Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-weak-ssl-ciphers

OpenSSL run-checker openssl at openssl.org
Tue Jan 12 16:51:34 UTC 2021


Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-weak-ssl-ciphers

Commit log since last time:

e211d949cd doc/man7/provider.pod: updates providers to use EVP_MD_free() and EVP_CIPHER_free() instead of EVP_MD_meth_free() and EVP_CIPHER_meth_free() respectively which are used mostly by the engine (legacy) code.
42141197a1 Fix for negative return value from `SSL_CTX_sess_accept()`
732e24bb14 Fix simpledynamic test compilation when condigured without DSO support.
6d4313f03e replace 'unsigned const char' with 'const unsigned char'
1330093b9c [test][pkey_check] Add more invalid SM2 key tests
9e49aff2aa Add SM2 private key range validation
4554988e58 [test][pkey_check] Add invalid SM2 key test
ed37336b63 [apps/pkey] Return error on failed `-[pub]check`
c5bc5ec849 [test] Add `pkey -check` validation tests
becbacd705 Adding TLS group name retrieval
22aa4a3afb [crypto/dh] side channel hardening for computing DH shared keys
d0afb30ef3 Ensure DTLS free functions can handle NULL
3d0b6494d5 Remove extra space.
981b4b9572 Fixed error and return code.
1c47539a23 Add a CHANGES entry for ignore unknown ciphers in set_ciphersuites.
c1e8a0c66e Fix set_ciphersuites ignore unknown ciphers.
a86add03ab Prepare for 3.0 alpha 11
cae118f938 Prepare for release of 3.0 alpha 10
bd0c71298a Update copyright year

Build log ended with (last 100 lines):

80-test_http.t ..................... ok
80-test_ocsp.t ..................... ok
80-test_pkcs12.t ................... ok
80-test_ssl_new.t .................. ok

ERROR in SERVER
40D743FAD17F0000:error:0A0000F4:SSL routines:ossl_statem_server_read_transition:unexpected message:../openssl/ssl/statem/statem_srvr.c:312:
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-RC4-MD5, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -config ../../../openssl/test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-RC4-MD5:@SECLEVEL=0' -ciphersuites '' -tls1 => 1
    not ok 28 - Testing ADH-RC4-MD5:@SECLEVEL=0
# ------------------------------------------------------------------------------
ERROR in SERVER
40A73178527F0000:error:0A0000F4:SSL routines:ossl_statem_server_read_transition:unexpected message:../openssl/ssl/statem/statem_srvr.c:312:
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 RC4-MD5, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -config ../../../openssl/test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'RC4-MD5:@SECLEVEL=0' -ciphersuites '' -tls1 => 1
    not ok 42 - Testing RC4-MD5:@SECLEVEL=0
# ------------------------------------------------------------------------------
ERROR in SERVER
40471307367F0000:error:0A0000F4:SSL routines:ossl_statem_server_read_transition:unexpected message:../openssl/ssl/statem/statem_srvr.c:312:
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-RC4-MD5, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -config ../../../openssl/test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-RC4-MD5:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 1
    not ok 118 - Testing ADH-RC4-MD5:@SECLEVEL=0
# ------------------------------------------------------------------------------
ERROR in SERVER
40374CB36C7F0000:error:0A0000F4:SSL routines:ossl_statem_server_read_transition:unexpected message:../openssl/ssl/statem/statem_srvr.c:312:
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 RC4-MD5, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -config ../../../openssl/test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'RC4-MD5:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 1
    not ok 143 - Testing RC4-MD5:@SECLEVEL=0
# ------------------------------------------------------------------------------
    # Looks like you failed 4 tests of 148.
not ok 4 - Testing ciphersuites
# ------------------------------------------------------------------------------
# Looks like you failed 1 test of 12.80-test_ssl_old.t .................. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/12 subtests 
80-test_ssl_test_ctx.t ............. ok
80-test_sslcorrupt.t ............... ok
80-test_tsa.t ...................... ok
80-test_x509aux.t .................. ok

# 81-test_cmp_cli.t .................. ok
90-test_asn1_time.t ................ ok
90-test_async.t .................... ok
90-test_bio_enc.t .................. ok
90-test_bio_memleak.t .............. ok
90-test_constant_time.t ............ ok
90-test_fatalerr.t ................. ok
90-test_fipsload.t ................. ok
90-test_gmdiff.t ................... ok
90-test_gost.t ..................... ok
90-test_ige.t ...................... ok
90-test_includes.t ................. ok
90-test_memleak.t .................. ok
90-test_overhead.t ................. ok
90-test_secmem.t ................... ok
90-test_shlibload.t ................ ok
90-test_srp.t ...................... ok
90-test_sslapi.t ................... ok
90-test_sslbuffers.t ............... ok
90-test_store.t .................... ok
90-test_sysdefault.t ............... ok
90-test_threads.t .................. ok
90-test_time_offset.t .............. ok
90-test_tls13ccs.t ................. ok
90-test_tls13encryption.t .......... ok
90-test_tls13secrets.t ............. ok
90-test_v3name.t ................... ok
91-test_pkey_check.t ............... ok
95-test_external_boringssl.t ....... skipped: No external tests in this configuration
95-test_external_gost_engine.t ..... skipped: No external tests in this configuration
95-test_external_krb5.t ............ skipped: No external tests in this configuration
95-test_external_pyca.t ............ skipped: No external tests in this configuration
99-test_ecstress.t ................. ok
99-test_fuzz_asn1.t ................ ok
99-test_fuzz_asn1parse.t ........... ok
99-test_fuzz_bignum.t .............. ok
99-test_fuzz_bndiv.t ............... ok
99-test_fuzz_client.t .............. ok
99-test_fuzz_cmp.t ................. ok
99-test_fuzz_cms.t ................. ok
99-test_fuzz_conf.t ................ ok
99-test_fuzz_crl.t ................. ok
99-test_fuzz_ct.t .................. ok
99-test_fuzz_server.t .............. ok
99-test_fuzz_x509.t ................ ok

Test Summary Report
-------------------
80-test_ssl_old.t                (Wstat: 256 Tests: 12 Failed: 1)
  Failed test:  4
  Non-zero exit status: 1
Files=228, Tests=3565, 790 wallclock secs (11.21 usr  1.08 sys + 727.09 cusr 57.92 csys = 797.30 CPU)
Result: FAIL
make[1]: *** [Makefile:3274: _tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/enable-weak-ssl-ciphers'
make: *** [Makefile:3271: tests] Error 2


More information about the openssl-commits mailing list