[openssl-project] update on sporadic test failures

Richard Levitte levitte at openssl.org
Wed Jan 10 21:20:56 UTC 2018


In message <20180110202610.GM72574 at kduck.kaduk.org> on Wed, 10 Jan 2018 14:26:10 -0600, Benjamin Kaduk <kaduk at mit.edu> said:

kaduk> Well, that was quick:
kaduk> 
kaduk> Waiting for client process to close: 28371
kaduk> # Subtest: No client extension extended master secret test
kaduk>     1..4
kaduk>     #   at ../test/recipes/70-test_tlsextms.t line 233.
kaduk>     ok 2 - ClientHello extension extended master secret check
kaduk>     ok 3 - ServerHello extension extended master secret check
kaduk>     ok 4 - Extended master secret full handshake check
kaduk>     # Looks like you failed 1 test of 4.
kaduk> not ok 2 - No client extension extended master secret test
kaduk> 
kaduk> I'll note that I do have some other stuff going on (building openafs
kaduk> in a loop) to generate some extra load on this system and try to
kaduk> make races more likely.

Ok, so we have a clear race condition here, 'cause what happens is
that an "ok 1 - Handshake" has been eaten up, probably because it was
intermixed with the output from another TLS session in the test that
hadn't quite finished yet...

Thing is, TAP depends on those 'ok' and 'not ok' lines that the
subtests output, so when they get eaten up, TAP gets confused.
Trouble is that the TLSProxy code redirects STDOUT to /dev/null unless
in debug mode (which gets turned on by V=1), so yeah, that tells us
roughly where and how the hickup occurs.  Now, to sanitize it
further...

-- 
Richard Levitte         levitte at openssl.org
OpenSSL Project         http://www.openssl.org/~levitte/


More information about the openssl-project mailing list