 13:22:26 DEBUG| parallel:0037| domain:bluetooth (skipped: Kernel module bluetooth is not available) 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| proto:icmp 01/05 13:22:26 DEBUG| parallel:0037| proto:tcp 01/05 13:22:26 DEBUG| parallel:0037| proto:udp 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| type:dgram 01/05 13:22:26 DEBUG| parallel:0037| type:stream 01/05 13:22:26 DEBUG| parallel:0037| type:raw 01/05 13:22:26 DEBUG| parallel:0037| type:packet 01/05 13:22:26 DEBUG| parallel:0037| type:seqpacket 01/05 13:22:26 DEBUG| parallel:0037| type:rdm 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| adm_group can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| default_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| adm_group can access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| adm_group can access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access adm_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| adm_group can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| adm_group cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_group cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| confined_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| default_user cannot access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_group can access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access unconfined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_group's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access confined_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access default_user's file 01/05 13:22:26 DEBUG| parallel:0037| unconfined_user can access unconfined_group's file 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:26 DEBUG| parallel:0037| (skipped: use --with-parser-stress to enable) (skipped: use --with-subdomain-stress to enable) 01/05 13:22:26 DEBUG| parallel:0037| preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| preparing apparmor_2.10-0ubuntu8.dsc... done 01/05 13:22:26 DEBUG| parallel:0037| stderr: 01/05 13:22:26 DEBUG| parallel:0037| test_aa_complain_and_aa_enforce (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test enforce to complain and back with aa-complain/aa-enforce ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_aa_disable_and_aa_enforce (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test aa-disable ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_aa_status (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test aa-status ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_aa_unconfined (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test aa-unconfined ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_abstractions (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test abstractions ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_add_remove_profile (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test add/remove profile ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_caching (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test caching ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_caching_954469 (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test recaching ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_complain (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test complain profile ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_dac_override (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test dac_override ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_easyprof (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test aa-easyprof ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_enforce (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test enforce profile ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_enforce_and_complain (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test moving from enforce to complain and back ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_env_scrub (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test scrubbing ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_extras (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test extras ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_initscript (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test initscript ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_kernel (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test kernel ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_lp1231778 (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test apparmor_parser LP: #1231778 ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_lp1243932_bind (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test aa-logprof LP: #1243932 for bind mode ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_lp1243932_receive (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test aa-logprof LP: #1243932 for receive mode ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_lp1243932_send (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test aa-logprof LP: #1243932 for send mode ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_lp652674 (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test aa-logprof LP: #652674 ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_ubuntu_disable (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test /etc/apparmor.d/disable ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_ubuntu_disabled_profiles (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test profiles in /etc/apparmor.d/disable/* ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_ubuntu_force_complain (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test /etc/apparmor.d/force-complain ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_upstart (__main__.ApparmorTest) 01/05 13:22:26 DEBUG| parallel:0037| Test upstart job ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_perl (__main__.ApparmorBindings) 01/05 13:22:26 DEBUG| parallel:0037| Test perl binding ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_python (__main__.ApparmorBindings) 01/05 13:22:26 DEBUG| parallel:0037| Test python binding ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_domain (__main__.ApparmorNetwork) 01/05 13:22:26 DEBUG| parallel:0037| Test network domain ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_protocol (__main__.ApparmorNetwork) 01/05 13:22:26 DEBUG| parallel:0037| Test network protocol ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_type (__main__.ApparmorNetwork) 01/05 13:22:26 DEBUG| parallel:0037| Test network type ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_apport_hooks (__main__.ApparmorApport) 01/05 13:22:26 DEBUG| parallel:0037| Test required apport hooks ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_pam_default_user_group (__main__.ApparmorPAM) 01/05 13:22:26 DEBUG| parallel:0037| Test pam (order=default,user,group) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_pam_group_default_user (__main__.ApparmorPAM) 01/05 13:22:26 DEBUG| parallel:0037| Test pam (order=group,default,user) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_pam_group_user_default (__main__.ApparmorPAM) 01/05 13:22:26 DEBUG| parallel:0037| Test pam (order=group,user,default) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_pam_user_default_group (__main__.ApparmorPAM) 01/05 13:22:26 DEBUG| parallel:0037| Test pam (order=user,default,group) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_pam_user_group_default (__main__.ApparmorPAM) 01/05 13:22:26 DEBUG| parallel:0037| Test pam (order=user,group,default) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_envfilter_compiled (__main__.ApparmorEnvFilter) 01/05 13:22:26 DEBUG| parallel:0037| Test compiled libraries environment filtering (mmap) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_envfilter_perl (__main__.ApparmorEnvFilter) 01/05 13:22:26 DEBUG| parallel:0037| Test perl environment filtering (PERL5LIB) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_envfilter_python (__main__.ApparmorEnvFilter) 01/05 13:22:26 DEBUG| parallel:0037| Test python environment filtering (PYTHONPATH) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_envfilter_python3 (__main__.ApparmorEnvFilter) 01/05 13:22:26 DEBUG| parallel:0037| Test python3 environment filtering (PYTHONPATH) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_sock_dgram (__main__.ApparmorUnixDomainConnect) 01/05 13:22:26 DEBUG| parallel:0037| Test mediation of file based SOCK_DGRAM connect ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_sock_seqpacket (__main__.ApparmorUnixDomainConnect) 01/05 13:22:26 DEBUG| parallel:0037| Test mediation of file based SOCK_SEQPACKET connect ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_sock_stream (__main__.ApparmorUnixDomainConnect) 01/05 13:22:26 DEBUG| parallel:0037| Test mediation of file based SOCK_STREAM connect ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_libapparmor_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run libapparmor testsuite ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_libapparmor_testsuite3 (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run libapparmor testsuite (with python3) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_parser_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run parser regression tests ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_regression_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run kernel regression tests ... FAIL 01/05 13:22:26 DEBUG| parallel:0037| test_stress_parser_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run parser stress test ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_stress_subdomain_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run subdomain stress test ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_utils_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run utils (make check) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_utils_testsuite3 (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run utils (make check with python3) ... ok 01/05 13:22:26 DEBUG| parallel:0037| test_zz_cleanup_source_tree (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Cleanup downloaded source ... ok 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| ====================================================================== 01/05 13:22:26 DEBUG| parallel:0037| FAIL: test_regression_testsuite (__main__.ApparmorTestsuites) 01/05 13:22:26 DEBUG| parallel:0037| Run kernel regression tests 01/05 13:22:26 DEBUG| parallel:0037| ---------------------------------------------------------------------- 01/05 13:22:26 DEBUG| parallel:0037| Traceback (most recent call last): 01/05 13:22:26 DEBUG| parallel:0037| File "./test-apparmor.py", line 1559, in test_regression_testsuite 01/05 13:22:26 DEBUG| parallel:0037| self.assertEquals(expected, rc, result + report) 01/05 13:22:26 DEBUG| parallel:0037| AssertionError: Got exit code 2, expected 0 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes access.c -lapparmor -o access 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes introspect.c -lapparmor -o introspect 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changeprofile.c -lapparmor -o changeprofile 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes onexec.c -lapparmor -o onexec 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changehat.c -lapparmor -o changehat 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changehat_fork.c -lapparmor -o changehat_fork 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changehat_misc.c -lapparmor -o changehat_misc 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changehat_misc2.c -lapparmor -o changehat_misc2 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changehat_twice.c -lapparmor -o changehat_twice 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changehat_fail.c -lapparmor -o changehat_fail 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changehat_wrapper.c -lapparmor -o changehat_wrapper 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes changehat_pthread.c -o changehat_pthread -lapparmor -pthread 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes chdir.c -lapparmor -o chdir 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes chgrp.c -lapparmor -o chgrp 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes chmod.c -lapparmor -o chmod 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes chown.c -lapparmor -o chown 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes clone.c -lapparmor -o clone 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes coredump.c -lapparmor -o coredump 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes deleted.c -lapparmor -o deleted 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes environ.c -lapparmor -o environ 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes env_check.c -lapparmor -o env_check 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes exec.c -lapparmor -o exec 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes exec_qual.c -lapparmor -o exec_qual 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes exec_qual2.c -lapparmor -o exec_qual2 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes fchdir.c -lapparmor -o fchdir 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes fchgrp.c -lapparmor -o fchgrp 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes fchmod.c -lapparmor -o fchmod 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes fchown.c -lapparmor -o fchown 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes fd_inheritance.c -lapparmor -o fd_inheritance 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes fd_inheritor.c -lapparmor -o fd_inheritor 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes fork.c -lapparmor -o fork 01/05 13:22:26 DEBUG| parallel:0037| fork.c: In function 'main': 01/05 13:22:26 DEBUG| parallel:0037| fork.c:54:6: warning: variable 'num_files' set but not used [-Wunused-but-set-variable] 01/05 13:22:26 DEBUG| parallel:0037| int num_files, i, shmid; 01/05 13:22:26 DEBUG| parallel:0037| ^ 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes link.c -lapparmor -o link 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes link_subset.c -lapparmor -o link_subset 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes mmap.c -lapparmor -o mmap 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes mkdir.c -lapparmor -o mkdir 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes mount.c -lapparmor -o mount 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes named_pipe.c -lapparmor -o named_pipe 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes net_raw.c -lapparmor -o net_raw 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes open.c -lapparmor -o open 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes openat.c -lapparmor -o openat 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes pipe.c -lapparmor -o pipe 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes pivot_root.c -lapparmor -o pivot_root 01/05 13:22:26 DEBUG| parallel:0037| cc -g -O0 -Wall -Wstrict-prototypes ptrace.c -lapparmor -o ptrace 01/05 13:22:26 DEBUG| parallel:0037| ptrace.c:51:6: error: #error "Need to define ARCH_REGS_STRUCT for this architecture" 01/05 13:22:26 DEBUG| parallel:0037| # error "Need to define ARCH_REGS_STRUCT for this architecture" 01/05 13:22:26 DEBUG| parallel:0037| ^ 01/05 13:22:26 DEBUG| parallel:0037| ptrace.c: In function 'read_ptrace_registers': 01/05 13:22:26 DEBUG| parallel:0037| ptrace.c:56:2: error: unknown type name 'ARCH_REGS_STRUCT' 01/05 13:22:26 DEBUG| parallel:0037| ARCH_REGS_STRUCT regs; 01/05 13:22:26 DEBUG| parallel:0037| ^ 01/05 13:22:26 DEBUG| parallel:0037| : recipe for target 'ptrace' failed 01/05 13:22:26 DEBUG| parallel:0037| make: *** [ptrace] Error 1 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| ---------------------------------------------------------------------- 01/05 13:22:26 DEBUG| parallel:0037| Ran 53 tests in 507.080s 01/05 13:22:26 DEBUG| parallel:0037| 01/05 13:22:26 DEBUG| parallel:0037| FAILED (failures=1) 01/05 13:22:27 INFO | job:0215| ERROR ubuntu_qrt_apparmor.test-apparmor.py ubuntu_qrt_apparmor.test-apparmor.py timestamp=1452018147 localtime=Jan 05 13:22:27 Command failed, rc=1, Command returned non-zero exit status * Command: python ./test-apparmor.py -v Exit status: 1 Duration: 507.16752696 stdout: Running test: './test-apparmor.py' distro: 'Ubuntu 16.04' kernel: '4.3.0-5.16 (Ubuntu 4.3.0-5.16-generic 4.3.3)' arch: 's390x' uid: 0/0 SUDO_USER: 'bradf') Skipping private tests abstractions/X abstractions/apache2-common abstractions/aspell abstractions/audio abstractions/authentication abstractions/bash abstractions/consoles abstractions/cups-client abstractions/dbus abstractions/dbus-accessibility abstractions/dbus-accessibility-strict abstractions/dbus-session abstractions/dbus-session-strict abstractions/dbus-strict abstractions/dconf abstractions/dovecot-common abstractions/enchant abstractions/fonts abstractions/freedesktop.org abstractions/gnome abstractions/gnupg abstractions/ibus abstractions/kde abstractions/kerberosclient abstractions/launchpad-integration abstractions/ldapclient abstractions/likewise abstractions/mdns abstractions/mir abstractions/mysql abstractions/nameservice abstractions/nis abstractions/nvidia abstractions/openssl abstractions/orbit2 abstractions/p11-kit abstractions/perl abstractions/php5 abstractions/postfix-common abstractions/private-files abstractions/private-files-strict abstractions/python abstractions/ruby abstractions/samba abstractions/smbpass abstractions/ssl_certs abstractions/ssl_keys abstractions/svn-repositories abstractions/ubuntu-bittorrent-clients abstractions/ubuntu-browsers abstractions/ubuntu-browsers.d/chromium-browser abstractions/ubuntu-browsers.d/java abstractions/ubuntu-browsers.d/kde abstractions/ubuntu-browsers.d/mailto abstractions/ubuntu-browsers.d/multimedia abstractions/ubuntu-browsers.d/plugins-common abstractions/ubuntu-browsers.d/productivity abstractions/ubuntu-browsers.d/text-editors abstractions/ubuntu-browsers.d/ubuntu-integration abstractions/ubuntu-browsers.d/ubuntu-integration-xul abstractions/ubuntu-browsers.d/user-files abstractions/ubuntu-console-browsers abstractions/ubuntu-console-email abstractions/ubuntu-email abstractions/ubuntu-feed-readers abstractions/ubuntu-gnome-terminal abstractions/ubuntu-helpers abstractions/ubuntu-konsole abstractions/ubuntu-media-players abstractions/ubuntu-unity7-base abstractions/ubuntu-unity7-launcher abstractions/ubuntu-unity7-messaging abstractions/ubuntu-xterm abstractions/user-download abstractions/user-mail abstractions/user-manpages abstractions/user-tmp abstractions/user-write abstractions/video abstractions/web-data abstractions/winbind abstractions/wutmp abstractions/xad abstractions/xdg-desktop ix ux px Cx cx Px Ux exe2 bin.netstat etc.cron.daily.logrotate etc.cron.daily.slocate.cron etc.cron.daily.tmpwatch sbin.dhclient sbin.dhcpcd sbin.portmap sbin.resmgrd sbin.rpc.lockd sbin.rpc.statd usr.NX.bin.nxclient usr.bin.acroread usr.bin.apropos usr.bin.evolution-2.10 usr.bin.fam usr.bin.freshclam usr.bin.gaim usr.bin.man usr.bin.mlmmj-bounce usr.bin.mlmmj-maintd usr.bin.mlmmj-make-ml.sh usr.bin.mlmmj-process usr.bin.mlmmj-recieve usr.bin.mlmmj-send usr.bin.mlmmj-sub usr.bin.mlmmj-unsub usr.bin.opera usr.bin.passwd usr.bin.procmail usr.bin.skype usr.bin.spamc usr.bin.svnserve usr.bin.wireshark usr.bin.xfs usr.lib.GConf.2.gconfd-2 usr.lib.RealPlayer10.realplay usr.lib.bonobo.bonobo-activation-server usr.lib.evolution-data-server.evolution-data-server-1.10 usr.lib.firefox.firefox usr.lib.firefox.firefox.sh usr.lib.firefox.mozilla-xremote-client usr.lib.man-db.man usr.lib.postfix.anvil usr.lib.postfix.bounce usr.lib.postfix.cleanup usr.lib.postfix.discard usr.lib.postfix.error usr.lib.postfix.flush usr.lib.postfix.lmtp usr.lib.postfix.local usr.lib.postfix.master usr.lib.postfix.nqmgr usr.lib.postfix.oqmgr usr.lib.postfix.pickup usr.lib.postfix.pipe usr.lib.postfix.proxymap usr.lib.postfix.qmgr usr.lib.postfix.qmqpd usr.lib.postfix.scache usr.lib.postfix.showq usr.lib.postfix.smtp usr.lib.postfix.smtpd usr.lib.postfix.spawn usr.lib.postfix.tlsmgr usr.lib.postfix.trivial-rewrite usr.lib.postfix.verify usr.lib.postfix.virtual usr.lib64.GConf.2.gconfd-2 usr.sbin.cupsd usr.sbin.dhcpd usr.sbin.httpd2-prefork usr.sbin.imapd usr.sbin.in.fingerd usr.sbin.in.ftpd usr.sbin.in.ntalkd usr.sbin.ipop2d usr.sbin.ipop3d usr.sbin.lighttpd usr.sbin.nmbd usr.sbin.oidentd usr.sbin.popper usr.sbin.postalias usr.sbin.postdrop usr.sbin.postmap usr.sbin.postqueue usr.sbin.sendmail usr.sbin.sendmail.postfix usr.sbin.sendmail.sendmail usr.sbin.smbd usr.sbin.spamd usr.sbin.squid usr.sbin.sshd usr.sbin.useradd usr.sbin.userdel usr.sbin.vsftpd usr.sbin.xinetd (skipped: Init is systemd) (skipped: Init is systemd) python python3 domain:inet domain:inet6 domain:ax25 (skipped: Kernel module ax25 is not available) domain:x25 (skipped: Kernel module x25 is not available) domain:ipx (skipped: Kernel module ipx is not available) domain:appletalk (skipped: Kernel module appletalk is not available) domain:netrom (skipped: Kernel module netrom is not available) domain:atmpvc (skipped: Kernel module atm is not available) domain:atmsvc (skipped: Kernel module atm is not available) domain:rose (skipped: Kernel module rose is not available) domain:packet domain:irda (skipped: Kernel module irda is not available) domain:pppox (skipped: Kernel module pppoe is not available) domain:bluetooth (skipped: Kernel module bluetooth is not available) proto:icmp proto:tcp proto:udp type:dgram type:stream type:raw type:packet type:seqpacket type:rdm adm_group can access default_user's file adm_group cannot access adm_group's file adm_group cannot access confined_user's file adm_group cannot access confined_group's file adm_group cannot access unconfined_user's file adm_group cannot access unconfined_group's file confined_group can access default_user's file confined_group cannot access adm_group's file confined_group cannot access confined_user's file confined_group cannot access confined_group's file confined_group cannot access unconfined_user's file confined_group cannot access unconfined_group's file confined_user can access default_user's file confined_user cannot access adm_group's file confined_user cannot access confined_user's file confined_user cannot access confined_group's file confined_user cannot access unconfined_user's file confined_user cannot access unconfined_group's file default_user can access default_user's file default_user cannot access adm_group's file default_user cannot access confined_user's file default_user cannot access confined_group's file default_user cannot access unconfined_user's file default_user cannot access unconfined_group's file unconfined_group can access default_user's file unconfined_group cannot access adm_group's file unconfined_group cannot access confined_user's file unconfined_group cannot access confined_group's file unconfined_group cannot access unconfined_user's file unconfined_group cannot access unconfined_group's file unconfined_user can access default_user's file unconfined_user cannot access adm_group's file unconfined_user cannot access confined_user's file unconfined_user cannot access confined_group's file unconfined_user cannot access unconfined_user's file unconfined_user cannot access unconfined_group's file adm_group can access adm_group's file adm_group cannot access confined_user's file adm_group cannot access default_user's file confined_user can access confined_user's file confined_user cannot access unconfined_user's file default_user can access default_user's file default_user cannot access unconfined_user's file unconfined_user can access adm_group's file unconfined_user can access confined_user's file unconfined_user can access confined_group's file unconfined_user can access default_user's file unconfined_user can access unconfined_user's file unconfined_user can access unconfined_group's file unconfined_group can access adm_group's file unconfined_group can access confined_user's file unconfined_group can access confined_group's file unconfined_group can access default_user's file unconfined_group can access unconfined_user's file unconfined_group can access unconfined_group's file adm_group can access adm_group's file adm_group cannot access confined_group's file adm_group cannot access confined_user's file adm_group cannot access default_user's file adm_group cannot access unconfined_group's file adm_group cannot access unconfined_user's file confined_group can access confined_group's file confined_group cannot access adm_group's file confined_group cannot access confined_user's file confined_group cannot access default_user's file confined_group cannot access unconfined_group's file confined_group cannot access unconfined_user's file confined_user can access confined_user's file confined_user cannot access adm_group's file confined_user cannot access confined_group's file confined_user cannot access default_user's file confined_user cannot access unconfined_group's file confined_user cannot access unconfined_user's file default_user can access default_user's file default_user cannot access adm_group's file default_user cannot access confined_group's file default_user cannot access confined_user's file default_user cannot access unconfined_group's file default_user cannot access unconfined_user's file unconfined_group can access unconfined_group's file unconfined_group can access adm_group's file unconfined_group can access confined_group's file unconfined_group can access confined_user's file unconfined_group can access default_user's file unconfined_group can access unconfined_user's file unconfined_user can access unconfined_user's file unconfined_user can access adm_group's file unconfined_user can access confined_group's file unconfined_user can access confined_user's file unconfined_user can access default_user's file unconfined_user can access unconfined_group's file adm_group cannot access adm_group's file adm_group can access confined_user's file adm_group cannot access default_user's file confined_user can access confined_user's file confined_user cannot access unconfined_user's file default_user can access default_user's file default_user cannot access unconfined_user's file unconfined_user can access adm_group's file unconfined_user can access confined_user's file unconfined_user can access confined_group's file unconfined_user can access default_user's file unconfined_user can access unconfined_user's file unconfined_user can access unconfined_group's file unconfined_group can access adm_group's file unconfined_group can access confined_user's file unconfined_group can access confined_group's file unconfined_group can access default_user's file unconfined_group can access unconfined_user's file unconfined_group can access unconfined_group's file adm_group can access confined_user's file adm_group cannot access confined_group's file adm_group cannot access default_user's file adm_group cannot access unconfined_group's file adm_group cannot access unconfined_user's file confined_group can access confined_group's file confined_group cannot access confined_user's file confined_group cannot access confined_user's file confined_group cannot access default_user's file confined_group cannot access unconfined_group's file confined_group cannot access unconfined_user's file confined_user can access confined_user's file confined_user can access confined_user's file confined_user cannot access confined_group's file confined_user cannot access default_user's file confined_user cannot access unconfined_group's file confined_user cannot access unconfined_user's file default_user can access default_user's file default_user cannot access confined_user's file default_user cannot access confined_group's file default_user cannot access confined_user's file default_user cannot access unconfined_group's file default_user cannot access unconfined_user's file unconfined_group can access unconfined_group's file unconfined_group can access confined_user's file unconfined_group can access confined_group's file unconfined_group can access confined_user's file unconfined_group can access default_user's file unconfined_group can access unconfined_user's file unconfined_user can access unconfined_user's file unconfined_user can access confined_user's file unconfined_user can access confined_group's file unconfined_user can access confined_user's file unconfined_user can access default_user's file unconfined_user can access unconfined_group's file preparing apparmor_2.10-0ubuntu8.dsc... done preparing apparmor_2.10-0ubuntu8.dsc... done preparing apparmor_2.10-0ubuntu8.dsc... done preparing apparmor_2.10-0ubuntu8.dsc... done (skipped: use --with-parser-stress to enable) (skipped: use --with-subdomain-stress to enable) preparing apparmor_2.10-0ubuntu8.dsc... done preparing apparmor_2.10-0ubuntu8.dsc... done stderr: test_aa_complain_and_aa_enforce (__main__.ApparmorTest) Test enforce to complain and back with aa-complain/aa-enforce ... ok test_aa_disable_and_aa_enforce (__main__.ApparmorTest) Test aa-disable ... ok test_aa_status (__main__.ApparmorTest) Test aa-status ... ok test_aa_unconfined (__main__.ApparmorTest) Test aa-unconfined ... ok test_abstractions (__main__.ApparmorTest) Test abstractions ... ok test_add_remove_profile (__main__.ApparmorTest) Test add/remove profile ... ok test_caching (__main__.ApparmorTest) Test caching ... ok test_caching_954469 (__main__.ApparmorTest) Test recaching ... ok test_complain (__main__.ApparmorTest) Test complain profile ... ok test_dac_override (__main__.ApparmorTest) Test dac_override ... ok test_easyprof (__main__.ApparmorTest) Test aa-easyprof ... ok test_enforce (__main__.ApparmorTest) Test enforce profile ... ok test_enforce_and_complain (__main__.ApparmorTest) Test moving from enforce to complain and back ... ok test_env_scrub (__main__.ApparmorTest) Test scrubbing ... ok test_extras (__main__.ApparmorTest) Test extras ... ok test_initscript (__main__.ApparmorTest) Test initscript ... ok test_kernel (__main__.ApparmorTest) Test kernel ... ok test_lp1231778 (__main__.ApparmorTest) Test apparmor_parser LP: #1231778 ... ok test_lp1243932_bind (__main__.ApparmorTest) Test aa-logprof LP: #1243932 for bind mode ... ok test_lp1243932_receive (__main__.ApparmorTest) Test aa-logprof LP: #1243932 for receive mode ... ok test_lp1243932_send (__main__.ApparmorTest) Test aa-logprof LP: #1243932 for send mode ... ok test_lp652674 (__main__.ApparmorTest) Test aa-logprof LP: #652674 ... ok test_ubuntu_disable (__main__.ApparmorTest) Test /etc/apparmor.d/disable ... ok test_ubuntu_disabled_profiles (__main__.ApparmorTest) Test profiles in /etc/apparmor.d/disable/* ... ok test_ubuntu_force_complain (__main__.ApparmorTest) Test /etc/apparmor.d/force-complain ... ok test_upstart (__main__.ApparmorTest) Test upstart job ... ok test_perl (__main__.ApparmorBindings) Test perl binding ... ok test_python (__main__.ApparmorBindings) Test python binding ... ok test_domain (__main__.ApparmorNetwork) Test network domain ... ok test_protocol (__main__.ApparmorNetwork) Test network protocol ... ok test_type (__main__.ApparmorNetwork) Test network type ... ok test_apport_hooks (__main__.ApparmorApport) Test required apport hooks ... ok test_pam_default_user_group (__main__.ApparmorPAM) Test pam (order=default,user,group) ... ok test_pam_group_default_user (__main__.ApparmorPAM) Test pam (order=group,default,user) ... ok test_pam_group_user_default (__main__.ApparmorPAM) Test pam (order=group,user,default) ... ok test_pam_user_default_group (__main__.ApparmorPAM) Test pam (order=user,default,group) ... ok test_pam_user_group_default (__main__.ApparmorPAM) Test pam (order=user,group,default) ... ok test_envfilter_compiled (__main__.ApparmorEnvFilter) Test compiled libraries environment filtering (mmap) ... ok test_envfilter_perl (__main__.ApparmorEnvFilter) Test perl environment filtering (PERL5LIB) ... ok test_envfilter_python (__main__.ApparmorEnvFilter) Test python environment filtering (PYTHONPATH) ... ok test_envfilter_python3 (__main__.ApparmorEnvFilter) Test python3 environment filtering (PYTHONPATH) ... ok test_sock_dgram (__main__.ApparmorUnixDomainConnect) Test mediation of file based SOCK_DGRAM connect ... ok test_sock_seqpacket (__main__.ApparmorUnixDomainConnect) Test mediation of file based SOCK_SEQPACKET connect ... ok test_sock_stream (__main__.ApparmorUnixDomainConnect) Test mediation of file based SOCK_STREAM connect ... ok test_libapparmor_testsuite (__main__.ApparmorTestsuites) Run libapparmor testsuite ... ok test_libapparmor_testsuite3 (__main__.ApparmorTestsuites) Run libapparmor testsuite (with python3) ... ok test_parser_testsuite (__main__.ApparmorTestsuites) Run parser regression tests ... ok test_regression_testsuite (__main__.ApparmorTestsuites) Run kernel regression tests ... FAIL test_stress_parser_testsuite (__main__.ApparmorTestsuites) Run parser stress test ... ok test_stress_subdomain_testsuite (__main__.ApparmorTestsuites) Run subdomain stress test ... ok test_utils_testsuite (__main__.ApparmorTestsuites) Run utils (make check) ... ok test_utils_testsuite3 (__main__.ApparmorTestsuites) Run utils (make check with python3) ... ok test_zz_cleanup_source_tree (__main__.ApparmorTestsuites) Cleanup downloaded source ... ok ====================================================================== FAIL: test_regression_testsuite (__main__.ApparmorTestsuites) Run kernel regression tests ---------------------------------------------------------------------- Traceback (most recent call last): File "./test-apparmor.py", line 1559, in test_regression_testsuite self.assertEquals(expected, rc, result + report) AssertionError: Got exit code 2, expected 0 cc -g -O0 -Wall -Wstrict-prototypes access.c -lapparmor -o access cc -g -O0 -Wall -Wstrict-prototypes introspect.c -lapparmor -o introspect cc -g -O0 -Wall -Wstrict-prototypes changeprofile.c -lapparmor -o changeprofile cc -g -O0 -Wall -Wstrict-prototypes onexec.c -lapparmor -o onexec cc -g -O0 -Wall -Wstrict-prototypes changehat.c -lapparmor -o changehat cc -g -O0 -Wall -Wstrict-prototypes changehat_fork.c -lapparmor -o changehat_fork cc -g -O0 -Wall -Wstrict-prototypes changehat_misc.c -lapparmor -o changehat_misc cc -g -O0 -Wall -Wstrict-prototypes changehat_misc2.c -lapparmor -o changehat_misc2 cc -g -O0 -Wall -Wstrict-prototypes changehat_twice.c -lapparmor -o changehat_twice cc -g -O0 -Wall -Wstrict-prototypes changehat_fail.c -lapparmor -o changehat_fail cc -g -O0 -Wall -Wstrict-prototypes changehat_wrapper.c -lapparmor -o changehat_wrapper cc -g -O0 -Wall -Wstrict-prototypes changehat_pthread.c -o changehat_pthread -lapparmor -pthread cc -g -O0 -Wall -Wstrict-prototypes chdir.c -lapparmor -o chdir cc -g -O0 -Wall -Wstrict-prototypes chgrp.c -lapparmor -o chgrp cc -g -O0 -Wall -Wstrict-prototypes chmod.c -lapparmor -o chmod cc -g -O0 -Wall -Wstrict-prototypes chown.c -lapparmor -o chown cc -g -O0 -Wall -Wstrict-prototypes clone.c -lapparmor -o clone cc -g -O0 -Wall -Wstrict-prototypes coredump.c -lapparmor -o coredump cc -g -O0 -Wall -Wstrict-prototypes deleted.c -lapparmor -o deleted cc -g -O0 -Wall -Wstrict-prototypes environ.c -lapparmor -o environ cc -g -O0 -Wall -Wstrict-prototypes env_check.c -lapparmor -o env_check cc -g -O0 -Wall -Wstrict-prototypes exec.c -lapparmor -o exec cc -g -O0 -Wall -Wstrict-prototypes exec_qual.c -lapparmor -o exec_qual cc -g -O0 -Wall -Wstrict-prototypes exec_qual2.c -lapparmor -o exec_qual2 cc -g -O0 -Wall -Wstrict-prototypes fchdir.c -lapparmor -o fchdir cc -g -O0 -Wall -Wstrict-prototypes fchgrp.c -lapparmor -o fchgrp cc -g -O0 -Wall -Wstrict-prototypes fchmod.c -lapparmor -o fchmod cc -g -O0 -Wall -Wstrict-prototypes fchown.c -lapparmor -o fchown cc -g -O0 -Wall -Wstrict-prototypes fd_inheritance.c -lapparmor -o fd_inheritance cc -g -O0 -Wall -Wstrict-prototypes fd_inheritor.c -lapparmor -o fd_inheritor cc -g -O0 -Wall -Wstrict-prototypes fork.c -lapparmor -o fork fork.c: In function 'main': fork.c:54:6: warning: variable 'num_files' set but not used [-Wunused-but-set-variable] int num_files, i, shmid; ^ cc -g -O0 -Wall -Wstrict-prototypes link.c -lapparmor -o link cc -g -O0 -Wall -Wstrict-prototypes link_subset.c -lapparmor -o link_subset cc -g -O0 -Wall -Wstrict-prototypes mmap.c -lapparmor -o mmap cc -g -O0 -Wall -Wstrict-prototypes mkdir.c -lapparmor -o mkdir cc -g -O0 -Wall -Wstrict-prototypes mount.c -lapparmor -o mount cc -g -O0 -Wall -Wstrict-prototypes named_pipe.c -lapparmor -o named_pipe cc -g -O0 -Wall -Wstrict-prototypes net_raw.c -lapparmor -o net_raw cc -g -O0 -Wall -Wstrict-prototypes open.c -lapparmor -o open cc -g -O0 -Wall -Wstrict-prototypes openat.c -lapparmor -o openat cc -g -O0 -Wall -Wstrict-prototypes pipe.c -lapparmor -o pipe cc -g -O0 -Wall -Wstrict-prototypes pivot_root.c -lapparmor -o pivot_root cc -g -O0 -Wall -Wstrict-prototypes ptrace.c -lapparmor -o ptrace ptrace.c:51:6: error: #error "Need to define ARCH_REGS_STRUCT for this architecture" # error "Need to define ARCH_REGS_STRUCT for this architecture" ^ ptrace.c: In function 'read_ptrace_registers': ptrace.c:56:2: error: unknown type name 'ARCH_REGS_STRUCT' ARCH_REGS_STRUCT regs; ^ : recipe for target 'ptrace' failed make: *** [ptrace] Error 1 ---------------------------------------------------------------------- Ran 53 tests in 507.080s FAILED (failures=1) 01/05 13:22:27 INFO | job:0215| END ERROR ubuntu_qrt_apparmor.test-apparmor.py ubuntu_qrt_apparmor.test-apparmor.py timestamp=1452018147 localtime=Jan 05 13:22:27 01/05 13:22:27 DEBUG| base_job:0394| Persistent state client._record_indent now set to 1 01/05 13:22:27 DEBUG| base_job:0428| Persistent state client.unexpected_reboot deleted 01/05 13:22:27 INFO | job:0215| END GOOD ---- ---- timestamp=1452018147 localtime=Jan 05 13:22:27 01/05 13:22:27 DEBUG| base_job:0394| Persistent state client._record_indent now set to 0 01/05 13:22:27 INFO | report:0295| Report successfully generated at /home/bradf/autotest/client/results/default/job_report.html