aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRichard Weinberger <richard@nod.at>2024-01-14 10:56:11 +0100
committerZorro Lang <zlang@kernel.org>2024-02-09 13:27:17 +0800
commit8ba89cc8bff15334c556a35a86df6e023bb949ae (patch)
tree152d194c49a84d47101c2fca9112dd6f0fb8e0a7
parentacff198213e3d874e76f6a133a816c8dee5e128d (diff)
downloadxfstests-dev-8ba89cc8bff15334c556a35a86df6e023bb949ae.tar.gz
generic/597,598: Require groups
Moving to a new test bed is always fun. Forgot to add group fsgqa2 and tests 597, 598 failed. generic/597 - output mismatch (see /root/xfstests-dev/results//generic/597.out.bad) --- tests/generic/597.out 2024-01-14 08:55:20.176084268 +0000 +++ /root/xfstests-dev/results//generic/597.out.bad 2024-01-14 09:41:15.548729962 +0000 @@ -2,13 +2,17 @@ == Test symlink follow protection when == process != link owner and dir owner != link owner fs.protected_symlinks = 0 +chown: invalid group: 'fsgqa2:fsgqa2' successfully followed symlink fs.protected_symlinks = 1 +chown: invalid group: 'fsgqa2:fsgqa2' Signed-off-by: Richard Weinberger <richard@nod.at> Reviewed-by: Zorro Lang <zlang@redhat.com> Signed-off-by: Zorro Lang <zlang@kernel.org>
-rwxr-xr-xtests/generic/5972
-rwxr-xr-xtests/generic/5982
2 files changed, 4 insertions, 0 deletions
diff --git a/tests/generic/597 b/tests/generic/597
index ff985ca619..a3035489ae 100755
--- a/tests/generic/597
+++ b/tests/generic/597
@@ -32,8 +32,10 @@ _require_test
_require_sysctl_variable fs.protected_symlinks
_require_sysctl_variable fs.protected_hardlinks
_require_user fsgqa2
+_require_group fsgqa2
# Do this SECOND so that qa_user is fsgqa, and _user_do uses that account
_require_user fsgqa
+_require_group fsgqa
_require_symlinks
OWNER=fsgqa2
diff --git a/tests/generic/598 b/tests/generic/598
index 769c1b1a1a..31b7fde488 100755
--- a/tests/generic/598
+++ b/tests/generic/598
@@ -32,8 +32,10 @@ _require_test
_require_sysctl_variable fs.protected_regular
_require_sysctl_variable fs.protected_fifos
_require_user fsgqa2
+_require_group fsgqa2
# Do this SECOND so that qa_user is fsgqa, and _user_do uses that account
_require_user fsgqa
+_require_group fsgqa
_require_chmod
USER1=fsgqa2