Skip to content

Instantly share code, notes, and snippets.

@plicease
Created October 5, 2017 20:44
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save plicease/bcd1f68ed7187d5f07d938316e50141c to your computer and use it in GitHub Desktop.
Save plicease/bcd1f68ed7187d5f07d938316e50141c to your computer and use it in GitHub Desktop.
C:\Users\ollisg\.cpanm\work\1507234960.8096\IO-Socket-SSL-2.051>perl Makefile.PL
Should I do external tests?
These test will detect if there are network problems and fail soft,
so please disable them only if you definitely don't want to have any
network traffic to external sites. [Y/n] y
Checking if your kit is complete...
Looks good
Generating a nmake-style Makefile
Writing Makefile for IO::Socket::SSL
Writing MYMETA.yml and MYMETA.json
C:\Users\ollisg\.cpanm\work\1507234960.8096\IO-Socket-SSL-2.051>make
Microsoft (R) Program Maintenance Utility Version 14.11.25508.2
Copyright (C) Microsoft Corporation. All rights reserved.
cp lib/IO/Socket/SSL.pm blib\lib\IO\Socket\SSL.pm
cp lib/IO/Socket/SSL/Intercept.pm blib\lib\IO\Socket\SSL\Intercept.pm
cp lib/IO/Socket/SSL/PublicSuffix.pm blib\lib\IO\Socket\SSL\PublicSuffix.pm
cp lib/IO/Socket/SSL.pod blib\lib\IO\Socket\SSL.pod
cp lib/IO/Socket/SSL/Utils.pm blib\lib\IO\Socket\SSL\Utils.pm
C:\Users\ollisg\.cpanm\work\1507234960.8096\IO-Socket-SSL-2.051>make test
Microsoft (R) Program Maintenance Utility Version 14.11.25508.2
Copyright (C) Microsoft Corporation. All rights reserved.
"N:\lang\perl\msvs\x64\5.26.1\bin\perl.exe" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib\lib', 'blib\arch')" t\*.t t\external\*.t
t\01loadmodule.t .................. # openssl version=0x20000000
t\01loadmodule.t .................. 1/3 # Net::SSLeay version=1.81
# parent IO::Socket::IP version=0.38
t\01loadmodule.t .................. ok
t\acceptSSL-timeout.t ............. ok
t\alpn.t .......................... ok
t\auto_verify_hostname.t .......... ok
t\cert_formats.t .................. ok
t\cert_no_file.t .................. ok
t\compatibility.t ................. ok
t\connectSSL-timeout.t ............ Dubious, test returned 1 (wstat 256, 0x100)
Failed 7/16 subtests
t\core.t .......................... ok
t\dhe.t ........................... ok
t\ecdhe.t ......................... ok
t\external\ocsp.t ................. # tcp connect to www.chksum.de:443 ok
t\external\ocsp.t ................. 1/3 # tcp connect to www.spiegel.de:443 ok
# fingerprint matches
# validation with default CA w/o OCSP ok
# validation with default CA with OCSP defaults ok
# validation with default CA with OCSP full chain ok
t\external\ocsp.t ................. 2/3 # tcp connect to revoked.grc.com:443 ok
t\external\ocsp.t ................. ok
t\external\usable_ca.t ............ # found 77 CA certs
t\external\usable_ca.t ............ 1/21 # have root CA for www.twitter.com in store
# 5 connections to www.twitter.com ok
t\external\usable_ca.t ............ 13/21 # have root CA for www.facebook.com in store
# 5 connections to www.facebook.com ok
# have root CA for www.live.com in store
# 5 connections to www.live.com ok
t\external\usable_ca.t ............ ok
t\io-socket-inet6.t ............... skipped: no IO::Socket::INET6 available
t\io-socket-ip.t .................. skipped: (no reason given)
t\memleak_bad_handshake.t ......... skipped: ps not implemented on this platform
t\mitm.t .......................... ok
t\nonblock.t ...................... ok
t\npn.t ........................... 1/5 Use of uninitialized value $proto in string eq at t\npn.t line 72.
Use of uninitialized value $proto in string eq at t\npn.t line 60.
Use of uninitialized value $proto in concatenation (.) or string at t\npn.t line 72.
Use of uninitialized value $proto in concatenation (.) or string at t\npn.t line 60.
t\npn.t ........................... Failed 2/5 subtests
t\plain_upgrade_downgrade.t ....... # -- test: newINET start_SSL stop_SSL start_SSL
# server accepted new client
# wait for initial data from client
# got 0x666f6f from client
# server: got plain data at start of connection
# server: TLS upgrade
t\plain_upgrade_downgrade.t ....... 1/15 # server: TLS downgrade
# server: TLS upgrade#2
# -- test: newSSL stop_SSL connect_SSL
# server accepted new client
# wait for initial data from client
# got 0x160301 from client
# server: TLS upgrade
# server: TLS downgrade
# server: TLS upgrade#2
# -- test: newSSL:0 connect_SSL stop_SSL connect_SSL
# server accepted new client
# wait for initial data from client
# got 0x666f6f from client
# server: got plain data at start of connection
# server: TLS upgrade
# server: TLS downgrade
# server: TLS upgrade#2
# -- test: newSSL:0 start_SSL stop_SSL connect_SSL
# server accepted new client
# wait for initial data from client
# got 0x666f6f from client
# server: got plain data at start of connection
# server: TLS upgrade
# server: TLS downgrade
# server: TLS upgrade#2
# server accepted new client
# wait for initial data from client
# got 0x656e64 from client
# client requested end of tests
t\plain_upgrade_downgrade.t ....... ok
t\protocol_version.t .............. 1/? # looks like OpenSSL was compiled without SSLv3 support
t\protocol_version.t .............. ok
t\public_suffix_lib_encode_idn.t .. ok
t\public_suffix_lib_libidn.t ...... ok
t\public_suffix_lib_uri.t ......... ok
t\public_suffix_ssl.t ............. ok
t\readline.t ...................... ok
t\session_ticket.t ................ # listen at 127.0.0.1:54839
# listen at 127.0.0.1:54840
# connect to 0: success reuse=0
t\session_ticket.t ................ 1/6 # connect to 0: success reuse=1
# connect to 1: success reuse=1
# connect to 1: success reuse=0
# connect to 0: success reuse=0
t\session_ticket.t ................ 5/6 # connect to 0: success reuse=1
t\session_ticket.t ................ ok
t\sessions.t ...................... ok
t\signal-readline.t ............... skipped: signals not relevant on this platform
t\sni.t ........................... ok
t\sni_verify.t .................... ok
t\start-stopssl.t ................. ok
t\startssl-failed.t ............... ok
t\startssl.t ...................... ok
t\sysread_write.t ................. ok
t\verify_fingerprint.t ............ ok
t\verify_hostname.t ............... ok
t\verify_hostname_standalone.t .... ok
Test Summary Report
-------------------
t\connectSSL-timeout.t (Wstat: 256 Tests: 10 Failed: 1)
Failed test: 10
Non-zero exit status: 1
Parse errors: Bad plan. You planned 16 tests but ran 10.
t\npn.t (Wstat: 0 Tests: 5 Failed: 2)
Failed tests: 4-5
Files=38, Tests=778, 67 wallclock secs ( 0.12 usr + 0.02 sys = 0.14 CPU)
Result: FAIL
Failed 2/38 test programs. 3/778 subtests failed.
NMAKE : fatal error U1077: 'N:\lang\perl\msvs\x64\5.26.1\bin\perl.exe' : return code '0xff'
Stop.
C:\Users\ollisg\.cpanm\work\1507234960.8096\IO-Socket-SSL-2.051>prove -bvm t\connectSSL-timeout.t t\npn.t
t\connectSSL-timeout.t ..
1..16
ok # listening @127.0.0.1:55016
# server >> OK
<<
ok # [server] OK
# server >> Waiting
<<
ok # [server] Waiting
# client >> OK
<<
ok # [client] OK
# server >> Connect from 127.0.0.1:55017
<<
ok # [server] Connect from
# client >> Connected
<<
ok # [client] Connected
# server >> Server SSL Handshake OK
<<
ok # [server] Server SSL Handshake OK
# client >> Client SSL Handshake OK
<<
ok # [client] Client SSL Handshake OK
# client >> Hi!
<<
ok # [client] Hi!
not ok # An operation was attempted on something that is not a socket. at ./t/testlib.pl line 181.
Dubious, test returned 1 (wstat 256, 0x100)
Failed 7/16 subtests
t\npn.t .................
1..5
ok # [server] Server Initialization at 127.0.0.1
# server at 127.0.0.1:55018
ok # [server] Server accepted
Use of uninitialized value $proto in string eq at t\npn.t line 72.
Use of uninitialized value $proto in concatenation (.) or string at t\npn.t line 72.
not ok # [server] negotiated
ok # [client] client connected
Use of uninitialized value $proto in string eq at t\npn.t line 60.
Use of uninitialized value $proto in concatenation (.) or string at t\npn.t line 60.
not ok # [client] negotiated
Failed 2/5 subtests
Test Summary Report
-------------------
t\connectSSL-timeout.t (Wstat: 256 Tests: 10 Failed: 1)
Failed test: 10
Non-zero exit status: 1
Parse errors: Bad plan. You planned 16 tests but ran 10.
t\npn.t (Wstat: 0 Tests: 5 Failed: 2)
Failed tests: 3, 5
Files=2, Tests=15, 1 wallclock secs ( 0.05 usr + 0.00 sys = 0.05 CPU)
Result: FAIL
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment