QRT failed on tests 091 and 092 on 3.5.0-10

Bug #1037147 reported by C de-Avillez
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
linux (Ubuntu)
Invalid
Medium
Unassigned

Bug Description

08/14 16:42:14 DEBUG|base_utils:0077| Running 'which gcc'
08/14 16:42:14 DEBUG|base_utils:0114| [stdout] /usr/bin/gcc
08/14 16:42:14 DEBUG|base_utils:0077| Running 'python ./test-kernel-security.py -v'
08/14 16:42:15 DEBUG|base_utils:0114| [stdout] Running test: './test-kernel-security.py' distro: 'Ubuntu 12.04' kernel: '3.5.0-10.10~precise1 (Ubuntu 3.5.0-10.10~precise1-generic 3.5.1)' arch: 'amd64' uid: 0/0 SUDO_USER: 'ubuntu')
08/14 16:42:15 ERROR|base_utils:0114| [stderr] test_000_make (__main__.KernelSecurityTest)
08/14 16:42:16 ERROR|base_utils:0114| [stderr] Prepare to build helper tools ... ok
08/14 16:42:16 ERROR|base_utils:0114| [stderr] test_010_proc_maps (__main__.KernelSecurityTest)
08/14 16:42:16 ERROR|base_utils:0114| [stderr] /proc/$pid/maps is correctly protected ... ok
08/14 16:42:16 ERROR|base_utils:0114| [stderr] test_020_aslr_00_proc (__main__.KernelSecurityTest)
08/14 16:42:16 ERROR|base_utils:0114| [stderr] ASLR enabled ... ok
08/14 16:42:16 ERROR|base_utils:0114| [stderr] test_020_aslr_dapper_stack (__main__.KernelSecurityTest)
08/14 16:42:17 ERROR|base_utils:0114| [stderr] ASLR of stack ... ok
08/14 16:42:17 ERROR|base_utils:0114| [stderr] test_021_aslr_dapper_libs (__main__.KernelSecurityTest)
08/14 16:42:17 ERROR|base_utils:0114| [stderr] ASLR of libs ... ok
08/14 16:42:17 ERROR|base_utils:0114| [stderr] test_021_aslr_dapper_mmap (__main__.KernelSecurityTest)
08/14 16:42:17 ERROR|base_utils:0114| [stderr] ASLR of mmap ... ok
08/14 16:42:17 ERROR|base_utils:0114| [stderr] test_022_aslr_hardy_text (__main__.KernelSecurityTest)
08/14 16:42:18 ERROR|base_utils:0114| [stderr] ASLR of text ... ok
08/14 16:42:18 ERROR|base_utils:0114| [stderr] test_022_aslr_hardy_vdso (__main__.KernelSecurityTest)
08/14 16:42:18 ERROR|base_utils:0114| [stderr] ASLR of vdso ... ok
08/14 16:42:18 ERROR|base_utils:0114| [stderr] test_022_aslr_intrepid_brk (__main__.KernelSecurityTest)
08/14 16:42:18 ERROR|base_utils:0114| [stderr] ASLR of brk ... ok
08/14 16:42:18 ERROR|base_utils:0114| [stderr] test_030_mmap_min (__main__.KernelSecurityTest)
08/14 16:42:18 ERROR|base_utils:0114| [stderr] Low memory allocation respects mmap_min_addr ... ok
08/14 16:42:18 ERROR|base_utils:0114| [stderr] test_031_apparmor (__main__.KernelSecurityTest)
08/14 16:42:18 ERROR|base_utils:0114| [stderr] AppArmor loaded ... ok
08/14 16:42:18 ERROR|base_utils:0114| [stderr] test_031_seccomp (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] PR_SET_SECCOMP works ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_032_dev_kmem (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] /dev/kmem not available ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_033_syn_cookies (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] SYN cookies is enabled ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_040_pcaps (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] init's CAPABILITY list is clean ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_050_personality (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] init missing READ_IMPLIES_EXEC ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_060_nx (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] NX bit is working ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_061_guard_page (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] Userspace stack guard page exists (CVE-2010-2240) ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_070_config_brk (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] CONFIG_COMPAT_BRK disabled ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_070_config_devkmem (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] CONFIG_DEVKMEM disabled ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_070_config_seccomp (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] CONFIG_SECCOMP enabled ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_070_config_security (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] CONFIG_SECURITY enabled ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_070_config_security_selinux (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] CONFIG_SECURITY_SELINUX enabled ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_070_config_syn_cookies (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] CONFIG_SYN_COOKIES enabled ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_071_config_seccomp (__main__.KernelSecurityTest)
08/14 16:42:19 ERROR|base_utils:0114| [stderr] CONFIG_SECCOMP enabled ... ok
08/14 16:42:19 ERROR|base_utils:0114| [stderr] test_072_config_compat_vdso (__main__.KernelSecurityTest)
08/14 16:42:20 ERROR|base_utils:0114| [stderr] CONFIG_COMPAT_VDSO disabled ... ok
08/14 16:42:20 ERROR|base_utils:0114| [stderr] test_072_config_debug_rodata (__main__.KernelSecurityTest)
08/14 16:42:20 ERROR|base_utils:0114| [stderr] CONFIG_DEBUG_RODATA enabled ... ok
08/14 16:42:20 ERROR|base_utils:0114| [stderr] test_072_config_debug_set_module_ronx (__main__.KernelSecurityTest)
08/14 16:42:20 ERROR|base_utils:0114| [stderr] CONFIG_DEBUG_SET_MODULE_RONX enabled ... ok
08/14 16:42:20 ERROR|base_utils:0114| [stderr] test_072_config_security_apparmor (__main__.KernelSecurityTest)
08/14 16:42:20 ERROR|base_utils:0114| [stderr] CONFIG_SECURITY_APPARMOR enabled ... ok
08/14 16:42:20 ERROR|base_utils:0114| [stderr] test_072_config_strict_devmem (__main__.KernelSecurityTest)
08/14 16:42:20 ERROR|base_utils:0114| [stderr] CONFIG_STRICT_DEVMEM enabled ... ok
08/14 16:42:20 ERROR|base_utils:0114| [stderr] test_072_strict_devmem (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] /dev/mem unreadable for kernel memory ... ok
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_073_config_security_file_capabilities (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] CONFIG_SECURITY_FILE_CAPABILITIES enabled ... ok
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_073_config_security_smack (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] CONFIG_SECURITY_SMACK enabled ... ok
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_074_config_security_default_mmap_min_addr (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] CONFIG_DEFAULT_MMAP_MIN_ADDR ... ok
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_075_config_stack_protector (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] CONFIG_CC_STACKPROTECTOR set ... ok
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_082_stack_guard_kernel (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] Kernel stack guard ... ok
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_090_module_blocking (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] Sysctl to disable module loading exists ... ok
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] Symlinks not followable across differing uids in sticky directories ... FAIL
08/14 16:42:21 ERROR|base_utils:0114| [stderr] ERROR
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_092_hardlink_restriction (__main__.KernelSecurityTest)
08/14 16:42:21 ERROR|base_utils:0114| [stderr] Hardlink disallowed for unreadable/unwritable sources ... FAIL
08/14 16:42:21 ERROR|base_utils:0114| [stderr] ERROR
08/14 16:42:21 ERROR|base_utils:0114| [stderr] test_093_ptrace_restriction (__main__.KernelSecurityTest)
08/14 16:42:22 ERROR|base_utils:0114| [stderr] ptrace allowed only on children or declared processes ... ok
08/14 16:42:22 ERROR|base_utils:0114| [stderr] test_093_ptrace_restriction_extras (__main__.KernelSecurityTest)
08/14 16:42:22 ERROR|base_utils:0114| [stderr] ptrace from thread on tracee that used prctl(PR_SET_PTRACER) ... ok
08/14 16:42:22 ERROR|base_utils:0114| [stderr] test_093_ptrace_restriction_parent_via_thread (__main__.KernelSecurityTest)
08/14 16:42:22 ERROR|base_utils:0114| [stderr] ptrace of child works from parent threads (LP: #737676) ... ok
08/14 16:42:22 ERROR|base_utils:0114| [stderr] test_093_ptrace_restriction_prctl_via_thread (__main__.KernelSecurityTest)
08/14 16:42:22 ERROR|base_utils:0114| [stderr] prctl(PR_SET_PTRACER) works from threads (LP: #729839) ... ok
08/14 16:42:22 ERROR|base_utils:0114| [stderr] test_094_rare_net_autoload (__main__.KernelSecurityTest)
08/14 16:42:22 ERROR|base_utils:0114| [stderr] rare network modules do not autoload ... ok
08/14 16:42:22 ERROR|base_utils:0114| [stderr] test_095_kernel_symbols_acl (__main__.KernelSecurityTest)
08/14 16:42:22 ERROR|base_utils:0114| [stderr] /proc/sys/kernel/kptr_restrict is enabled ... ok
08/14 16:42:22 ERROR|base_utils:0114| [stderr] test_095_kernel_symbols_missing (__main__.KernelSecurityTest)
08/14 16:42:23 ERROR|base_utils:0114| [stderr] kernel addresses in kallsyms and modules are zeroed out ... ok
08/14 16:42:23 ERROR|base_utils:0114| [stderr] test_096_boot_symbols_unreadable (__main__.KernelSecurityTest)
08/14 16:42:23 ERROR|base_utils:0114| [stderr] kernel addresses in /boot are not world readable ... ok
08/14 16:42:23 ERROR|base_utils:0114| [stderr] test_096_proc_entries_unreadable (__main__.KernelSecurityTest)
08/14 16:42:23 ERROR|base_utils:0114| [stderr] sensitive files in /proc are not world readable ... ok
08/14 16:42:23 ERROR|base_utils:0114| [stderr] test_100_keep_acpi_method_disabled (__main__.KernelSecurityTest)
08/14 16:42:23 ERROR|base_utils:0114| [stderr] /sys/kernel/debug/acpi/custom_method stays disabled ... ok
08/14 16:42:23 ERROR|base_utils:0114| [stderr] test_101_proc_fd_leaks (__main__.KernelSecurityTest)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] /proc/$pid/ DAC bypass on setuid (CVE-2011-1020) ... ok
08/14 16:42:32 ERROR|base_utils:0114| [stderr] test_110_seccomp_filter (__main__.KernelSecurityTest)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] seccomp_filter works ... ok
08/14 16:42:32 DEBUG|base_utils:0114| [stdout] (4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5)) (65536) (/proc/1/personality) (using 0x20d94fc18) (exit code 0) (skipped: only Intrepid through Lucid) (65536) (skipped: only x86 on 3.0 kernel)
08/14 16:42:32 ERROR|base_utils:0114| [stderr]
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ======================================================================
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ERROR: test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Symlinks not followable across differing uids in sticky directories
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ----------------------------------------------------------------------
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Traceback (most recent call last):
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "./test-kernel-security.py", line 93, in tearDown
08/14 16:42:32 ERROR|base_utils:0114| [stderr] func()
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "./test-kernel-security.py", line 986, in tearDown_091_symlink_following_in_sticky_directories
08/14 16:42:32 ERROR|base_utils:0114| [stderr] self.set_sysctl_value(self.sysctl['symlink'], 1)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "/home/ubuntu/autotest/client/tests/qrt/src/scripts/testlib.py", line 989, in set_sysctl_value
08/14 16:42:32 ERROR|base_utils:0114| [stderr] self.assertTrue(os.path.exists(sysctl),"%s does not exist" % (sysctl))
08/14 16:42:32 ERROR|base_utils:0114| [stderr] AssertionError: /proc/sys/fs/protected_symlinks does not exist
08/14 16:42:32 ERROR|base_utils:0114| [stderr]
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ======================================================================
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ERROR: test_092_hardlink_restriction (__main__.KernelSecurityTest)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Hardlink disallowed for unreadable/unwritable sources
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ----------------------------------------------------------------------
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Traceback (most recent call last):
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "./test-kernel-security.py", line 93, in tearDown
08/14 16:42:32 ERROR|base_utils:0114| [stderr] func()
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "./test-kernel-security.py", line 1081, in tearDown_092_hardlink_restriction
08/14 16:42:32 ERROR|base_utils:0114| [stderr] self.set_sysctl_value(self.sysctl['hardlink'], 1)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "/home/ubuntu/autotest/client/tests/qrt/src/scripts/testlib.py", line 989, in set_sysctl_value
08/14 16:42:32 ERROR|base_utils:0114| [stderr] self.assertTrue(os.path.exists(sysctl),"%s does not exist" % (sysctl))
08/14 16:42:32 ERROR|base_utils:0114| [stderr] AssertionError: /proc/sys/fs/protected_hardlinks does not exist
08/14 16:42:32 ERROR|base_utils:0114| [stderr]
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ======================================================================
08/14 16:42:32 ERROR|base_utils:0114| [stderr] FAIL: test_091_symlink_following_in_sticky_directories (__main__.KernelSecurityTest)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Symlinks not followable across differing uids in sticky directories
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ----------------------------------------------------------------------
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Traceback (most recent call last):
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "./test-kernel-security.py", line 998, in test_091_symlink_following_in_sticky_directories
08/14 16:42:32 ERROR|base_utils:0114| [stderr] self._test_sysctl_value(self.sysctl['symlink'], 1)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "/home/ubuntu/autotest/client/tests/qrt/src/scripts/testlib.py", line 977, in _test_sysctl_value
08/14 16:42:32 ERROR|base_utils:0114| [stderr] self.assertEquals(exists, os.path.exists(sysctl), sysctl)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] AssertionError: /proc/sys/fs/protected_symlinks
08/14 16:42:32 ERROR|base_utils:0114| [stderr]
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ======================================================================
08/14 16:42:32 ERROR|base_utils:0114| [stderr] FAIL: test_092_hardlink_restriction (__main__.KernelSecurityTest)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Hardlink disallowed for unreadable/unwritable sources
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ----------------------------------------------------------------------
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Traceback (most recent call last):
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "./test-kernel-security.py", line 1093, in test_092_hardlink_restriction
08/14 16:42:32 ERROR|base_utils:0114| [stderr] self._test_sysctl_value(self.sysctl['hardlink'], 1)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] File "/home/ubuntu/autotest/client/tests/qrt/src/scripts/testlib.py", line 977, in _test_sysctl_value
08/14 16:42:32 ERROR|base_utils:0114| [stderr] self.assertEquals(exists, os.path.exists(sysctl), sysctl)
08/14 16:42:32 ERROR|base_utils:0114| [stderr] AssertionError: /proc/sys/fs/protected_hardlinks
08/14 16:42:32 ERROR|base_utils:0114| [stderr]
08/14 16:42:32 ERROR|base_utils:0114| [stderr] ----------------------------------------------------------------------
08/14 16:42:32 ERROR|base_utils:0114| [stderr] Ran 51 tests in 17.650s
08/14 16:42:32 ERROR|base_utils:0114| [stderr]
08/14 16:42:32 ERROR|base_utils:0114| [stderr] FAILED (failures=2, errors=2)
08/14 16:42:32 WARNI| test:0104| Programs crashed during test execution
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.guard-page.54519 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test.54463 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test-pie.54490 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test.54456 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test.54468 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test-pie.54505 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test.54458 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test-pie.54500 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test-pie.54488 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test.54473 for more info
08/14 16:42:32 WARNI| test:0106| Please verify /home/ubuntu/autotest/client/results/default/qrt.test-kernel-security.py/debug/crash.nx-test-pie.54495 for more info

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: linux-image-3.5.0-10-generic 3.5.0-10.10~precise1
ProcVersionSignature: Ubuntu 3.5.0-10.10~precise1-generic 3.5.1
Uname: Linux 3.5.0-10-generic i686
AlsaDevices:
 total 0
 crw-rw---T 1 root audio 116, 1 Aug 14 17:51 seq
 crw-rw---T 1 root audio 116, 33 Aug 14 17:51 timer
AplayDevices: Error: [Errno 2] No such file or directory
ApportVersion: 2.0.1-0ubuntu12
Architecture: i386
ArecordDevices: Error: [Errno 2] No such file or directory
AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', '/dev/snd/timer'] failed with exit code 1:
CRDA: Error: [Errno 2] No such file or directory
CurrentDmesg: [10326.719733] init: anacron main process (13047) killed by TERM signal
Date: Wed Aug 15 10:59:34 2012
HibernationDevice: RESUME=UUID=083d44a7-3478-4f0d-b939-e85ff443353b
IwConfig: Error: [Errno 2] No such file or directory
MachineType: Dell Inc. PowerEdge R415
PciMultimedia:

ProcFB:
 0 mgadrmfb
 1 VESA VGA
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.5.0-10-generic root=UUID=0d3c4d5c-2997-4fd3-9cf0-36c44a25c9ef ro quiet
RelatedPackageVersions:
 linux-restricted-modules-3.5.0-10-generic N/A
 linux-backports-modules-3.5.0-10-generic N/A
 linux-firmware 1.79
RfKill: Error: [Errno 2] No such file or directory
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 12/06/2011
dmi.bios.vendor: Dell Inc.
dmi.bios.version: 1.8.6
dmi.board.name: 08WNM9
dmi.board.vendor: Dell Inc.
dmi.board.version: A02
dmi.chassis.type: 23
dmi.chassis.vendor: Dell Inc.
dmi.modalias: dmi:bvnDellInc.:bvr1.8.6:bd12/06/2011:svnDellInc.:pnPowerEdgeR415:pvr:rvnDellInc.:rn08WNM9:rvrA02:cvnDellInc.:ct23:cvr:
dmi.product.name: PowerEdge R415
dmi.sys.vendor: Dell Inc.

Revision history for this message
C de-Avillez (hggdh2) wrote :
Brad Figg (brad-figg)
Changed in linux (Ubuntu):
status: New → Confirmed
Revision history for this message
Joseph Salisbury (jsalisbury) wrote :

Do these tests pass if they are run again on the same machine, but with the Precise kernel?

Changed in linux (Ubuntu):
importance: Undecided → Medium
tags: added: kernel-da-key
Revision history for this message
C de-Avillez (hggdh2) wrote :

Yes. Only Quantal is showing these errors right now.

Revision history for this message
Joseph Salisbury (jsalisbury) wrote :

Did you happen to see this on prior Quantal kernels or only on 3.5.0-10?

Also, are there any additional logs that are generated from this test? If so, it would be helpful if you could attach them to the bug.

Revision history for this message
C de-Avillez (hggdh2) wrote :

No, not visible on 3.5.0-6 (last kernel tested); All logs collected are in the Jenkins runs on https://jenkins.qa.ubuntu.com/view/SRU%20Kernel/, specifically the ones for sru_kernel-quantal_lts_hwe*. I attached one of the results.

tags: added: performing-bisect quantal
removed: precise
Revision history for this message
Joseph Salisbury (jsalisbury) wrote :

We can perform a bisect to identify which commit introduced this regression. Would it be possible for you to test some kernels that I build?

tags: added: needs-bisect
removed: performing-bisect
Revision history for this message
Steve Beattie (sbeattie) wrote :

This was a bug in the qa-regression-testing scripts, it got fixed in QRT rev 1784 http://bazaar.launchpad.net/~ubuntu-bugcontrol/qa-regression-testing/master/revision/1784 ; thanks!

Changed in linux (Ubuntu):
status: Confirmed → Invalid
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.