lists.linaro.org
Sign In
Sign Up
Sign In
Sign Up
Manage this list
×
Keyboard Shortcuts
Thread View
j
: Next unread message
k
: Previous unread message
j a
: Jump to all threads
j l
: Jump to MailingList overview
2025
December
November
October
September
August
July
June
May
April
March
February
January
2024
December
November
October
September
August
July
June
May
April
March
February
January
2023
December
November
October
September
August
July
June
May
April
March
February
January
2022
December
November
October
September
August
July
June
May
April
March
February
January
2021
December
November
October
September
August
July
June
May
April
March
February
January
2020
December
November
October
September
August
July
June
May
April
March
February
January
2019
December
November
October
September
August
July
June
May
April
March
February
January
2018
December
November
October
September
August
July
June
May
April
March
February
January
2017
December
November
List overview
Download
Linux-stable-mirror
November 2023
----- 2025 -----
December 2025
November 2025
October 2025
September 2025
August 2025
July 2025
June 2025
May 2025
April 2025
March 2025
February 2025
January 2025
----- 2024 -----
December 2024
November 2024
October 2024
September 2024
August 2024
July 2024
June 2024
May 2024
April 2024
March 2024
February 2024
January 2024
----- 2023 -----
December 2023
November 2023
October 2023
September 2023
August 2023
July 2023
June 2023
May 2023
April 2023
March 2023
February 2023
January 2023
----- 2022 -----
December 2022
November 2022
October 2022
September 2022
August 2022
July 2022
June 2022
May 2022
April 2022
March 2022
February 2022
January 2022
----- 2021 -----
December 2021
November 2021
October 2021
September 2021
August 2021
July 2021
June 2021
May 2021
April 2021
March 2021
February 2021
January 2021
----- 2020 -----
December 2020
November 2020
October 2020
September 2020
August 2020
July 2020
June 2020
May 2020
April 2020
March 2020
February 2020
January 2020
----- 2019 -----
December 2019
November 2019
October 2019
September 2019
August 2019
July 2019
June 2019
May 2019
April 2019
March 2019
February 2019
January 2019
----- 2018 -----
December 2018
November 2018
October 2018
September 2018
August 2018
July 2018
June 2018
May 2018
April 2018
March 2018
February 2018
January 2018
----- 2017 -----
December 2017
November 2017
linux-stable-mirror@lists.linaro.org
385 participants
1296 discussions
Start a n
N
ew thread
stable-rc/queue/4.19 baseline: 122 runs, 29 regressions (v4.19.299-50-gaa3fbf0e1c59)
by kernelci.org bot
stable-rc/queue/4.19 baseline: 122 runs, 29 regressions (v4.19.299-50-gaa3fbf0e1c59) Regressions Summary ------------------- platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ at91sam9g20ek | arm | lab-broonie | gcc-10 | multi_v5_defconfig | 1 meson-gxm-khadas-vim2 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 meson-gxm-q200 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2 | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2 | arm64 | lab-broonie | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2 | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2 | arm64 | lab-collabora | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2 | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-broonie | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-collabora | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3 | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3 | arm64 | lab-broonie | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3 | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3 | arm64 | lab-collabora | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3 | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-broonie | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-collabora | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 rk3399-gru-kevin | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 2 Details:
https://kernelci.org/test/job/stable-rc/branch/queue%2F4.19/kernel/v4.19.29…
Test: baseline Tree: stable-rc Branch: queue/4.19 Describe: v4.19.299-50-gaa3fbf0e1c59 URL:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
SHA: aa3fbf0e1c59ca82ef95e6009142dd913905face Test Regressions ---------------- platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ at91sam9g20ek | arm | lab-broonie | gcc-10 | multi_v5_defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0fac3e75426f587e4aef
Results: 42 PASS, 9 FAIL, 1 SKIP Full config: multi_v5_defconfig Compiler: gcc-10 (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e0fac3e75426f587e4b25
new failure (last pass: v4.19.284-5-gd33af5806015) 2023-11-22T14:26:12.593738 + set +x 2023-11-22T14:26:12.593977 <8><LAVA_SIGNAL_ENDRUN 0_dmesg 261154_1.5.2.4.1> 2023-11-22T14:26:12.704130 / # # 2023-11-22T14:26:12.805591 export SHELL=/bin/sh 2023-11-22T14:26:12.805976 # 2023-11-22T14:26:12.907216 / # export SHELL=/bin/sh. /lava-261154/environment 2023-11-22T14:26:12.907595 2023-11-22T14:26:13.008790 / # . /lava-261154/environment/lava-261154/bin/lava-test-runner /lava-261154/1 2023-11-22T14:26:13.009343 2023-11-22T14:26:13.012829 / # /lava-261154/bin/lava-test-runner /lava-261154/1 ... (12 line(s) more) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ meson-gxm-khadas-vim2 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e11b26fc85ad1b97e4a88
Results: 5 PASS, 1 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.dmesg.emerg:
https://kernelci.org/test/case/id/655e11b26fc85ad1b97e4a8b
new failure (last pass: v4.19.284-5-gd33af5806015) 2 lines platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ meson-gxm-q200 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e123fca9c0e10c77e4ae9
Results: 5 PASS, 1 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.dmesg.emerg:
https://kernelci.org/test/case/id/655e123fca9c0e10c77e4aec
new failure (last pass: v4.19.279-112-g63fd5529c88d) 1 lines 2023-11-22T14:37:26.187596 <4>[ 46.657749] WARNING: CPU: 0 PID: 0 at drivers/mmc/host/meson-gx-mmc.c:1040 meson_mmc_irq+0x1c8/0x1dc 2023-11-22T14:37:26.228595 <4>[ 46.666214] Modules linked in: ipv6 realtek meson_gxl dwmac_generic meson_dw_hdmi dw_hdmi meson_drm drm_kms_helper crc32_ce crct10dif_ce meson_ir rc_core drm dwmac_meson8b meson_rng stmmac_platform adc_keys rng_core meson_gxbb_wdt pwm_meson stmmac drm_panel_orientation_quirks nvmem_meson_efuse input_polldev 2023-11-22T14:37:26.229156 <4>[ 46.693475] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G W 4.19.299 #1 2023-11-22T14:37:26.229618 <4>[ 46.701145] Hardware name: Amlogic Meson GXM (S912) Q200 Development Board (DT) 2023-11-22T14:37:26.229819 <4>[ 46.708649] pstate: 60000085 (nZCv daIf -PAN -UAO) 2023-11-22T14:37:26.230007 <4>[ 46.713658] pc : meson_mmc_irq+0x1c8/0x1dc 2023-11-22T14:37:26.230402 <8>[ 46.714651] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=emerg RESULT=fail UNITS=lines MEASUREMENT=1> platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e12b9c13c9c10327e4a7a
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e12b9c13c9c10327e4a7b
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e141e72534dd0837e4aaa
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e141e72534dd0837e4aab
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e12ae72b90d45727e4ac0
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e12ae72b90d45727e4ac1
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e140272534dd0837e4a80
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e140272534dd0837e4a81
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e1292c13c9c10327e4a6e
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e1292c13c9c10327e4a6f
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e13e59d998b92297e4a6f
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e13e59d998b92297e4a70
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e12b872b90d45727e4ac3
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e12b872b90d45727e4ac4
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e14225a4dad9b907e4a7f
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e14225a4dad9b907e4a80
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e129972b90d45727e4a6f
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e129972b90d45727e4a70
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e14666c434c1d397e4ae3
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e14666c434c1d397e4ae4
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e1290b205aa1b3a7e4b52
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e1290b205aa1b3a7e4b53
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e13e69d998b92297e4a75
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e13e69d998b92297e4a76
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e12bcc95ea9a8407e4a70
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e12bcc95ea9a8407e4a71
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e141f5a4dad9b907e4a74
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e141f5a4dad9b907e4a75
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e12fddaacb10d7d7e4a6f
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e12fddaacb10d7d7e4a70
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e14165a4dad9b907e4a6e
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e14165a4dad9b907e4a6f
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e1293c13c9c10327e4a72
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e1293c13c9c10327e4a73
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e13e67bd4b0b8057e4ad0
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e13e67bd4b0b8057e4ad1
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e12bbc95ea9a8407e4a6d
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e12bbc95ea9a8407e4a6e
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e142172534dd0837e4aba
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e142172534dd0837e4abb
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e12e7f2364d200d7e4ac1
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e12e7f2364d200d7e4ac2
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e14639906940c8d7e4a6d
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e14639906940c8d7e4a6e
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e129131f41235057e4a98
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e129131f41235057e4a99
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e13e77bd4b0b8057e4ad6
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e13e77bd4b0b8057e4ad7
failing since 484 days (last pass: v4.19.230-58-gbd840138c177, first fail: v4.19.253-43-g91137b502cfbd) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ rk3399-gru-kevin | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 2 Details:
https://kernelci.org/test/plan/id/655e131268bea585ad7e4a6d
Results: 77 PASS, 5 FAIL, 1 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.19/v4.19.299-50-gaa3fbf0e1c…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.rockchip-usb2phy1-probed:
https://kernelci.org/test/case/id/655e131268bea585ad7e4a77
failing since 253 days (last pass: v4.19.275-252-gcb3c41fc75db9, first fail: v4.19.276-34-ge787294ce440f) 2023-11-22T14:40:57.689169 <8>[ 36.527766] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=rockchip-usb2phy0-probed RESULT=fail> 2023-11-22T14:40:58.703551 /lava-12059623/1/../bin/lava-test-case 2023-11-22T14:40:58.712241 <8>[ 37.552435] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=rockchip-usb2phy1-probed RESULT=fail> * baseline.bootrr.rockchip-usb2phy0-probed:
https://kernelci.org/test/case/id/655e131268bea585ad7e4a78
failing since 253 days (last pass: v4.19.275-252-gcb3c41fc75db9, first fail: v4.19.276-34-ge787294ce440f) 2023-11-22T14:40:56.664844 <8>[ 35.502556] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=rockchip-usb2phy-driver-present RESULT=pass> 2023-11-22T14:40:57.678582 /lava-12059623/1/../bin/lava-test-case
2 years
1
0
0
0
stable-rc/queue/5.10 baseline: 118 runs, 6 regressions (v5.10.201-98-g6f84b6dba25c)
by kernelci.org bot
stable-rc/queue/5.10 baseline: 118 runs, 6 regressions (v5.10.201-98-g6f84b6dba25c) Regressions Summary ------------------- platform | arch | lab | compiler | defconfig | regressions -----------------------------+-------+---------------+----------+--------------------+------------ juno-uboot | arm64 | lab-broonie | gcc-10 | defconfig | 1 r8a77960-ulcb | arm64 | lab-collabora | gcc-10 | defconfig | 1 rk3399-rock-pi-4b | arm64 | lab-collabora | gcc-10 | defconfig | 1 sun50i-h6-pine-h64 | arm64 | lab-clabbe | gcc-10 | defconfig | 1 sun50i-h6-pine-h64 | arm64 | lab-collabora | gcc-10 | defconfig | 1 sun8i-h2-plus...ch-all-h3-cc | arm | lab-baylibre | gcc-10 | multi_v7_defconfig | 1 Details:
https://kernelci.org/test/job/stable-rc/branch/queue%2F5.10/kernel/v5.10.20…
Test: baseline Tree: stable-rc Branch: queue/5.10 Describe: v5.10.201-98-g6f84b6dba25c URL:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
SHA: 6f84b6dba25cdaa2c23f55db09033a3a1261d1b3 Test Regressions ---------------- platform | arch | lab | compiler | defconfig | regressions -----------------------------+-------+---------------+----------+--------------------+------------ juno-uboot | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e11b46fc85ad1b97e4a93
Results: 50 PASS, 11 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e11b56fc85ad1b97e4ad3
new failure (last pass: v5.10.181-18-g1622068b57a4) 2023-11-22T14:35:06.594101 / # # 2023-11-22T14:35:06.696976 export SHELL=/bin/sh 2023-11-22T14:35:06.697730 # 2023-11-22T14:35:06.799793 / # export SHELL=/bin/sh. /lava-261272/environment 2023-11-22T14:35:06.800624 2023-11-22T14:35:06.902682 / # . /lava-261272/environment/lava-261272/bin/lava-test-runner /lava-261272/1 2023-11-22T14:35:06.904054 2023-11-22T14:35:06.917806 / # /lava-261272/bin/lava-test-runner /lava-261272/1 2023-11-22T14:35:06.977622 + export 'TESTRUN_ID=1_bootrr' 2023-11-22T14:35:06.978179 + cd /lava-261272/1/tests/1_bootrr ... (10 line(s) more) platform | arch | lab | compiler | defconfig | regressions -----------------------------+-------+---------------+----------+--------------------+------------ r8a77960-ulcb | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e10f8b5c78823257e4ab6
Results: 4 PASS, 2 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e10f8b5c78823257e4abf
new failure (last pass: v5.10.181-18-g1622068b57a4) 2023-11-22T14:38:43.786809 / # # 2023-11-22T14:38:43.888978 export SHELL=/bin/sh 2023-11-22T14:38:43.889773 # 2023-11-22T14:38:43.991168 / # export SHELL=/bin/sh. /lava-12059596/environment 2023-11-22T14:38:43.991868 2023-11-22T14:38:44.093262 / # . /lava-12059596/environment/lava-12059596/bin/lava-test-runner /lava-12059596/1 2023-11-22T14:38:44.094360 2023-11-22T14:38:44.111042 / # /lava-12059596/bin/lava-test-runner /lava-12059596/1 2023-11-22T14:38:44.159947 + export 'TESTRUN_ID=1_bootrr' 2023-11-22T14:38:44.160453 + cd /lav<8>[ 16.479592] <LAVA_SIGNAL_STARTRUN 1_bootrr 12059596_1.5.2.4.5> ... (28 line(s) more) platform | arch | lab | compiler | defconfig | regressions -----------------------------+-------+---------------+----------+--------------------+------------ rk3399-rock-pi-4b | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e115093caf3b14f7e4a84
Results: 5 PASS, 1 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e115093caf3b14f7e4a8d
new failure (last pass: v5.10.181-18-g1622068b57a4) 2023-11-22T14:33:35.283487 / # # 2023-11-22T14:33:36.538270 export SHELL=/bin/sh 2023-11-22T14:33:36.548555 # 2023-11-22T14:33:36.548636 / # export SHELL=/bin/sh 2023-11-22T14:33:38.288551 . /lava-12059599/environment 2023-11-22T14:33:38.298818 / # . /lava-12059599/environment 2023-11-22T14:33:41.487639 / # /lava-12059599/bin/lava-test-runner /lava-12059599/1 2023-11-22T14:33:41.497996 /lava-12059599/bin/lava-test-runner /lava-12059599/1 2023-11-22T14:33:41.553719 + export 'TESTRUN_ID=1_bootrr' 2023-11-22T14:33:41.553795 + cd /lava-12059599/1/tests/1_bootrr ... (11 line(s) more) platform | arch | lab | compiler | defconfig | regressions -----------------------------+-------+---------------+----------+--------------------+------------ sun50i-h6-pine-h64 | arm64 | lab-clabbe | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e10f49c79c45fcd7e4a9f
Results: 5 PASS, 1 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e10f49c79c45fcd7e4aa8
new failure (last pass: v5.10.176-241-ga0049fd9c865) 2023-11-22T14:32:11.267634 + set<8>[ 16.971432] <LAVA_SIGNAL_ENDRUN 0_dmesg 444852_1.5.2.4.1> 2023-11-22T14:32:11.267871 +x 2023-11-22T14:32:11.372217 / # # 2023-11-22T14:32:11.473851 export SHELL=/bin/sh 2023-11-22T14:32:11.474425 # 2023-11-22T14:32:11.575335 / # export SHELL=/bin/sh. /lava-444852/environment 2023-11-22T14:32:11.575922 2023-11-22T14:32:11.676841 / # . /lava-444852/environment/lava-444852/bin/lava-test-runner /lava-444852/1 2023-11-22T14:32:11.677684 2023-11-22T14:32:11.683440 / # /lava-444852/bin/lava-test-runner /lava-444852/1 ... (12 line(s) more) platform | arch | lab | compiler | defconfig | regressions -----------------------------+-------+---------------+----------+--------------------+------------ sun50i-h6-pine-h64 | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e110af47db920297e4a7b
Results: 5 PASS, 1 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e110af47db920297e4a84
new failure (last pass: v5.10.176-241-ga0049fd9c865) 2023-11-22T14:38:58.058948 / # # 2023-11-22T14:38:58.160961 export SHELL=/bin/sh 2023-11-22T14:38:58.161639 # 2023-11-22T14:38:58.262914 / # export SHELL=/bin/sh. /lava-12059600/environment 2023-11-22T14:38:58.263591 2023-11-22T14:38:58.364888 / # . /lava-12059600/environment/lava-12059600/bin/lava-test-runner /lava-12059600/1 2023-11-22T14:38:58.365959 2023-11-22T14:38:58.367190 / # /lava-12059600/bin/lava-test-runner /lava-12059600/1 2023-11-22T14:38:58.409565 + export 'TESTRUN_ID=1_bootrr' 2023-11-22T14:38:58.442486 + cd /lava-1205960<8>[ 18.165866] <LAVA_SIGNAL_STARTRUN 1_bootrr 12059600_1.5.2.4.5> ... (10 line(s) more) platform | arch | lab | compiler | defconfig | regressions -----------------------------+-------+---------------+----------+--------------------+------------ sun8i-h2-plus...ch-all-h3-cc | arm | lab-baylibre | gcc-10 | multi_v7_defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e1000c2118e2c777e4a70
Results: 5 PASS, 1 FAIL, 1 SKIP Full config: multi_v7_defconfig Compiler: gcc-10 (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.10/v5.10.201-98-g6f84b6dba2…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e1000c2118e2c777e4a79
new failure (last pass: v5.10.165-77-g4600242c13ed) 2023-11-22T14:27:45.991313 / # # 2023-11-22T14:27:46.092449 export SHELL=/bin/sh 2023-11-22T14:27:46.092867 # 2023-11-22T14:27:46.193637 / # export SHELL=/bin/sh. /lava-3842463/environment 2023-11-22T14:27:46.194009 2023-11-22T14:27:46.294841 / # . /lava-3842463/environment/lava-3842463/bin/lava-test-runner /lava-3842463/1 2023-11-22T14:27:46.295569 2023-11-22T14:27:46.304530 / # /lava-3842463/bin/lava-test-runner /lava-3842463/1 2023-11-22T14:27:46.400597 + export 'TESTRUN_ID=1_bootrr' 2023-11-22T14:27:46.400833 + cd /lava-3842463/1/tests/1_bootrr ... (10 line(s) more)
2 years
1
0
0
0
stable-rc/queue/5.15 baseline: 142 runs, 4 regressions (v5.15.139-172-gb60494a37c0c)
by kernelci.org bot
stable-rc/queue/5.15 baseline: 142 runs, 4 regressions (v5.15.139-172-gb60494a37c0c) Regressions Summary ------------------- platform | arch | lab | compiler | defconfig | regressions --------------------+-------+---------------+----------+--------------------+------------ qemu_arm-virt-gicv2 | arm | lab-baylibre | gcc-10 | multi_v7_defconfig | 1 r8a77960-ulcb | arm64 | lab-collabora | gcc-10 | defconfig | 1 sun50i-h6-pine-h64 | arm64 | lab-clabbe | gcc-10 | defconfig | 1 sun50i-h6-pine-h64 | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/job/stable-rc/branch/queue%2F5.15/kernel/v5.15.13…
Test: baseline Tree: stable-rc Branch: queue/5.15 Describe: v5.15.139-172-gb60494a37c0c URL:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
SHA: b60494a37c0cc3a25cf54580748c08d8e36e92ee Test Regressions ---------------- platform | arch | lab | compiler | defconfig | regressions --------------------+-------+---------------+----------+--------------------+------------ qemu_arm-virt-gicv2 | arm | lab-baylibre | gcc-10 | multi_v7_defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0b9a9a14a99e157e4a6f
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: multi_v7_defconfig Compiler: gcc-10 (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.15/v5.15.139-172-gb60494a37…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.15/v5.15.139-172-gb60494a37…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0b9a9a14a99e157e4a70
new failure (last pass: v5.15.114-13-g095e387c3889) platform | arch | lab | compiler | defconfig | regressions --------------------+-------+---------------+----------+--------------------+------------ r8a77960-ulcb | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e09d9cac48bea247e4a70
Results: 4 PASS, 2 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.15/v5.15.139-172-gb60494a37…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.15/v5.15.139-172-gb60494a37…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e09d9cac48bea247e4a79
new failure (last pass: v5.15.114-13-g095e387c3889) 2023-11-22T14:08:24.456846 / # # 2023-11-22T14:08:24.558569 export SHELL=/bin/sh 2023-11-22T14:08:24.558812 # 2023-11-22T14:08:24.659340 / # export SHELL=/bin/sh. /lava-12059227/environment 2023-11-22T14:08:24.659602 2023-11-22T14:08:24.760295 / # . /lava-12059227/environment/lava-12059227/bin/lava-test-runner /lava-12059227/1 2023-11-22T14:08:24.761445 2023-11-22T14:08:24.765678 / # /lava-12059227/bin/lava-test-runner /lava-12059227/1 2023-11-22T14:08:24.828348 + export 'TESTRUN_ID=1_bootrr' 2023-11-22T14:08:24.828856 + cd /lav<8>[ 16.067872] <LAVA_SIGNAL_STARTRUN 1_bootrr 12059227_1.5.2.4.5> ... (28 line(s) more) platform | arch | lab | compiler | defconfig | regressions --------------------+-------+---------------+----------+--------------------+------------ sun50i-h6-pine-h64 | arm64 | lab-clabbe | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e09d8d04ebc4db37e4a7f
Results: 5 PASS, 1 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.15/v5.15.139-172-gb60494a37…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.15/v5.15.139-172-gb60494a37…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e09d8d04ebc4db37e4a88
new failure (last pass: v5.15.105-206-g4548859116b8) 2023-11-22T14:01:51.768508 <8>[ 16.148541] <LAVA_SIGNAL_ENDRUN 0_dmesg 444835_1.5.2.4.1> 2023-11-22T14:01:51.873527 / # # 2023-11-22T14:01:51.975171 export SHELL=/bin/sh 2023-11-22T14:01:51.975793 # 2023-11-22T14:01:52.076784 / # export SHELL=/bin/sh. /lava-444835/environment 2023-11-22T14:01:52.077360 2023-11-22T14:01:52.178392 / # . /lava-444835/environment/lava-444835/bin/lava-test-runner /lava-444835/1 2023-11-22T14:01:52.179257 2023-11-22T14:01:52.183858 / # /lava-444835/bin/lava-test-runner /lava-444835/1 2023-11-22T14:01:52.215904 + export 'TESTRUN_ID=1_bootrr' ... (11 line(s) more) platform | arch | lab | compiler | defconfig | regressions --------------------+-------+---------------+----------+--------------------+------------ sun50i-h6-pine-h64 | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e09edd04ebc4db37e4a95
Results: 5 PASS, 1 FAIL, 1 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-5.15/v5.15.139-172-gb60494a37…
HTML log:
https://storage.kernelci.org//stable-rc/queue-5.15/v5.15.139-172-gb60494a37…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.bootrr.deferred-probe-empty:
https://kernelci.org/test/case/id/655e09edd04ebc4db37e4a9e
new failure (last pass: v5.15.105-206-g4548859116b8) 2023-11-22T14:08:37.256903 / # # 2023-11-22T14:08:37.358557 export SHELL=/bin/sh 2023-11-22T14:08:37.358769 # 2023-11-22T14:08:37.459404 / # export SHELL=/bin/sh. /lava-12059234/environment 2023-11-22T14:08:37.459615 2023-11-22T14:08:37.560166 / # . /lava-12059234/environment/lava-12059234/bin/lava-test-runner /lava-12059234/1 2023-11-22T14:08:37.560482 2023-11-22T14:08:37.601513 / # /lava-12059234/bin/lava-test-runner /lava-12059234/1 2023-11-22T14:08:37.634147 + export 'TESTRUN_ID=1_bootrr' 2023-11-22T14:08:37.634651 + cd /lava-1205923<8>[ 16.835830] <LAVA_SIGNAL_STARTRUN 1_bootrr 12059234_1.5.2.4.5> ... (10 line(s) more)
2 years
1
0
0
0
stable-rc/queue/4.14 baseline: 116 runs, 24 regressions (v4.14.330-29-geb49d51a5785)
by kernelci.org bot
stable-rc/queue/4.14 baseline: 116 runs, 24 regressions (v4.14.330-29-geb49d51a5785) Regressions Summary ------------------- platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2 | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2 | arm64 | lab-broonie | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2 | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2 | arm64 | lab-collabora | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2 | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-broonie | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-collabora | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv2-uefi | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3 | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3 | arm64 | lab-broonie | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3 | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3 | arm64 | lab-collabora | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3 | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-baylibre | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-broonie | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-collabora | gcc-10 | defconfig | 1 qemu_arm64-virt-gicv3-uefi | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/job/stable-rc/branch/queue%2F4.14/kernel/v4.14.33…
Test: baseline Tree: stable-rc Branch: queue/4.14 Describe: v4.14.330-29-geb49d51a5785 URL:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
SHA: eb49d51a5785e08e9cd51a1e1acd9804830dc60f Test Regressions ---------------- platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a582e2f1031447e4a8f
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a582e2f1031447e4a90
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0abc5cb1bd757b7e4b2c
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0abc5cb1bd757b7e4b2d
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a64f22cf832e37e4a78
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a64f22cf832e37e4a79
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0cb25978705cdd7e4a72
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0cb25978705cdd7e4a73
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a5d168b9621dc7e4ac7
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a5d168b9621dc7e4ac8
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2 | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0c01264fca114d7e4abe
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0c01264fca114d7e4abf
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a592e2f1031447e4a92
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a592e2f1031447e4a93
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0abe28c320c9127e4ab9
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0abe28c320c9127e4aba
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a9d5cb1bd757b7e4a6f
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a9d5cb1bd757b7e4a70
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0d2ea38b43a46f7e4a7c
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0d2ea38b43a46f7e4a7d
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a6ff6881f3d2d7e4ac5
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a6ff6881f3d2d7e4ac6
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv2-uefi | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0c1698a457a96d7e4b28
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0c1698a457a96d7e4b29
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a5a168b9621dc7e4abf
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a5a168b9621dc7e4ac0
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0abd28c320c9127e4ab6
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0abd28c320c9127e4ab7
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0b54f207a85db27e4b00
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0b54f207a85db27e4b01
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0cbc50307c691f7e4a7c
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0cbc50307c691f7e4a7d
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a85f6881f3d2d7e4b31
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a85f6881f3d2d7e4b32
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3 | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0c1598a457a96d7e4b25
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0c1598a457a96d7e4b26
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-baylibre | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0a5b168b9621dc7e4ac4
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0a5b168b9621dc7e4ac5
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-baylibre | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0ac0e28e11b1287e4a95
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0ac0e28e11b1287e4a96
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-broonie | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0b7c3a71f1e2fd7e4a8f
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0b7c3a71f1e2fd7e4a90
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-broonie | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0d2fcbe90fff807e4a7c
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0d2fcbe90fff807e4a7d
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-collabora | gcc-10 | defconfig | 1 Details:
https://kernelci.org/test/plan/id/655e0b752a237f38487e4b65
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0b752a237f38487e4b66
failing since 561 days (last pass: v4.14.277-54-gfa6de16ffc4e, first fail: v4.14.277-75-g7a298ff98d4a) platform | arch | lab | compiler | defconfig | regressions ---------------------------+-------+---------------+----------+----------------------------+------------ qemu_arm64-virt-gicv3-uefi | arm64 | lab-collabora | gcc-10 | defconfig+arm64-chromebook | 1 Details:
https://kernelci.org/test/plan/id/655e0c291d39fdfe017e4a75
Results: 0 PASS, 1 FAIL, 0 SKIP Full config: defconfig+arm64-chromebook Compiler: gcc-10 (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110) Plain log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
HTML log:
https://storage.kernelci.org//stable-rc/queue-4.14/v4.14.330-29-geb49d51a57…
Rootfs:
http://storage.kernelci.org/images/rootfs/buildroot/buildroot-baseline/2023…
* baseline.login:
https://kernelci.org/test/case/id/655e0c291d39fdfe017e4a76
failing since 561 days (last pass: v4.14.277-54-gf277f09f64f4, first fail: v4.14.277-75-g7a298ff98d4a)
2 years
1
0
0
0
FAILED: patch "[PATCH] apparmor: Fix regression in mount mediation" failed to apply to 5.4-stable tree
by gregkh@linuxfoundation.org
The patch below does not apply to the 5.4-stable tree. If someone wants it applied there, or to any other stable or longterm tree, then please email the backport, including the original git commit id to <stable(a)vger.kernel.org>. To reproduce the conflict and resubmit, you may use the following commands: git fetch
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
linux-5.4.y git checkout FETCH_HEAD git cherry-pick -x 157a3537d6bc28ceb9a11fc8cb67f2152d860146 # <resolve conflicts, build, test, etc.> git commit -s git send-email --to '<stable(a)vger.kernel.org>' --in-reply-to '2023112237-headsman-unshackle-d1e3@gregkh' --subject-prefix 'PATCH 5.4.y' HEAD^.. Possible dependencies: 157a3537d6bc ("apparmor: Fix regression in mount mediation") 90c436a64a6e ("apparmor: pass cred through to audit info.") d20f5a1a6e79 ("apparmor: rename audit_data->label to audit_data->subj_label") bd7bd201ca46 ("apparmor: combine common_audit_data and apparmor_audit_data") 25ff0ff2d628 ("apparmor: Fix kernel-doc warnings in apparmor/policy.c") 13c1748e2170 ("apparmor: Fix kernel-doc warnings in apparmor/resource.c") 892148228611 ("apparmor: Fix kernel-doc warnings in apparmor/lib.c") 26c9ecb34f5f ("apparmor: Fix kernel-doc warnings in apparmor/audit.c") 76862af5d1ad ("apparmor: fix kernel-doc complaints") 665b1856dc23 ("apparmor: Fix loading of child before parent") 2f7a29debae2 ("apparmor: remove useless static inline functions") 65f7f666f21c ("apparmor: make __aa_path_perm() static") 1ad22fcc4d0d ("apparmor: rework profile->rules to be a list") 217af7e2f4de ("apparmor: refactor profile rules and attachments") 3bf3d728a58d ("apparmor: verify loaded permission bits masks don't overlap") 3dfd16ab697f ("apparmor: cleanup: move perm accumulation into perms.h") 0bece4fa97a2 ("apparmor: make sure perm indexes are accumulated") 670f31774ab6 ("apparmor: verify permission table indexes") 371e50a0b19f ("apparmor: make unpack_array return a trianary value") ad596ea74e74 ("apparmor: group dfa policydb unpacking") thanks, greg k-h ------------------ original commit in Linus's tree ------------------ From 157a3537d6bc28ceb9a11fc8cb67f2152d860146 Mon Sep 17 00:00:00 2001 From: John Johansen <john.johansen(a)canonical.com> Date: Sun, 10 Sep 2023 03:35:22 -0700 Subject: [PATCH] apparmor: Fix regression in mount mediation commit 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") introduced a new move_mount(2) system call and a corresponding new LSM security_move_mount hook but did not implement this hook for any existing LSM. This creates a regression for AppArmor mediation of mount. This patch provides a base mapping of the move_mount syscall to the existing mount mediation. In the future we may introduce additional mediations around the new mount calls. Fixes: 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") CC: stable(a)vger.kernel.org Reported-by: Andreas Steinmetz <anstein99(a)googlemail.com> Signed-off-by: John Johansen <john.johansen(a)canonical.com> diff --git a/security/apparmor/include/mount.h b/security/apparmor/include/mount.h index 10c76f906a65..46834f828179 100644 --- a/security/apparmor/include/mount.h +++ b/security/apparmor/include/mount.h @@ -38,9 +38,12 @@ int aa_mount_change_type(const struct cred *subj_cred, struct aa_label *label, const struct path *path, unsigned long flags); +int aa_move_mount_old(const struct cred *subj_cred, + struct aa_label *label, const struct path *path, + const char *old_name); int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *old_name); + struct aa_label *label, const struct path *from_path, + const struct path *to_path); int aa_new_mount(const struct cred *subj_cred, struct aa_label *label, const char *dev_name, diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c index ce4f3e7a784d..b047d1d355a9 100644 --- a/security/apparmor/lsm.c +++ b/security/apparmor/lsm.c @@ -722,8 +722,8 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, error = aa_mount_change_type(current_cred(), label, path, flags); else if (flags & MS_MOVE) - error = aa_move_mount(current_cred(), label, path, - dev_name); + error = aa_move_mount_old(current_cred(), label, path, + dev_name); else error = aa_new_mount(current_cred(), label, dev_name, path, type, flags, data); @@ -733,6 +733,21 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, return error; } +static int apparmor_move_mount(const struct path *from_path, + const struct path *to_path) +{ + struct aa_label *label; + int error = 0; + + label = __begin_current_label_crit_section(); + if (!unconfined(label)) + error = aa_move_mount(current_cred(), label, from_path, + to_path); + __end_current_label_crit_section(label); + + return error; +} + static int apparmor_sb_umount(struct vfsmount *mnt, int flags) { struct aa_label *label; @@ -1376,6 +1391,7 @@ static struct security_hook_list apparmor_hooks[] __ro_after_init = { LSM_HOOK_INIT(capget, apparmor_capget), LSM_HOOK_INIT(capable, apparmor_capable), + LSM_HOOK_INIT(move_mount, apparmor_move_mount), LSM_HOOK_INIT(sb_mount, apparmor_sb_mount), LSM_HOOK_INIT(sb_umount, apparmor_sb_umount), LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot), diff --git a/security/apparmor/mount.c b/security/apparmor/mount.c index 3455dd4b1f99..fb30204c761a 100644 --- a/security/apparmor/mount.c +++ b/security/apparmor/mount.c @@ -483,36 +483,46 @@ int aa_mount_change_type(const struct cred *subj_cred, } int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *orig_name) + struct aa_label *label, const struct path *from_path, + const struct path *to_path) { struct aa_profile *profile; - char *buffer = NULL, *old_buffer = NULL; - struct path old_path; + char *to_buffer = NULL, *from_buffer = NULL; int error; AA_BUG(!label); - AA_BUG(!path); + AA_BUG(!from_path); + AA_BUG(!to_path); + + to_buffer = aa_get_buffer(false); + from_buffer = aa_get_buffer(false); + error = -ENOMEM; + if (!to_buffer || !from_buffer) + goto out; + error = fn_for_each_confined(label, profile, + match_mnt(subj_cred, profile, to_path, to_buffer, + from_path, from_buffer, + NULL, MS_MOVE, NULL, false)); +out: + aa_put_buffer(to_buffer); + aa_put_buffer(from_buffer); + + return error; +} + +int aa_move_mount_old(const struct cred *subj_cred, struct aa_label *label, + const struct path *path, const char *orig_name) +{ + struct path old_path; + int error; if (!orig_name || !*orig_name) return -EINVAL; - error = kern_path(orig_name, LOOKUP_FOLLOW, &old_path); if (error) return error; - buffer = aa_get_buffer(false); - old_buffer = aa_get_buffer(false); - error = -ENOMEM; - if (!buffer || !old_buffer) - goto out; - error = fn_for_each_confined(label, profile, - match_mnt(subj_cred, profile, path, buffer, &old_path, - old_buffer, - NULL, MS_MOVE, NULL, false)); -out: - aa_put_buffer(buffer); - aa_put_buffer(old_buffer); + error = aa_move_mount(subj_cred, label, &old_path, path); path_put(&old_path); return error;
2 years
1
0
0
0
FAILED: patch "[PATCH] apparmor: Fix regression in mount mediation" failed to apply to 5.10-stable tree
by gregkh@linuxfoundation.org
The patch below does not apply to the 5.10-stable tree. If someone wants it applied there, or to any other stable or longterm tree, then please email the backport, including the original git commit id to <stable(a)vger.kernel.org>. To reproduce the conflict and resubmit, you may use the following commands: git fetch
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
linux-5.10.y git checkout FETCH_HEAD git cherry-pick -x 157a3537d6bc28ceb9a11fc8cb67f2152d860146 # <resolve conflicts, build, test, etc.> git commit -s git send-email --to '<stable(a)vger.kernel.org>' --in-reply-to '2023112236-payphone-economic-a97d@gregkh' --subject-prefix 'PATCH 5.10.y' HEAD^.. Possible dependencies: 157a3537d6bc ("apparmor: Fix regression in mount mediation") 90c436a64a6e ("apparmor: pass cred through to audit info.") d20f5a1a6e79 ("apparmor: rename audit_data->label to audit_data->subj_label") bd7bd201ca46 ("apparmor: combine common_audit_data and apparmor_audit_data") 25ff0ff2d628 ("apparmor: Fix kernel-doc warnings in apparmor/policy.c") 13c1748e2170 ("apparmor: Fix kernel-doc warnings in apparmor/resource.c") 892148228611 ("apparmor: Fix kernel-doc warnings in apparmor/lib.c") 26c9ecb34f5f ("apparmor: Fix kernel-doc warnings in apparmor/audit.c") 76862af5d1ad ("apparmor: fix kernel-doc complaints") 665b1856dc23 ("apparmor: Fix loading of child before parent") 2f7a29debae2 ("apparmor: remove useless static inline functions") 65f7f666f21c ("apparmor: make __aa_path_perm() static") 1ad22fcc4d0d ("apparmor: rework profile->rules to be a list") 217af7e2f4de ("apparmor: refactor profile rules and attachments") 3bf3d728a58d ("apparmor: verify loaded permission bits masks don't overlap") 3dfd16ab697f ("apparmor: cleanup: move perm accumulation into perms.h") 0bece4fa97a2 ("apparmor: make sure perm indexes are accumulated") 670f31774ab6 ("apparmor: verify permission table indexes") 371e50a0b19f ("apparmor: make unpack_array return a trianary value") ad596ea74e74 ("apparmor: group dfa policydb unpacking") thanks, greg k-h ------------------ original commit in Linus's tree ------------------ From 157a3537d6bc28ceb9a11fc8cb67f2152d860146 Mon Sep 17 00:00:00 2001 From: John Johansen <john.johansen(a)canonical.com> Date: Sun, 10 Sep 2023 03:35:22 -0700 Subject: [PATCH] apparmor: Fix regression in mount mediation commit 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") introduced a new move_mount(2) system call and a corresponding new LSM security_move_mount hook but did not implement this hook for any existing LSM. This creates a regression for AppArmor mediation of mount. This patch provides a base mapping of the move_mount syscall to the existing mount mediation. In the future we may introduce additional mediations around the new mount calls. Fixes: 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") CC: stable(a)vger.kernel.org Reported-by: Andreas Steinmetz <anstein99(a)googlemail.com> Signed-off-by: John Johansen <john.johansen(a)canonical.com> diff --git a/security/apparmor/include/mount.h b/security/apparmor/include/mount.h index 10c76f906a65..46834f828179 100644 --- a/security/apparmor/include/mount.h +++ b/security/apparmor/include/mount.h @@ -38,9 +38,12 @@ int aa_mount_change_type(const struct cred *subj_cred, struct aa_label *label, const struct path *path, unsigned long flags); +int aa_move_mount_old(const struct cred *subj_cred, + struct aa_label *label, const struct path *path, + const char *old_name); int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *old_name); + struct aa_label *label, const struct path *from_path, + const struct path *to_path); int aa_new_mount(const struct cred *subj_cred, struct aa_label *label, const char *dev_name, diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c index ce4f3e7a784d..b047d1d355a9 100644 --- a/security/apparmor/lsm.c +++ b/security/apparmor/lsm.c @@ -722,8 +722,8 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, error = aa_mount_change_type(current_cred(), label, path, flags); else if (flags & MS_MOVE) - error = aa_move_mount(current_cred(), label, path, - dev_name); + error = aa_move_mount_old(current_cred(), label, path, + dev_name); else error = aa_new_mount(current_cred(), label, dev_name, path, type, flags, data); @@ -733,6 +733,21 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, return error; } +static int apparmor_move_mount(const struct path *from_path, + const struct path *to_path) +{ + struct aa_label *label; + int error = 0; + + label = __begin_current_label_crit_section(); + if (!unconfined(label)) + error = aa_move_mount(current_cred(), label, from_path, + to_path); + __end_current_label_crit_section(label); + + return error; +} + static int apparmor_sb_umount(struct vfsmount *mnt, int flags) { struct aa_label *label; @@ -1376,6 +1391,7 @@ static struct security_hook_list apparmor_hooks[] __ro_after_init = { LSM_HOOK_INIT(capget, apparmor_capget), LSM_HOOK_INIT(capable, apparmor_capable), + LSM_HOOK_INIT(move_mount, apparmor_move_mount), LSM_HOOK_INIT(sb_mount, apparmor_sb_mount), LSM_HOOK_INIT(sb_umount, apparmor_sb_umount), LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot), diff --git a/security/apparmor/mount.c b/security/apparmor/mount.c index 3455dd4b1f99..fb30204c761a 100644 --- a/security/apparmor/mount.c +++ b/security/apparmor/mount.c @@ -483,36 +483,46 @@ int aa_mount_change_type(const struct cred *subj_cred, } int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *orig_name) + struct aa_label *label, const struct path *from_path, + const struct path *to_path) { struct aa_profile *profile; - char *buffer = NULL, *old_buffer = NULL; - struct path old_path; + char *to_buffer = NULL, *from_buffer = NULL; int error; AA_BUG(!label); - AA_BUG(!path); + AA_BUG(!from_path); + AA_BUG(!to_path); + + to_buffer = aa_get_buffer(false); + from_buffer = aa_get_buffer(false); + error = -ENOMEM; + if (!to_buffer || !from_buffer) + goto out; + error = fn_for_each_confined(label, profile, + match_mnt(subj_cred, profile, to_path, to_buffer, + from_path, from_buffer, + NULL, MS_MOVE, NULL, false)); +out: + aa_put_buffer(to_buffer); + aa_put_buffer(from_buffer); + + return error; +} + +int aa_move_mount_old(const struct cred *subj_cred, struct aa_label *label, + const struct path *path, const char *orig_name) +{ + struct path old_path; + int error; if (!orig_name || !*orig_name) return -EINVAL; - error = kern_path(orig_name, LOOKUP_FOLLOW, &old_path); if (error) return error; - buffer = aa_get_buffer(false); - old_buffer = aa_get_buffer(false); - error = -ENOMEM; - if (!buffer || !old_buffer) - goto out; - error = fn_for_each_confined(label, profile, - match_mnt(subj_cred, profile, path, buffer, &old_path, - old_buffer, - NULL, MS_MOVE, NULL, false)); -out: - aa_put_buffer(buffer); - aa_put_buffer(old_buffer); + error = aa_move_mount(subj_cred, label, &old_path, path); path_put(&old_path); return error;
2 years
1
0
0
0
FAILED: patch "[PATCH] apparmor: Fix regression in mount mediation" failed to apply to 5.15-stable tree
by gregkh@linuxfoundation.org
The patch below does not apply to the 5.15-stable tree. If someone wants it applied there, or to any other stable or longterm tree, then please email the backport, including the original git commit id to <stable(a)vger.kernel.org>. To reproduce the conflict and resubmit, you may use the following commands: git fetch
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
linux-5.15.y git checkout FETCH_HEAD git cherry-pick -x 157a3537d6bc28ceb9a11fc8cb67f2152d860146 # <resolve conflicts, build, test, etc.> git commit -s git send-email --to '<stable(a)vger.kernel.org>' --in-reply-to '2023112235-lumpish-zap-8c3f@gregkh' --subject-prefix 'PATCH 5.15.y' HEAD^.. Possible dependencies: 157a3537d6bc ("apparmor: Fix regression in mount mediation") 90c436a64a6e ("apparmor: pass cred through to audit info.") d20f5a1a6e79 ("apparmor: rename audit_data->label to audit_data->subj_label") bd7bd201ca46 ("apparmor: combine common_audit_data and apparmor_audit_data") 25ff0ff2d628 ("apparmor: Fix kernel-doc warnings in apparmor/policy.c") 13c1748e2170 ("apparmor: Fix kernel-doc warnings in apparmor/resource.c") 892148228611 ("apparmor: Fix kernel-doc warnings in apparmor/lib.c") 26c9ecb34f5f ("apparmor: Fix kernel-doc warnings in apparmor/audit.c") 76862af5d1ad ("apparmor: fix kernel-doc complaints") 665b1856dc23 ("apparmor: Fix loading of child before parent") 2f7a29debae2 ("apparmor: remove useless static inline functions") 65f7f666f21c ("apparmor: make __aa_path_perm() static") 1ad22fcc4d0d ("apparmor: rework profile->rules to be a list") 217af7e2f4de ("apparmor: refactor profile rules and attachments") 3bf3d728a58d ("apparmor: verify loaded permission bits masks don't overlap") 3dfd16ab697f ("apparmor: cleanup: move perm accumulation into perms.h") 0bece4fa97a2 ("apparmor: make sure perm indexes are accumulated") 670f31774ab6 ("apparmor: verify permission table indexes") 371e50a0b19f ("apparmor: make unpack_array return a trianary value") ad596ea74e74 ("apparmor: group dfa policydb unpacking") thanks, greg k-h ------------------ original commit in Linus's tree ------------------ From 157a3537d6bc28ceb9a11fc8cb67f2152d860146 Mon Sep 17 00:00:00 2001 From: John Johansen <john.johansen(a)canonical.com> Date: Sun, 10 Sep 2023 03:35:22 -0700 Subject: [PATCH] apparmor: Fix regression in mount mediation commit 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") introduced a new move_mount(2) system call and a corresponding new LSM security_move_mount hook but did not implement this hook for any existing LSM. This creates a regression for AppArmor mediation of mount. This patch provides a base mapping of the move_mount syscall to the existing mount mediation. In the future we may introduce additional mediations around the new mount calls. Fixes: 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") CC: stable(a)vger.kernel.org Reported-by: Andreas Steinmetz <anstein99(a)googlemail.com> Signed-off-by: John Johansen <john.johansen(a)canonical.com> diff --git a/security/apparmor/include/mount.h b/security/apparmor/include/mount.h index 10c76f906a65..46834f828179 100644 --- a/security/apparmor/include/mount.h +++ b/security/apparmor/include/mount.h @@ -38,9 +38,12 @@ int aa_mount_change_type(const struct cred *subj_cred, struct aa_label *label, const struct path *path, unsigned long flags); +int aa_move_mount_old(const struct cred *subj_cred, + struct aa_label *label, const struct path *path, + const char *old_name); int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *old_name); + struct aa_label *label, const struct path *from_path, + const struct path *to_path); int aa_new_mount(const struct cred *subj_cred, struct aa_label *label, const char *dev_name, diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c index ce4f3e7a784d..b047d1d355a9 100644 --- a/security/apparmor/lsm.c +++ b/security/apparmor/lsm.c @@ -722,8 +722,8 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, error = aa_mount_change_type(current_cred(), label, path, flags); else if (flags & MS_MOVE) - error = aa_move_mount(current_cred(), label, path, - dev_name); + error = aa_move_mount_old(current_cred(), label, path, + dev_name); else error = aa_new_mount(current_cred(), label, dev_name, path, type, flags, data); @@ -733,6 +733,21 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, return error; } +static int apparmor_move_mount(const struct path *from_path, + const struct path *to_path) +{ + struct aa_label *label; + int error = 0; + + label = __begin_current_label_crit_section(); + if (!unconfined(label)) + error = aa_move_mount(current_cred(), label, from_path, + to_path); + __end_current_label_crit_section(label); + + return error; +} + static int apparmor_sb_umount(struct vfsmount *mnt, int flags) { struct aa_label *label; @@ -1376,6 +1391,7 @@ static struct security_hook_list apparmor_hooks[] __ro_after_init = { LSM_HOOK_INIT(capget, apparmor_capget), LSM_HOOK_INIT(capable, apparmor_capable), + LSM_HOOK_INIT(move_mount, apparmor_move_mount), LSM_HOOK_INIT(sb_mount, apparmor_sb_mount), LSM_HOOK_INIT(sb_umount, apparmor_sb_umount), LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot), diff --git a/security/apparmor/mount.c b/security/apparmor/mount.c index 3455dd4b1f99..fb30204c761a 100644 --- a/security/apparmor/mount.c +++ b/security/apparmor/mount.c @@ -483,36 +483,46 @@ int aa_mount_change_type(const struct cred *subj_cred, } int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *orig_name) + struct aa_label *label, const struct path *from_path, + const struct path *to_path) { struct aa_profile *profile; - char *buffer = NULL, *old_buffer = NULL; - struct path old_path; + char *to_buffer = NULL, *from_buffer = NULL; int error; AA_BUG(!label); - AA_BUG(!path); + AA_BUG(!from_path); + AA_BUG(!to_path); + + to_buffer = aa_get_buffer(false); + from_buffer = aa_get_buffer(false); + error = -ENOMEM; + if (!to_buffer || !from_buffer) + goto out; + error = fn_for_each_confined(label, profile, + match_mnt(subj_cred, profile, to_path, to_buffer, + from_path, from_buffer, + NULL, MS_MOVE, NULL, false)); +out: + aa_put_buffer(to_buffer); + aa_put_buffer(from_buffer); + + return error; +} + +int aa_move_mount_old(const struct cred *subj_cred, struct aa_label *label, + const struct path *path, const char *orig_name) +{ + struct path old_path; + int error; if (!orig_name || !*orig_name) return -EINVAL; - error = kern_path(orig_name, LOOKUP_FOLLOW, &old_path); if (error) return error; - buffer = aa_get_buffer(false); - old_buffer = aa_get_buffer(false); - error = -ENOMEM; - if (!buffer || !old_buffer) - goto out; - error = fn_for_each_confined(label, profile, - match_mnt(subj_cred, profile, path, buffer, &old_path, - old_buffer, - NULL, MS_MOVE, NULL, false)); -out: - aa_put_buffer(buffer); - aa_put_buffer(old_buffer); + error = aa_move_mount(subj_cred, label, &old_path, path); path_put(&old_path); return error;
2 years
1
0
0
0
FAILED: patch "[PATCH] apparmor: Fix regression in mount mediation" failed to apply to 6.1-stable tree
by gregkh@linuxfoundation.org
The patch below does not apply to the 6.1-stable tree. If someone wants it applied there, or to any other stable or longterm tree, then please email the backport, including the original git commit id to <stable(a)vger.kernel.org>. To reproduce the conflict and resubmit, you may use the following commands: git fetch
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
linux-6.1.y git checkout FETCH_HEAD git cherry-pick -x 157a3537d6bc28ceb9a11fc8cb67f2152d860146 # <resolve conflicts, build, test, etc.> git commit -s git send-email --to '<stable(a)vger.kernel.org>' --in-reply-to '2023112234-footpath-shaping-b259@gregkh' --subject-prefix 'PATCH 6.1.y' HEAD^.. Possible dependencies: 157a3537d6bc ("apparmor: Fix regression in mount mediation") 90c436a64a6e ("apparmor: pass cred through to audit info.") d20f5a1a6e79 ("apparmor: rename audit_data->label to audit_data->subj_label") bd7bd201ca46 ("apparmor: combine common_audit_data and apparmor_audit_data") 25ff0ff2d628 ("apparmor: Fix kernel-doc warnings in apparmor/policy.c") 13c1748e2170 ("apparmor: Fix kernel-doc warnings in apparmor/resource.c") 892148228611 ("apparmor: Fix kernel-doc warnings in apparmor/lib.c") 26c9ecb34f5f ("apparmor: Fix kernel-doc warnings in apparmor/audit.c") 76862af5d1ad ("apparmor: fix kernel-doc complaints") 665b1856dc23 ("apparmor: Fix loading of child before parent") 2f7a29debae2 ("apparmor: remove useless static inline functions") 65f7f666f21c ("apparmor: make __aa_path_perm() static") 1ad22fcc4d0d ("apparmor: rework profile->rules to be a list") 217af7e2f4de ("apparmor: refactor profile rules and attachments") 3bf3d728a58d ("apparmor: verify loaded permission bits masks don't overlap") 3dfd16ab697f ("apparmor: cleanup: move perm accumulation into perms.h") 0bece4fa97a2 ("apparmor: make sure perm indexes are accumulated") 670f31774ab6 ("apparmor: verify permission table indexes") 371e50a0b19f ("apparmor: make unpack_array return a trianary value") ad596ea74e74 ("apparmor: group dfa policydb unpacking") thanks, greg k-h ------------------ original commit in Linus's tree ------------------ From 157a3537d6bc28ceb9a11fc8cb67f2152d860146 Mon Sep 17 00:00:00 2001 From: John Johansen <john.johansen(a)canonical.com> Date: Sun, 10 Sep 2023 03:35:22 -0700 Subject: [PATCH] apparmor: Fix regression in mount mediation commit 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") introduced a new move_mount(2) system call and a corresponding new LSM security_move_mount hook but did not implement this hook for any existing LSM. This creates a regression for AppArmor mediation of mount. This patch provides a base mapping of the move_mount syscall to the existing mount mediation. In the future we may introduce additional mediations around the new mount calls. Fixes: 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") CC: stable(a)vger.kernel.org Reported-by: Andreas Steinmetz <anstein99(a)googlemail.com> Signed-off-by: John Johansen <john.johansen(a)canonical.com> diff --git a/security/apparmor/include/mount.h b/security/apparmor/include/mount.h index 10c76f906a65..46834f828179 100644 --- a/security/apparmor/include/mount.h +++ b/security/apparmor/include/mount.h @@ -38,9 +38,12 @@ int aa_mount_change_type(const struct cred *subj_cred, struct aa_label *label, const struct path *path, unsigned long flags); +int aa_move_mount_old(const struct cred *subj_cred, + struct aa_label *label, const struct path *path, + const char *old_name); int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *old_name); + struct aa_label *label, const struct path *from_path, + const struct path *to_path); int aa_new_mount(const struct cred *subj_cred, struct aa_label *label, const char *dev_name, diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c index ce4f3e7a784d..b047d1d355a9 100644 --- a/security/apparmor/lsm.c +++ b/security/apparmor/lsm.c @@ -722,8 +722,8 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, error = aa_mount_change_type(current_cred(), label, path, flags); else if (flags & MS_MOVE) - error = aa_move_mount(current_cred(), label, path, - dev_name); + error = aa_move_mount_old(current_cred(), label, path, + dev_name); else error = aa_new_mount(current_cred(), label, dev_name, path, type, flags, data); @@ -733,6 +733,21 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, return error; } +static int apparmor_move_mount(const struct path *from_path, + const struct path *to_path) +{ + struct aa_label *label; + int error = 0; + + label = __begin_current_label_crit_section(); + if (!unconfined(label)) + error = aa_move_mount(current_cred(), label, from_path, + to_path); + __end_current_label_crit_section(label); + + return error; +} + static int apparmor_sb_umount(struct vfsmount *mnt, int flags) { struct aa_label *label; @@ -1376,6 +1391,7 @@ static struct security_hook_list apparmor_hooks[] __ro_after_init = { LSM_HOOK_INIT(capget, apparmor_capget), LSM_HOOK_INIT(capable, apparmor_capable), + LSM_HOOK_INIT(move_mount, apparmor_move_mount), LSM_HOOK_INIT(sb_mount, apparmor_sb_mount), LSM_HOOK_INIT(sb_umount, apparmor_sb_umount), LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot), diff --git a/security/apparmor/mount.c b/security/apparmor/mount.c index 3455dd4b1f99..fb30204c761a 100644 --- a/security/apparmor/mount.c +++ b/security/apparmor/mount.c @@ -483,36 +483,46 @@ int aa_mount_change_type(const struct cred *subj_cred, } int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *orig_name) + struct aa_label *label, const struct path *from_path, + const struct path *to_path) { struct aa_profile *profile; - char *buffer = NULL, *old_buffer = NULL; - struct path old_path; + char *to_buffer = NULL, *from_buffer = NULL; int error; AA_BUG(!label); - AA_BUG(!path); + AA_BUG(!from_path); + AA_BUG(!to_path); + + to_buffer = aa_get_buffer(false); + from_buffer = aa_get_buffer(false); + error = -ENOMEM; + if (!to_buffer || !from_buffer) + goto out; + error = fn_for_each_confined(label, profile, + match_mnt(subj_cred, profile, to_path, to_buffer, + from_path, from_buffer, + NULL, MS_MOVE, NULL, false)); +out: + aa_put_buffer(to_buffer); + aa_put_buffer(from_buffer); + + return error; +} + +int aa_move_mount_old(const struct cred *subj_cred, struct aa_label *label, + const struct path *path, const char *orig_name) +{ + struct path old_path; + int error; if (!orig_name || !*orig_name) return -EINVAL; - error = kern_path(orig_name, LOOKUP_FOLLOW, &old_path); if (error) return error; - buffer = aa_get_buffer(false); - old_buffer = aa_get_buffer(false); - error = -ENOMEM; - if (!buffer || !old_buffer) - goto out; - error = fn_for_each_confined(label, profile, - match_mnt(subj_cred, profile, path, buffer, &old_path, - old_buffer, - NULL, MS_MOVE, NULL, false)); -out: - aa_put_buffer(buffer); - aa_put_buffer(old_buffer); + error = aa_move_mount(subj_cred, label, &old_path, path); path_put(&old_path); return error;
2 years
1
0
0
0
FAILED: patch "[PATCH] apparmor: Fix regression in mount mediation" failed to apply to 6.5-stable tree
by gregkh@linuxfoundation.org
The patch below does not apply to the 6.5-stable tree. If someone wants it applied there, or to any other stable or longterm tree, then please email the backport, including the original git commit id to <stable(a)vger.kernel.org>. To reproduce the conflict and resubmit, you may use the following commands: git fetch
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
linux-6.5.y git checkout FETCH_HEAD git cherry-pick -x 157a3537d6bc28ceb9a11fc8cb67f2152d860146 # <resolve conflicts, build, test, etc.> git commit -s git send-email --to '<stable(a)vger.kernel.org>' --in-reply-to '2023112233-dreary-equal-0d84@gregkh' --subject-prefix 'PATCH 6.5.y' HEAD^.. Possible dependencies: 157a3537d6bc ("apparmor: Fix regression in mount mediation") 90c436a64a6e ("apparmor: pass cred through to audit info.") d20f5a1a6e79 ("apparmor: rename audit_data->label to audit_data->subj_label") bd7bd201ca46 ("apparmor: combine common_audit_data and apparmor_audit_data") 25ff0ff2d628 ("apparmor: Fix kernel-doc warnings in apparmor/policy.c") 13c1748e2170 ("apparmor: Fix kernel-doc warnings in apparmor/resource.c") 892148228611 ("apparmor: Fix kernel-doc warnings in apparmor/lib.c") 26c9ecb34f5f ("apparmor: Fix kernel-doc warnings in apparmor/audit.c") thanks, greg k-h ------------------ original commit in Linus's tree ------------------ From 157a3537d6bc28ceb9a11fc8cb67f2152d860146 Mon Sep 17 00:00:00 2001 From: John Johansen <john.johansen(a)canonical.com> Date: Sun, 10 Sep 2023 03:35:22 -0700 Subject: [PATCH] apparmor: Fix regression in mount mediation commit 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") introduced a new move_mount(2) system call and a corresponding new LSM security_move_mount hook but did not implement this hook for any existing LSM. This creates a regression for AppArmor mediation of mount. This patch provides a base mapping of the move_mount syscall to the existing mount mediation. In the future we may introduce additional mediations around the new mount calls. Fixes: 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") CC: stable(a)vger.kernel.org Reported-by: Andreas Steinmetz <anstein99(a)googlemail.com> Signed-off-by: John Johansen <john.johansen(a)canonical.com> diff --git a/security/apparmor/include/mount.h b/security/apparmor/include/mount.h index 10c76f906a65..46834f828179 100644 --- a/security/apparmor/include/mount.h +++ b/security/apparmor/include/mount.h @@ -38,9 +38,12 @@ int aa_mount_change_type(const struct cred *subj_cred, struct aa_label *label, const struct path *path, unsigned long flags); +int aa_move_mount_old(const struct cred *subj_cred, + struct aa_label *label, const struct path *path, + const char *old_name); int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *old_name); + struct aa_label *label, const struct path *from_path, + const struct path *to_path); int aa_new_mount(const struct cred *subj_cred, struct aa_label *label, const char *dev_name, diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c index ce4f3e7a784d..b047d1d355a9 100644 --- a/security/apparmor/lsm.c +++ b/security/apparmor/lsm.c @@ -722,8 +722,8 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, error = aa_mount_change_type(current_cred(), label, path, flags); else if (flags & MS_MOVE) - error = aa_move_mount(current_cred(), label, path, - dev_name); + error = aa_move_mount_old(current_cred(), label, path, + dev_name); else error = aa_new_mount(current_cred(), label, dev_name, path, type, flags, data); @@ -733,6 +733,21 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, return error; } +static int apparmor_move_mount(const struct path *from_path, + const struct path *to_path) +{ + struct aa_label *label; + int error = 0; + + label = __begin_current_label_crit_section(); + if (!unconfined(label)) + error = aa_move_mount(current_cred(), label, from_path, + to_path); + __end_current_label_crit_section(label); + + return error; +} + static int apparmor_sb_umount(struct vfsmount *mnt, int flags) { struct aa_label *label; @@ -1376,6 +1391,7 @@ static struct security_hook_list apparmor_hooks[] __ro_after_init = { LSM_HOOK_INIT(capget, apparmor_capget), LSM_HOOK_INIT(capable, apparmor_capable), + LSM_HOOK_INIT(move_mount, apparmor_move_mount), LSM_HOOK_INIT(sb_mount, apparmor_sb_mount), LSM_HOOK_INIT(sb_umount, apparmor_sb_umount), LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot), diff --git a/security/apparmor/mount.c b/security/apparmor/mount.c index 3455dd4b1f99..fb30204c761a 100644 --- a/security/apparmor/mount.c +++ b/security/apparmor/mount.c @@ -483,36 +483,46 @@ int aa_mount_change_type(const struct cred *subj_cred, } int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *orig_name) + struct aa_label *label, const struct path *from_path, + const struct path *to_path) { struct aa_profile *profile; - char *buffer = NULL, *old_buffer = NULL; - struct path old_path; + char *to_buffer = NULL, *from_buffer = NULL; int error; AA_BUG(!label); - AA_BUG(!path); + AA_BUG(!from_path); + AA_BUG(!to_path); + + to_buffer = aa_get_buffer(false); + from_buffer = aa_get_buffer(false); + error = -ENOMEM; + if (!to_buffer || !from_buffer) + goto out; + error = fn_for_each_confined(label, profile, + match_mnt(subj_cred, profile, to_path, to_buffer, + from_path, from_buffer, + NULL, MS_MOVE, NULL, false)); +out: + aa_put_buffer(to_buffer); + aa_put_buffer(from_buffer); + + return error; +} + +int aa_move_mount_old(const struct cred *subj_cred, struct aa_label *label, + const struct path *path, const char *orig_name) +{ + struct path old_path; + int error; if (!orig_name || !*orig_name) return -EINVAL; - error = kern_path(orig_name, LOOKUP_FOLLOW, &old_path); if (error) return error; - buffer = aa_get_buffer(false); - old_buffer = aa_get_buffer(false); - error = -ENOMEM; - if (!buffer || !old_buffer) - goto out; - error = fn_for_each_confined(label, profile, - match_mnt(subj_cred, profile, path, buffer, &old_path, - old_buffer, - NULL, MS_MOVE, NULL, false)); -out: - aa_put_buffer(buffer); - aa_put_buffer(old_buffer); + error = aa_move_mount(subj_cred, label, &old_path, path); path_put(&old_path); return error;
2 years
1
0
0
0
FAILED: patch "[PATCH] apparmor: Fix regression in mount mediation" failed to apply to 6.6-stable tree
by gregkh@linuxfoundation.org
The patch below does not apply to the 6.6-stable tree. If someone wants it applied there, or to any other stable or longterm tree, then please email the backport, including the original git commit id to <stable(a)vger.kernel.org>. To reproduce the conflict and resubmit, you may use the following commands: git fetch
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
linux-6.6.y git checkout FETCH_HEAD git cherry-pick -x 157a3537d6bc28ceb9a11fc8cb67f2152d860146 # <resolve conflicts, build, test, etc.> git commit -s git send-email --to '<stable(a)vger.kernel.org>' --in-reply-to '2023112232-copy-ventricle-f1b9@gregkh' --subject-prefix 'PATCH 6.6.y' HEAD^.. Possible dependencies: 157a3537d6bc ("apparmor: Fix regression in mount mediation") 90c436a64a6e ("apparmor: pass cred through to audit info.") d20f5a1a6e79 ("apparmor: rename audit_data->label to audit_data->subj_label") bd7bd201ca46 ("apparmor: combine common_audit_data and apparmor_audit_data") 25ff0ff2d628 ("apparmor: Fix kernel-doc warnings in apparmor/policy.c") 13c1748e2170 ("apparmor: Fix kernel-doc warnings in apparmor/resource.c") 892148228611 ("apparmor: Fix kernel-doc warnings in apparmor/lib.c") 26c9ecb34f5f ("apparmor: Fix kernel-doc warnings in apparmor/audit.c") thanks, greg k-h ------------------ original commit in Linus's tree ------------------ From 157a3537d6bc28ceb9a11fc8cb67f2152d860146 Mon Sep 17 00:00:00 2001 From: John Johansen <john.johansen(a)canonical.com> Date: Sun, 10 Sep 2023 03:35:22 -0700 Subject: [PATCH] apparmor: Fix regression in mount mediation commit 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") introduced a new move_mount(2) system call and a corresponding new LSM security_move_mount hook but did not implement this hook for any existing LSM. This creates a regression for AppArmor mediation of mount. This patch provides a base mapping of the move_mount syscall to the existing mount mediation. In the future we may introduce additional mediations around the new mount calls. Fixes: 2db154b3ea8e ("vfs: syscall: Add move_mount(2) to move mounts around") CC: stable(a)vger.kernel.org Reported-by: Andreas Steinmetz <anstein99(a)googlemail.com> Signed-off-by: John Johansen <john.johansen(a)canonical.com> diff --git a/security/apparmor/include/mount.h b/security/apparmor/include/mount.h index 10c76f906a65..46834f828179 100644 --- a/security/apparmor/include/mount.h +++ b/security/apparmor/include/mount.h @@ -38,9 +38,12 @@ int aa_mount_change_type(const struct cred *subj_cred, struct aa_label *label, const struct path *path, unsigned long flags); +int aa_move_mount_old(const struct cred *subj_cred, + struct aa_label *label, const struct path *path, + const char *old_name); int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *old_name); + struct aa_label *label, const struct path *from_path, + const struct path *to_path); int aa_new_mount(const struct cred *subj_cred, struct aa_label *label, const char *dev_name, diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c index ce4f3e7a784d..b047d1d355a9 100644 --- a/security/apparmor/lsm.c +++ b/security/apparmor/lsm.c @@ -722,8 +722,8 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, error = aa_mount_change_type(current_cred(), label, path, flags); else if (flags & MS_MOVE) - error = aa_move_mount(current_cred(), label, path, - dev_name); + error = aa_move_mount_old(current_cred(), label, path, + dev_name); else error = aa_new_mount(current_cred(), label, dev_name, path, type, flags, data); @@ -733,6 +733,21 @@ static int apparmor_sb_mount(const char *dev_name, const struct path *path, return error; } +static int apparmor_move_mount(const struct path *from_path, + const struct path *to_path) +{ + struct aa_label *label; + int error = 0; + + label = __begin_current_label_crit_section(); + if (!unconfined(label)) + error = aa_move_mount(current_cred(), label, from_path, + to_path); + __end_current_label_crit_section(label); + + return error; +} + static int apparmor_sb_umount(struct vfsmount *mnt, int flags) { struct aa_label *label; @@ -1376,6 +1391,7 @@ static struct security_hook_list apparmor_hooks[] __ro_after_init = { LSM_HOOK_INIT(capget, apparmor_capget), LSM_HOOK_INIT(capable, apparmor_capable), + LSM_HOOK_INIT(move_mount, apparmor_move_mount), LSM_HOOK_INIT(sb_mount, apparmor_sb_mount), LSM_HOOK_INIT(sb_umount, apparmor_sb_umount), LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot), diff --git a/security/apparmor/mount.c b/security/apparmor/mount.c index 3455dd4b1f99..fb30204c761a 100644 --- a/security/apparmor/mount.c +++ b/security/apparmor/mount.c @@ -483,36 +483,46 @@ int aa_mount_change_type(const struct cred *subj_cred, } int aa_move_mount(const struct cred *subj_cred, - struct aa_label *label, const struct path *path, - const char *orig_name) + struct aa_label *label, const struct path *from_path, + const struct path *to_path) { struct aa_profile *profile; - char *buffer = NULL, *old_buffer = NULL; - struct path old_path; + char *to_buffer = NULL, *from_buffer = NULL; int error; AA_BUG(!label); - AA_BUG(!path); + AA_BUG(!from_path); + AA_BUG(!to_path); + + to_buffer = aa_get_buffer(false); + from_buffer = aa_get_buffer(false); + error = -ENOMEM; + if (!to_buffer || !from_buffer) + goto out; + error = fn_for_each_confined(label, profile, + match_mnt(subj_cred, profile, to_path, to_buffer, + from_path, from_buffer, + NULL, MS_MOVE, NULL, false)); +out: + aa_put_buffer(to_buffer); + aa_put_buffer(from_buffer); + + return error; +} + +int aa_move_mount_old(const struct cred *subj_cred, struct aa_label *label, + const struct path *path, const char *orig_name) +{ + struct path old_path; + int error; if (!orig_name || !*orig_name) return -EINVAL; - error = kern_path(orig_name, LOOKUP_FOLLOW, &old_path); if (error) return error; - buffer = aa_get_buffer(false); - old_buffer = aa_get_buffer(false); - error = -ENOMEM; - if (!buffer || !old_buffer) - goto out; - error = fn_for_each_confined(label, profile, - match_mnt(subj_cred, profile, path, buffer, &old_path, - old_buffer, - NULL, MS_MOVE, NULL, false)); -out: - aa_put_buffer(buffer); - aa_put_buffer(old_buffer); + error = aa_move_mount(subj_cred, label, &old_path, path); path_put(&old_path); return error;
2 years
1
0
0
0
← Newer
1
...
69
70
71
72
73
74
75
...
130
Older →
Jump to page:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
Results per page:
10
25
50
100
200