curl / Mailing Lists / curl-library / Single Mail

curl-library

Test 168 failed on Beaglebone

From: Jeffrey Walton via curl-library <curl-library_at_cool.haxx.se>
Date: Sun, 24 Mar 2019 14:01:07 -0400

Hi Everyone,

I'm testing on a Beaglebone. Test 168 is reported as failed but I
don't see what the problem is.

Can anyone confirm cURL is ready to install or point out the problem?

Thanks in advance.

beaglebone:tests$ cat logfile
********* System characteristics ********
* curl 7.64.0 (armv7l-unknown-linux-gnueabihf)
* libcurl/7.64.0 OpenSSL/1.0.2r zlib/1.2.11 libidn2/2.1.1
* Features: AsynchDNS IDN IPv6 Largefile NTLM NTLM_WB SSL libz TLS-SRP UnixSocke
ts HTTPS-proxy
* Host: beaglebone
* System: Linux beaglebone 4.1.15-ti-rt-r40 #1 SMP PREEMPT RT Thu Jan 7 23:32:08
 UTC 2016 armv7l GNU/Linux
* Servers: HTTP-IPv6 HTTP-unix FTP-IPv6
* Env: Valgrind
*****************************************
test 0168...[HTTP with proxy-requiring-Digest to site-requiring-Digest]
 valgrind ERROR ==23594== Use of uninitialised value of size 4
==23594== at 0x4886404: Curl_rand_hex (in /home/jwalton/Build-Scripts/curl-7.
64.0/lib/.libs/libcurl.so.4.5.0)
==23594==
==23594== Use of uninitialised value of size 4
==23594== at 0x4886406: Curl_rand_hex (in /home/jwalton/Build-Scripts/curl-7.
64.0/lib/.libs/libcurl.so.4.5.0)
==23594==
== Contents of files in the log/ dir after test 168
=== Start of file curl.log
 ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-chec
k=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind168
 ../src/curl --output log/curl168.out --include --trace-ascii log/trace168 --tr
ace-time http://data.from.server.requiring.digest.hohoho.com/168 --proxy http://
127.0.0.1:8990 --proxy-user foo:bar --proxy-digest --digest --user digest:alot >
log/stdout168 2>log/stderr168
=== End of file curl.log
=== Start of file curl168.out
 HTTP/1.1 407 Authorization Required to proxy me my dear swsclose
 Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
 HTTP/1.1 401 Authorization to the remote host as well swsbounce swsclose
 WWW-Authenticate: Digest realm="realmweirdo", nonce="123456"
 HTTP/1.1 200 OK swsclose
 Server: no
 Content-Length: 15
 Nice auth sir
=== End of file curl168.out
=== Start of file curlverout.log
 curl 7.64.0 (armv7l-unknown-linux-gnueabihf) libcurl/7.64.0 OpenSSL/1.0.2r zlib
/1.2.11 libidn2/2.1.1
 Release-Date: 2019-02-06
 Protocols: dict file ftp ftps gopher http https imap imaps ldap ldaps pop3 pop3
s rtsp smb smbs smtp smtps telnet tftp
 Features: AsynchDNS IDN IPv6 Largefile NTLM NTLM_WB SSL libz TLS-SRP UnixSocket
s HTTPS-proxy
=== End of file curlverout.log
=== Start of file http_server.log
 13:54:36.116018 Running HTTP IPv4 version on port 8990
 13:54:36.118262 Wrote pid 23577 to .http_server.pid
 13:54:37.180986 ====> Client connect
 13:54:37.181454 accept_connection 3 returned 4
 13:54:37.181772 accept_connection 3 returned 0
 13:54:37.182974 Read 92 bytes
 13:54:37.183380 Process 92 bytes request
 13:54:37.183748 Got request: GET /verifiedserver HTTP/1.1
 13:54:37.183977 Are-we-friendly question received
 13:54:37.184415 Wrote request (92 bytes) input to log/server.input
 13:54:37.184804 Identifying ourselves as friends
 13:54:37.185538 Response sent (56 bytes) and written to log/server.response
 13:54:37.185789 special request received, no persistency
 13:54:37.185977 ====> Client disconnect 0
 13:54:51.186654 ====> Client connect
 13:54:51.187117 accept_connection 3 returned 4
 13:54:51.187423 accept_connection 3 returned 0
 13:54:51.583615 Read 192 bytes
 13:54:51.584226 Process 192 bytes request
 13:54:51.584527 Got request: GET http://data.from.server.requiring.digest.hohoh
o.com/168 HTTP/1.1
 13:54:51.584744 Requested test number 168 part 0
 13:54:51.585222 - request found to be complete
 13:54:51.585735 Wrote request (192 bytes) input to log/server.input
 13:54:51.586167 Send response test168 section
 13:54:51.586700 connection close instruction "swsclose" found in response
 13:54:51.587384 Response sent (164 bytes) and written to log/server.response
 13:54:51.587619 instructed to close connection after server-reply
 13:54:51.587803 ====> Client disconnect 0
 13:54:52.181136 ====> Client connect
 13:54:52.181606 accept_connection 3 returned 4
 13:54:52.181925 accept_connection 3 returned 0
 13:54:52.798816 Read 329 bytes
 13:54:52.799423 Process 329 bytes request
 13:54:52.799725 Got request: GET http://data.from.server.requiring.digest.hohoh
o.com/168 HTTP/1.1
 13:54:52.799944 Requested test number 168 part 0
 13:54:52.800762 - request found to be complete
 13:54:52.801022 Received Digest request, sending back data 1000
 13:54:52.801284 Wrote request (329 bytes) input to log/server.input
 13:54:52.801566 Send response test168 section
 13:54:52.802049 connection close instruction "swsclose" found in response
 13:54:52.802233 enable "swsbounce" in the next request
 13:54:52.802880 Response sent (170 bytes) and written to log/server.response
 13:54:52.803100 instructed to close connection after server-reply
 13:54:52.803278 ====> Client disconnect 0
 13:54:52.858372 ====> Client connect
 13:54:52.858839 accept_connection 3 returned 4
 13:54:52.859146 accept_connection 3 returned 0
 13:54:52.882755 Read 464 bytes
 13:54:52.883341 Process 464 bytes request
 13:54:52.883639 Got request: GET http://data.from.server.requiring.digest.hohoh
o.com/168 HTTP/1.1
 13:54:52.883858 Requested test number 168 part 0
 13:54:52.884257 - request found to be complete
 13:54:52.884462 Received Digest request, sending back data 1000
 13:54:52.884728 Wrote request (464 bytes) input to log/server.input
 13:54:52.885003 BOUNCE part number to 1001
 13:54:52.885187 Send response test168 section
 13:54:52.885656 connection close instruction "swsclose" found in response
 13:54:52.886176 Response sent (73 bytes) and written to log/server.response
 13:54:52.886387 instructed to close connection after server-reply
 13:54:52.886575 ====> Client disconnect 0
=== End of file http_server.log
=== Start of file http_verify.log
 * Expire in 0 ms for 6 (transfer 0xc8a3a0)
 * Expire in 13000 ms for 8 (transfer 0xc8a3a0)
 * Trying 127.0.0.1...
 * TCP_NODELAY set
 * Expire in 200 ms for 4 (transfer 0xc8a3a0)
 * Connected to 127.0.0.1 (127.0.0.1) port 8990 (#0)
> GET /verifiedserver HTTP/1.1
> Host: 127.0.0.1:8990
> User-Agent: curl/7.64.0
> Accept: */*
>
 < HTTP/1.1 200 OK
 < Content-Length: 17
 <
 { [17 bytes data]
 * Connection #0 to host 127.0.0.1 left intact
=== End of file http_verify.log
=== Start of file http_verify.out
 WE ROOLZ: 23577
=== End of file http_verify.out
=== Start of file server.input
 GET http://data.from.server.requiring.digest.hohoho.com/168 HTTP/1.1
 Host: data.from.server.requiring.digest.hohoho.com
 User-Agent: curl/7.64.0
 Accept: */*
 Proxy-Connection: Keep-Alive
 GET http://data.from.server.requiring.digest.hohoho.com/168 HTTP/1.1
 Host: data.from.server.requiring.digest.hohoho.com
 Proxy-Authorization: Digest username="foo", realm="weirdorealm", nonce="12345",
 uri="/168", response="fb8608e00ad9239a3dedb14bc8575976"
 User-Agent: curl/7.64.0
 Accept: */*
 Proxy-Connection: Keep-Alive
 GET http://data.from.server.requiring.digest.hohoho.com/168 HTTP/1.1
 Host: data.from.server.requiring.digest.hohoho.com
 Proxy-Authorization: Digest username="foo", realm="weirdorealm", nonce="12345",
 uri="/168", response="fb8608e00ad9239a3dedb14bc8575976"
 Authorization: Digest username="digest", realm="realmweirdo", nonce="123456", u
ri="/168", response="ca87f2d768a231e2d637a55698d5c416"
 User-Agent: curl/7.64.0
 Accept: */*
 Proxy-Connection: Keep-Alive
=== End of file server.input
=== Start of file server.response
 HTTP/1.1 200 OK
 Content-Length: 17
 WE ROOLZ: 23577
 HTTP/1.1 407 Authorization Required to proxy me my dear swsclose
 Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
 And you should ignore this data.
 HTTP/1.1 401 Authorization to the remote host as well swsbounce swsclose
 WWW-Authenticate: Digest realm="realmweirdo", nonce="123456"
 you should ignore this data too
 HTTP/1.1 200 OK swsclose
 Server: no
 Content-Length: 15
 Nice auth sir
=== End of file server.response
=== Start of file stderr168
   % Total % Received % Xferd Average Speed Time Time Time Current
                                  Dload Upload Total Spent Left Speed

   0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
   0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0

   0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0

 100 15 100 15 0 0 6 0 0:00:02 0:00:02 --:--:-- 6
 100 15 100 15 0 0 5 0 0:00:03 0:00:02 0:00:01 0
=== End of file stderr168
=== Start of file trace168
 13:54:50.169064 == Info: Expire in 0 ms for 6 (transfer 0x4eb5558)
 13:54:51.151489 == Info: Trying 127.0.0.1...
 13:54:51.162837 == Info: TCP_NODELAY set
 13:54:51.196308 == Info: Expire in 200 ms for 4 (transfer 0x4eb5558)
 13:54:51.391149 == Info: Connected to 127.0.0.1 (127.0.0.1) port 8990 (#0)
 13:54:51.445898 == Info: Proxy auth using Digest with user 'foo'
 13:54:51.453315 == Info: Server auth using Digest with user 'digest'
 13:54:51.594325 => Send header, 192 bytes (0xc0)
 0000: GET http://data.from.server.requiring.digest.hohoho.com/168 HTTP
 0040: /1.1
 0046: Host: data.from.server.requiring.digest.hohoho.com
 007a: User-Agent: curl/7.64.0
 0093: Accept: */*
 00a0: Proxy-Connection: Keep-Alive
 00be:
 13:54:51.799044 <= Recv header, 66 bytes (0x42)
 0000: HTTP/1.1 407 Authorization Required to proxy me my dear swsclose
 13:54:51.923202 <= Recv header, 63 bytes (0x3f)
 0000: Proxy-Authenticate: Digest realm="weirdorealm", nonce="12345"
 13:54:51.936193 == Info: no chunk, no close, no size. Assume close to signal en
d
 13:54:51.964866 <= Recv header, 2 bytes (0x2)
 0000:
 13:54:52.082898 == Info: Closing connection 0
 13:54:52.158627 == Info: Issue another request to this URL: 'http://data.from.s
erver.requiring.digest.hohoho.com/168'
 13:54:52.174601 == Info: Hostname 127.0.0.1 was found in DNS cache
 13:54:52.177894 == Info: Trying 127.0.0.1...
 13:54:52.178924 == Info: TCP_NODELAY set
 13:54:52.182776 == Info: Expire in 200 ms for 4 (transfer 0x4eb5558)
 13:54:52.189015 == Info: Connected to 127.0.0.1 (127.0.0.1) port 8990 (#1)
 13:54:52.791250 == Info: Proxy auth using Digest with user 'foo'
 13:54:52.794339 == Info: Server auth using Digest with user 'digest'
 13:54:52.804076 => Send header, 329 bytes (0x149)
 0000: GET http://data.from.server.requiring.digest.hohoho.com/168 HTTP
 0040: /1.1
 0046: Host: data.from.server.requiring.digest.hohoho.com
 007a: Proxy-Authorization: Digest username="foo", realm="weirdorealm",
 00ba: nonce="12345", uri="/168", response="fb8608e00ad9239a3dedb14bc8
 00fa: 575976"
 0103: User-Agent: curl/7.64.0
 011c: Accept: */*
 0129: Proxy-Connection: Keep-Alive
 0147:
 13:54:52.817809 <= Recv header, 74 bytes (0x4a)
 0000: HTTP/1.1 401 Authorization to the remote host as well swsbounce
 0040: swsclose
 13:54:52.824627 <= Recv header, 62 bytes (0x3e)
 0000: WWW-Authenticate: Digest realm="realmweirdo", nonce="123456"
 13:54:52.827748 == Info: no chunk, no close, no size. Assume close to signal en
d
 13:54:52.833929 <= Recv header, 2 bytes (0x2)
 0000:
 13:54:52.842692 == Info: Closing connection 1
 13:54:52.846112 == Info: Issue another request to this URL: 'http://data.from.s
erver.requiring.digest.hohoho.com/168'
 13:54:52.852596 == Info: Hostname 127.0.0.1 was found in DNS cache
 13:54:52.855359 == Info: Trying 127.0.0.1...
 13:54:52.856417 == Info: TCP_NODELAY set
 13:54:52.859972 == Info: Expire in 200 ms for 4 (transfer 0x4eb5558)
 13:54:52.862568 == Info: Connected to 127.0.0.1 (127.0.0.1) port 8990 (#2)
 13:54:52.869156 == Info: Proxy auth using Digest with user 'foo'
 13:54:52.878499 == Info: Server auth using Digest with user 'digest'
 13:54:52.887227 => Send header, 464 bytes (0x1d0)
 0000: GET http://data.from.server.requiring.digest.hohoho.com/168 HTTP
 0040: /1.1
 0046: Host: data.from.server.requiring.digest.hohoho.com
 007a: Proxy-Authorization: Digest username="foo", realm="weirdorealm",
 00ba: nonce="12345", uri="/168", response="fb8608e00ad9239a3dedb14bc8
 00fa: 575976"
 0103: Authorization: Digest username="digest", realm="realmweirdo", no
 0143: nce="123456", uri="/168", response="ca87f2d768a231e2d637a55698d5
 0183: c416"
 018a: User-Agent: curl/7.64.0
 01a3: Accept: */*
 01b0: Proxy-Connection: Keep-Alive
 01ce:
 13:54:52.903124 <= Recv header, 26 bytes (0x1a)
 0000: HTTP/1.1 200 OK swsclose
 13:54:52.912770 <= Recv header, 11 bytes (0xb)
 0000: Server: no.
 13:54:52.949850 <= Recv header, 19 bytes (0x13)
 0000: Content-Length: 15.
 13:54:52.955028 <= Recv header, 2 bytes (0x2)
 0000:
 13:54:52.959429 <= Recv data, 15 bytes (0xf)
 0000: Nice auth sir!.
 13:54:53.063816 == Info: Connection #2 to host 127.0.0.1 left intact
=== End of file trace168
=== Start of file valgrind168
 ==23594== Use of uninitialised value of size 4
 ==23594== at 0x4886404: Curl_rand_hex (in /home/jwalton/Build-Scripts/curl-7
.64.0/lib/.libs/libcurl.so.4.5.0)
 ==23594==
 ==23594== Use of uninitialised value of size 4
 ==23594== at 0x4886406: Curl_rand_hex (in /home/jwalton/Build-Scripts/curl-7
.64.0/lib/.libs/libcurl.so.4.5.0)
 ==23594==
=== End of file valgrind168
TESTDONE: 0 tests out of 1 reported OK: 0%
TESTFAIL: These test cases failed: 168
TESTDONE: 1 tests were considered during 18 seconds.
beaglebone:tests$
-------------------------------------------------------------------
Unsubscribe: https://cool.haxx.se/list/listinfo/curl-library
Etiquette: https://curl.haxx.se/mail/etiquette.html
Received on 2019-03-24