Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment

OpenSSL run-checker openssl at openssl.org
Fri Aug 14 14:36:01 UTC 2020


Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment

Commit log since last time:

eeccc23723 Introduce X509_add_cert[s] simplifying various additions to cert lists
e3efe7a532 Add public API for gettables and settables for keymanagement, signatures and key exchange.
af88e64a98 Fix serializer_EVP_PKEY_to_bio so that that the key is exported if the serializer provider does not match the key provider.
7c9a7cf127 Add fix for RSA keygen in FIPS using keysizes 2048 < bits < 3072
1017ab21e4 provider: add the unused paramater tag to the gettable and settable functions
520150151b Expose S390x HW ciphers' IV state to provider layer
bdc0df8ab5 Avoid deprecated API in evp_test.c
f43c947dd9 Avoid deprecated function in evp_lib.c
2f5c405a16 Use local IV storage in EVP BLOCK_* macros
d91f902d73 Use local IV storage in e_rc2.c
acb30f4b59 Use local IV storage in e_xcbc_d.c
1453d736b5 Use local IV storage in e_sm4.c
c4d21d2f71 Use local IV storage in e_des3.c
36025d3b87 Use local IV storage in e_des.c
2c533a71c6 Use local IV storage in e_camellia.c
ddce5c29f5 Use local IV storage in e_aria.c
d3308027e9 Use local IV storage in e_aes_ebc_hmac_sha256.c
18a49e168f Use local IV storage in e_aes_ebc_hmac_sha1.c
9197c226ea Use local IV storage in e_aes.c
37322687b0 Retire EVP_CTRL_GET_IV
c76ffc78a5 Document EVP_CIPHER_CTX IV accessors
ef58f9af93 Make GCM providers more generous about fetching IVs
440b852a0f Add tests for new EVP_CIPHER_CTX IV accessors
79f4417ed9 Deprecate and replace EVP_CIPHER_CTX_iv()/etc.
8489026850 Support cipher provider "iv state"
31d2daecb3 Add DHX serialization
116d2510f7 Add dh_kdf support to provider
627c220311 Add DHX support to keymanager
36b778fbb7 README.md: remove incorrect link to openssl.github.io
0799b79a45 README.md: replace incorrect access token for the AppVeyor badge
33b4f73145 conf: add an error if the openssl_conf section isn't found.
711ae5d359 Remove a TODO from evp_test
cd0a4998a0 Extend the EVP_PKEY KDF to KDF provider bridge to the FIPS provider
9d1ae03caa Minimise the size of the macros in kdf_exch.c
74fc579a12 Update KDF documentation
1704752be6 Delete old KDF bridge EVP_PKEY_METHODS
194de849cc Extend the EVP_PKEY KDF to KDF provider bridge to also support Scrypt
05d2f72e79 Extend the EVP_PKEY KDF to KDF provider bridge to also support HKDF
ac2d58c72b Implement a EVP_PKEY KDF to KDF provider bridge
23f04372f4 Initial Apple Silicon support.
c23add3676 Fix memory leak in drbgtest

Build log ended with (last 100 lines):

            # Server sent alert unexpected_message but client received no alert.
            # 4007D1FE0B7F0000:error::SSL routines::unexpected message:../openssl/ssl/statem/statem_srvr.c:318:
            not ok 9 - iteration 9
# ------------------------------------------------------------------------------
        not ok 1 - test_handshake
# ------------------------------------------------------------------------------
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 1
    not ok 6 - running ssl_test 25-cipher.cnf
# ------------------------------------------------------------------------------
    # Looks like you failed 2 tests of 9.
not ok 26 - Test configuration 25-cipher.cnf
# ------------------------------------------------------------------------------
# Looks like you failed 1 test of 31.80-test_ssl_new.t .................. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/31 subtests 
80-test_ssl_old.t .................. ok
80-test_ssl_test_ctx.t ............. ok

        # INFO:  @ ../openssl/test/sslcorrupttest.c:199
        # Starting #2, ECDHE-RSA-CHACHA20-POLY1305
        # ERROR: (int) 'SSL_get_error(clientssl, 0) == SSL_ERROR_WANT_READ' failed @ ../openssl/test/ssltestlib.c:1032
        # [1] compared to [2]
        # ERROR: (bool) 'create_ssl_connection(server, client, SSL_ERROR_NONE) == true' failed @ ../openssl/test/sslcorrupttest.c:229
        # false
        # 40F72929FA7F0000:error::SSL routines::unexpected message:../openssl/ssl/statem/statem_clnt.c:403:
        not ok 3 - iteration 3
# ------------------------------------------------------------------------------
        # INFO:  @ ../openssl/test/sslcorrupttest.c:199
        # Starting #3, DHE-RSA-CHACHA20-POLY1305
        # ERROR: (int) 'SSL_get_error(clientssl, 0) == SSL_ERROR_WANT_READ' failed @ ../openssl/test/ssltestlib.c:1032
        # [1] compared to [2]
        # ERROR: (bool) 'create_ssl_connection(server, client, SSL_ERROR_NONE) == true' failed @ ../openssl/test/sslcorrupttest.c:229
        # false
        # 40F72929FA7F0000:error::SSL routines::unexpected message:../openssl/ssl/statem/statem_clnt.c:403:
        not ok 4 - iteration 4
# ------------------------------------------------------------------------------
    not ok 1 - test_ssl_corrupt
# ------------------------------------------------------------------------------
../../util/wrap.pl ../../test/sslcorrupttest ../../../openssl/apps/server.pem ../../../openssl/apps/server.pem => 1
not ok 1 - running sslcorrupttest
# ------------------------------------------------------------------------------
#   Failed test 'running sslcorrupttest'
#   at ../openssl/test/recipes/80-test_sslcorrupt.t line 19.
# Looks like you failed 1 test of 1.80-test_sslcorrupt.t ............... 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/1 subtests 
80-test_tsa.t ...................... ok
80-test_x509aux.t .................. ok

# 81-test_cmp_cli.t .................. ok
90-test_asn1_time.t ................ ok
90-test_async.t .................... ok
90-test_bio_enc.t .................. ok
90-test_bio_memleak.t .............. ok
90-test_constant_time.t ............ ok
90-test_fatalerr.t ................. ok
90-test_gmdiff.t ................... ok
90-test_gost.t ..................... ok
90-test_ige.t ...................... ok
90-test_includes.t ................. ok
90-test_memleak.t .................. ok
90-test_overhead.t ................. ok
90-test_secmem.t ................... ok
90-test_shlibload.t ................ ok
90-test_srp.t ...................... ok
90-test_sslapi.t ................... ok
90-test_sslbuffers.t ............... ok
90-test_store.t .................... ok
90-test_sysdefault.t ............... ok
90-test_threads.t .................. ok
90-test_time_offset.t .............. ok
90-test_tls13ccs.t ................. ok
90-test_tls13encryption.t .......... ok
90-test_tls13secrets.t ............. ok
90-test_v3name.t ................... ok
95-test_external_boringssl.t ....... skipped: No external tests in this configuration
95-test_external_gost_engine.t ..... skipped: No external tests in this configuration
95-test_external_krb5.t ............ skipped: No external tests in this configuration
95-test_external_pyca.t ............ skipped: No external tests in this configuration
99-test_ecstress.t ................. ok
99-test_fuzz.t ..................... ok

Test Summary Report
-------------------
80-test_dtls_mtu.t               (Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
80-test_ssl_new.t                (Wstat: 256 Tests: 31 Failed: 1)
  Failed test:  26
  Non-zero exit status: 1
80-test_sslcorrupt.t             (Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=208, Tests=3309, 1671 wallclock secs (12.85 usr  1.42 sys + 1583.10 cusr 85.94 csys = 1683.31 CPU)
Result: FAIL
Makefile:3182: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/enable-ubsan'
Makefile:3180: recipe for target 'tests' failed
make: *** [tests] Error 2


More information about the openssl-commits mailing list