autobuild[sn-devel-184]: intermittent test failure detected

autobuild autobuild at samba.org
Tue Mar 5 03:36:37 UTC 2019


The autobuild test system (on sn-devel-184) has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   https://git.samba.org/autobuild.flakey.sn-devel-184/2019-03-05-0336/flakey.log

The failure seems to be in the "samba-ad-dc-5" suite, whose build logs are available here:

   https://git.samba.org/autobuild.flakey.sn-devel-184/2019-03-05-0336/samba-ad-dc-5.stderr
   https://git.samba.org/autobuild.flakey.sn-devel-184/2019-03-05-0336/samba-ad-dc-5.stdout
  
The top commit at the time of the failure was:

commit f0ecfd384c279c94b2c341b638426cf1cbd797ce
Author: Douglas Bagnall <douglas.bagnall at catalyst.net.nz>
Date:   Sun Feb 24 19:31:07 2019 +1300

    pidl/Python: initialise a datablob
    
    Signed-off-by: Douglas Bagnall <douglas.bagnall at catalyst.net.nz>
    Reviewed-by: Andrew Bartlett <abartlet at samba.org>
    
    Autobuild-User(master): Andrew Bartlett <abartlet at samba.org>
    Autobuild-Date(master): Mon Mar  4 22:41:01 UTC 2019 on sn-devel-144

and the last 50 lines of the stdout log were:

[226(1011)/320 at 13m56s] samba4.net.api.rpcconn.pdc(ad_dc_default)
[227(1012)/320 at 13m57s] samba4.net.api.rpcconn.dc(ad_dc_default)
[228(1013)/320 at 13m57s] samba4.net.api.rpcconn.dcinfo(ad_dc_default)
[229(1014)/320 at 13m58s] samba4.net.api.listshares(ad_dc_default)
[230(1015)/320 at 13m59s] samba4.net.api.delshare(ad_dc_default)
[231(1016)/320 at 14m0s] samba4.net.api.domopenlsa(ad_dc_default)
[232(1017)/320 at 14m0s] samba4.net.api.domcloselsa(ad_dc_default)
[233(1018)/320 at 14m1s] samba4.net.api.domopensamr(ad_dc_default)
[234(1019)/320 at 14m1s] samba4.net.api.domclosesamr(ad_dc_default)
[235(1020)/320 at 14m1s] samba4.net.api.domlist(ad_dc_default)
[236(1021)/320 at 14m2s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes(ad_dc_default)
[237(1045)/320 at 14m4s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes --option=ntlmssp_client:128bit=no(ad_dc_default)
[238(1069)/320 at 14m6s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes --option=ntlmssp_client:56bit=yes(ad_dc_default)
[239(1093)/320 at 14m7s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes --option=ntlmssp_client:56bit=no(ad_dc_default)
[240(1117)/320 at 14m9s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes --option=ntlmssp_client:128bit=no --option=ntlmssp_client:56bit=yes(ad_dc_default)
[241(1141)/320 at 14m11s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes --option=ntlmssp_client:128bit=no --option=ntlmssp_client:56bit=no(ad_dc_default)
[242(1165)/320 at 14m13s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes --option=clientntlmv2auth=yes(ad_dc_default)
[243(1189)/320 at 14m15s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes --option=clientntlmv2auth=yes --option=ntlmssp_client:128bit=no(ad_dc_default)
[244(1213)/320 at 14m16s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=yes --option=clientntlmv2auth=yes --option=ntlmssp_client:128bit=no --option=ntlmssp_client:56bit=yes(ad_dc_default)
[245(1237)/320 at 14m18s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=no --option=clientntlmv2auth=yes(ad_dc_default)
[246(1261)/320 at 14m19s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=gensec:spnego=no --option=clientntlmv2auth=yes(ad_dc_default)
[247(1285)/320 at 14m21s] samba4.rpc.lsa.secrets on ncacn_np with with -k no --option=clientusespnego=no(ad_dc_default)
[248(1309)/320 at 14m23s] samba.blackbox.pdbtest(ad_dc_default)(ad_dc_default:local)
[249(1327)/320 at 14m29s] samba4.rpc.backupkey with sign(ad_dc_default)
[250(1355)/320 at 14m29s] samba4.rpc.backupkey with seal(ad_dc_default)

Testing OpenPolicy2
Testing OpenSecret
Testing OpenSecret
Get_user_sid finished
UNEXPECTED(failure): samba4.rpc.backupkey with seal.backupkey.server_wrap_encrypt_decrypt_wrong_key(ad_dc_default)
REASON: Exception: Exception: ../../source4/torture/rpc/backupkey.c:2268: r.out.result was WERR_INVALID_ACCESS, expected WERR_INVALID_PARAMETER: decrypt should fail with WERR_INVALID_PARAMETER

FAILED (1 failures, 0 errors and 0 unexpected successes in 0 testsuites)

A summary with detailed information can be found in:
  ./bin/ab/summary
TOP 10 slowest tests
samba4.drs.rpc.dssync on ncacn_ip_tcp with validate(ad_dc_default) -> 36
samba4.drs.rpc.msDSIntId on ncacn_ip_tcp with validate(ad_dc_default) -> 30
samba4.ldb.ldap with options '-U"$USERNAME%$PASSWORD"  --option=clientldapsaslwrapping=plain'(ad_dc_default)(ad_dc_default) -> 24
samba4.rpc.lsa.trusted.domains with (ad_dc_default) -> 24
samba4.rpc.lsa.trusted.domains with bigendian(ad_dc_default) -> 23
samba4.rpc.schannel on ncacn_ip_tcp with bigendian(ad_dc_default) -> 23
samba4.rpc.lsa.trusted.domains with validate(ad_dc_default) -> 23
samba4.ldb.ldap with options '-U"$USERNAME%$PASSWORD" -k yes --option=clientldapsaslwrapping=plain'(ad_dc_default)(ad_dc_default) -> 22
samba4.rpc.schannel on ncacn_np with bigendian(ad_dc_default) -> 22
samba4.rpc.schannel on ncacn_np with validate(ad_dc_default) -> 21
ERROR: test failed with exit code 1
Makefile:16: recipe for target 'test' failed



More information about the samba-cvs mailing list