Skip to content

investigate flaky test-tls-enable-trace-cli#27636

@Trott

Description

@Trott
00:06:45 not ok 1842 parallel/test-tls-enable-trace-cli # TODO : Fix flaky test00:06:45 ---00:06:45 duration_ms: 0.27000:06:45 severity: flaky00:06:45 exitcode: 100:06:45 stack: |-00:06:45 (node:8990) Warning: Enabling --trace-tls can expose sensitive data in the resulting log.00:06:45 Sent Record00:06:45 Header:00:06:45 Version = TLS 1.0 (0x301)00:06:45 Content Type = Handshake (22)00:06:45 Length = 34000:06:45 ClientHello, Length=33600:06:45 client_version=0x303 (TLS 1.2)00:06:45 Random:00:06:45 gmt_unix_time=0x306CB44300:06:45 random_bytes (len=28): E4125F67C270656192CEF08FFD456C6A103C8B8E3273470B634942AF00:06:45 session_id (len=32): 0631BBD4779E3397C6B1A74580BC1EF1A37FAF7FAE6618956EF810EEFCDED5B000:06:45 cipher_suites (len=118)00:06:45{0x13, 0x02} TLS_AES_256_GCM_SHA38400:06:45{0x13, 0x03} TLS_CHACHA20_POLY1305_SHA25600:06:45{0x13, 0x01} TLS_AES_128_GCM_SHA25600:06:45{0xC0, 0x2F} TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA25600:06:45{0xC0, 0x2B} TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA25600:06:45{0xC0, 0x30} TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA38400:06:45{0xC0, 0x2C} TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA38400:06:45{0x00, 0x9E} TLS_DHE_RSA_WITH_AES_128_GCM_SHA25600:06:45{0xC0, 0x27} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA25600:06:45{0x00, 0x67} TLS_DHE_RSA_WITH_AES_128_CBC_SHA25600:06:45{0xC0, 0x28} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA38400:06:45{0x00, 0x6B} TLS_DHE_RSA_WITH_AES_256_CBC_SHA25600:06:45{0x00, 0xA3} TLS_DHE_DSS_WITH_AES_256_GCM_SHA38400:06:45{0x00, 0x9F} TLS_DHE_RSA_WITH_AES_256_GCM_SHA38400:06:45{0xCC, 0xA9} TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA25600:06:45{0xCC, 0xA8} TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA25600:06:45{0xCC, 0xAA} TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA25600:06:45 [Error: 140237417195328:error:09072007:PEM routines:PEM_write_bio:BUF lib:../deps/openssl/openssl/crypto/pem/pem_lib.c:658:00:06:45 140237417195328:error:09072007:PEM routines:PEM_write_bio:BUF lib:../deps/openssl/openssl/crypto/pem/pem_lib.c:658:00:06:45 ]{00:06:45 library: 'PEM routines',00:06:45 function: 'PEM_write_bio',00:06:45 reason: 'BUF lib',00:06:45 code: 'ERR_SSL_BUF_LIB'00:06:45 }00:06:45 undefined00:06:45 BUF lib00:06:45 Sent Record00:06:45 Header:00:06:45 Version = TLS 1.2 (0x303)00:06:45 Content Type = ApplicationData (23)00:06:45 Length = 1900:06:45 Inner Content Type = Alert (21)00:06:45 Level=warning(1), description=close notify(0)00:06:45 00:06:45 00:06:45 (node:8979) internal/test/binding: These APIs are for internal testing only. Do not use them.00:06:45 assert.js:36200:06:45 throw err;00:06:45 ^00:06:45 00:06:45 AssertionError [ERR_ASSERTION]: The expression evaluated to a falsy value:00:06:45 00:06:45 assert(/Received Record/.test(stderr))00:06:45 00:06:45 at ChildProcess.<anonymous> (/home/iojs/build/workspace/node-test-commit-linux/nodes/debian9-64/test/parallel/test-tls-enable-trace-cli.js:39:3)00:06:45 at ChildProcess.<anonymous> (/home/iojs/build/workspace/node-test-commit-linux/nodes/debian9-64/test/common/index.js:373:15)00:06:45 at ChildProcess.emit (events.js:196:13)00:06:45 at maybeClose (internal/child_process.js:1011:16)00:06:45 at Process.ChildProcess._handle.onexit (internal/child_process.js:268:5)

Metadata

Metadata

Assignees

No one assigned

    Labels

    flaky-testIssues and PRs related to the tests with unstable failures on the CI.tlsIssues and PRs related to the tls subsystem.

    Type

    No type

    Projects

    No projects

    Milestone

    No milestone

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions