[openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

Viktor Dukhovni openssl-users at dukhovni.org
Mon Feb 19 21:30:29 UTC 2018



> On Feb 19, 2018, at 4:20 PM, Norm Green <norm.green at gemtalksystems.com> wrote:
> 
> /export/localnew/sparc.Solaris/bin/gmake depend && /export/localnew/sparc.Solaris/bin/gmake _tests
> gmake[1]: Entering directory '/hamburg4/users/normg/gs64trunk/slow10/openssl_1.1'
> gmake[1]: Leaving directory '/hamburg4/users/normg/gs64trunk/slow10/openssl_1.1'
> gmake[1]: Entering directory '/hamburg4/users/normg/gs64trunk/slow10/openssl_1.1'
> ( cd test; \
>   mkdir -p test-runs; \
>   SRCTOP=../. \
>   BLDTOP=../. \
>   RESULT_D=test-runs \
>   PERL="/opt/perl-5.24.0/bin/perl" \
>   EXE_EXT= \
>   OPENSSL_ENGINES=`cd .././engines; pwd` \
>   OPENSSL_DEBUG_MEMORY=on \
>     /opt/perl-5.24.0/bin/perl .././test/run_tests.pl test_asn1_encode test_secmem )
> ../test/recipes/04-test_asn1_encode.t ..
> 1..1
>     # Subtest: ../../test/asn1_encode_test
>     1..6
>     ok 1 - test_long_32bit
>     # ASN1_LONG_DATA:
>     #   success: TRUE
> ../../util/shlib_wrap.sh ../../test/asn1_encode_test => 138

On FreeBSD signal 10 (128 + 10 == 138) is SIGBUS, which could be a result of unaligned
data access (please report "kill -l" output to confirm the signal numbers).

Could you run this test under gdb, or enable core dumps, and report the stack trace?
You may need a build with debugging symbols.

-- 
	Viktor.



More information about the openssl-users mailing list