(view as text)
@@@STEP_CURSOR crypto_unittests@@@

@@@STEP_STARTED@@@

python -u /mnt/data/b/build/scripts/slave/recipe_modules/swarming/resources/collect_gtest_task.py --swarming-client-dir /mnt/data/b/build/slave/Linux_TSan_Tests/build/src/tools/swarming_client --temp-root-dir /tmp --merged-test-output /tmp/tmpd2_Kyd.json -- collect --swarming https://chromium-swarm.appspot.com --decorate --print-status-updates --json /tmp/tmpfEFjex.json
in dir /mnt/data/b/build/slave/Linux_TSan_Tests/build:
 allow_subannotations: True
 cmd: ['python', '-u', '/mnt/data/b/build/scripts/slave/recipe_modules/swarming/resources/collect_gtest_task.py', '--swarming-client-dir', '/mnt/data/b/build/slave/Linux_TSan_Tests/build/src/tools/swarming_client', '--temp-root-dir', '/tmp', '--merged-test-output', '/tmp/tmpd2_Kyd.json', '--', 'collect', '--swarming', 'https://chromium-swarm.appspot.com', '--decorate', '--print-status-updates', '--json', '/tmp/tmpfEFjex.json']
 cwd: /mnt/data/b/build/slave/Linux_TSan_Tests/build
 name: crypto_unittests
full environment:
 AWS_CREDENTIAL_FILE: /mnt/data/b/build/site_config/.boto
 BOTO_CONFIG: /mnt/data/b/build/site_config/.boto
 BUILDBOT_BLAMELIST: [u'blink-deps-roller@chromium.org']
 BUILDBOT_BRANCH: master
 BUILDBOT_BUILDBOTURL: http://build.chromium.org/p/chromium.memory.fyi/
 BUILDBOT_BUILDERNAME: Linux TSan Tests
 BUILDBOT_BUILDNUMBER: 6869
 BUILDBOT_CLOBBER: 
 BUILDBOT_GOT_REVISION: None
 BUILDBOT_MASTERNAME: chromium.memory.fyi
 BUILDBOT_REVISION: 335d8d02f918273b0ea6a06c7da3c23321280244
 BUILDBOT_SCHEDULER: linux_tsan
 BUILDBOT_SLAVENAME: vm14-m1
 CHROME_HEADLESS: 1
 DISPLAY: :0.0
 GIT_USER_AGENT: linux2 git/2.4.5 vm14-m1.golo.chromium.org
 HOME: /home/chrome-bot
 LANG: en_US.UTF-8
 LOGNAME: chrome-bot
 PAGER: cat
 PATH: /home/chrome-bot/slavebin:/mnt/data/b/depot_tools:/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
 PWD: /mnt/data/b/build/slave/Linux_TSan_Tests/build
 PYTHONIOENCODING: UTF-8
 PYTHONPATH: /mnt/data/b/build/site_config:/mnt/data/b/build/scripts:/mnt/data/b/build/scripts/release:/mnt/data/b/build/third_party:/mnt/data/b/build/third_party/requests_1_2_3:/mnt/data/b/build_internal/site_config:/mnt/data/b/build_internal/symsrc:/mnt/data/b/build/slave:/mnt/data/b/build/third_party/buildbot_slave_8_4:/mnt/data/b/build/third_party/twisted_10_2:
 SHELL: /bin/bash
 USER: chrome-bot

+-------------------------------------------------------------------------------+
| Shard 0  https://chromium-swarm.appspot.com/user/task/286b4c69ea1aee10        |
+-------------------------------------------------------------------------------+
Additional test environment:
    CHROME_DEVEL_SANDBOX=/opt/chromium/chrome_sandbox
    G_SLICE=always-malloc
    LANG=en_US.UTF-8
    NSS_DISABLE_ARENA_FREE_LIST=1
    NSS_DISABLE_UNLOAD=1
    TSAN_OPTIONS=symbolize=1 external_symbolizer_path=/tmp/run_tha_testc0gSxI/third_party/llvm-build/Release+Asserts/bin/llvm-symbolizer
Command: ../out/Release/crypto_unittests --brave-new-test-launcher --test-launcher-bot-mode --test-launcher-print-test-stdio=always --test-launcher-summary-output=/tmp/isolated_outjj7tv7/output.json --no-sandbox

IMPORTANT DEBUGGING NOTE: batches of tests are run inside their
own process. For debugging a test inside a debugger, use the
--gtest_filter=<your_test_name> flag along with
--single-process-tests.
Using sharding settings from environment. This is shard 0/1
Using 8 parallel jobs.
[ RUN      ] EncryptorTest.EncryptAES256CTR
[       OK ] EncryptorTest.EncryptAES256CTR (90 ms)
[1/77] EncryptorTest.EncryptAES256CTR (90 ms)
[ RUN      ] EncryptorTest.EncryptAES128CTR_MultipleDecrypt
[       OK ] EncryptorTest.EncryptAES128CTR_MultipleDecrypt (0 ms)
[2/77] EncryptorTest.EncryptAES128CTR_MultipleDecrypt (0 ms)
[ RUN      ] EncryptorTest.EncryptAES256CTR_MultipleDecrypt
[       OK ] EncryptorTest.EncryptAES256CTR_MultipleDecrypt (0 ms)
[3/77] EncryptorTest.EncryptAES256CTR_MultipleDecrypt (0 ms)
[ RUN      ] EncryptorTest.EncryptDecryptCTR
[       OK ] EncryptorTest.EncryptDecryptCTR (1 ms)
[4/77] EncryptorTest.EncryptDecryptCTR (1 ms)
[ RUN      ] EncryptorTest.CTRCounter
[       OK ] EncryptorTest.CTRCounter (0 ms)
[5/77] EncryptorTest.CTRCounter (0 ms)
[ RUN      ] EncryptorTest.EncryptAES256CBC
[       OK ] EncryptorTest.EncryptAES256CBC (1 ms)
[6/77] EncryptorTest.EncryptAES256CBC (1 ms)
[ RUN      ] EncryptorTest.EncryptAES128CBCRegression
[       OK ] EncryptorTest.EncryptAES128CBCRegression (0 ms)
[7/77] EncryptorTest.EncryptAES128CBCRegression (0 ms)
[ RUN      ] EncryptorTest.UnsupportedKeySize
[       OK ] EncryptorTest.UnsupportedKeySize (0 ms)
[8/77] EncryptorTest.UnsupportedKeySize (0 ms)
[ RUN      ] EncryptorTest.UnsupportedIV
[       OK ] EncryptorTest.UnsupportedIV (0 ms)
[9/77] EncryptorTest.UnsupportedIV (0 ms)
[ RUN      ] EncryptorTest.EmptyEncrypt
[       OK ] EncryptorTest.EmptyEncrypt (0 ms)
[10/77] EncryptorTest.EmptyEncrypt (0 ms)
[ RUN      ] SignatureVerifierTest.BasicTest
[       OK ] SignatureVerifierTest.BasicTest (60 ms)
[11/77] SignatureVerifierTest.BasicTest (60 ms)
[ RUN      ] SignatureVerifierTest.VerifyRSAPSS
[       OK ] SignatureVerifierTest.VerifyRSAPSS (20 ms)
[12/77] SignatureVerifierTest.VerifyRSAPSS (20 ms)
[ RUN      ] SymmetricKeyTest.GenerateRandomKey
[       OK ] SymmetricKeyTest.GenerateRandomKey (0 ms)
[13/77] SymmetricKeyTest.GenerateRandomKey (0 ms)
[ RUN      ] SymmetricKeyTest.ImportGeneratedKey
[       OK ] SymmetricKeyTest.ImportGeneratedKey (0 ms)
[14/77] SymmetricKeyTest.ImportGeneratedKey (0 ms)
[ RUN      ] SymmetricKeyTest.ImportDerivedKey
[       OK ] SymmetricKeyTest.ImportDerivedKey (1 ms)
[15/77] SymmetricKeyTest.ImportDerivedKey (1 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/0
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/0 (0 ms)
[16/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/0 (0 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/1
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/1 (0 ms)
[17/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/1 (0 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/2
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/2 (4 ms)
[18/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/2 (4 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/3
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/3 (0 ms)
[19/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/3 (0 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/4
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/4 (0 ms)
[20/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/4 (0 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/5
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/5 (108 ms)
[21/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/5 (108 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/6
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/6 (0 ms)
[22/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/6 (0 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/7
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/7 (1 ms)
[23/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/7 (1 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/8
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/8 (1 ms)
[24/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/8 (1 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/9
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/9 (1 ms)
[25/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/9 (1 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/10
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/10 (0 ms)
[26/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/10 (0 ms)
[ RUN      ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/11
[       OK ] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/11 (1 ms)
[27/77] SymmetricKeyDeriveKeyFromPasswordTest.DeriveKeyFromPassword/11 (1 ms)
[ RUN      ] EncryptorTest.CipherTextNotMultipleOfBlockSize
[       OK ] EncryptorTest.CipherTextNotMultipleOfBlockSize (198 ms)
[28/77] EncryptorTest.CipherTextNotMultipleOfBlockSize (198 ms)
[ RUN      ] GaloisHash.TestCases
[       OK ] GaloisHash.TestCases (0 ms)
[29/77] GaloisHash.TestCases (0 ms)
[ RUN      ] GaloisHash.VaryLengths
[       OK ] GaloisHash.VaryLengths (0 ms)
[30/77] GaloisHash.VaryLengths (0 ms)
[ RUN      ] HKDFTest.HKDF
[       OK ] HKDFTest.HKDF (1 ms)
[31/77] HKDFTest.HKDF (1 ms)
[ RUN      ] HMACTest.HmacSafeBrowsingResponseTest
[       OK ] HMACTest.HmacSafeBrowsingResponseTest (1 ms)
[32/77] HMACTest.HmacSafeBrowsingResponseTest (1 ms)
[ RUN      ] HMACTest.RFC2202TestCases
[       OK ] HMACTest.RFC2202TestCases (0 ms)
[33/77] HMACTest.RFC2202TestCases (0 ms)
[ RUN      ] HMACTest.RFC4231TestCase6
[       OK ] HMACTest.RFC4231TestCase6 (1 ms)
[34/77] HMACTest.RFC4231TestCase6 (1 ms)
[ RUN      ] HMACTest.NSSFIPSPowerUpSelfTest
[       OK ] HMACTest.NSSFIPSPowerUpSelfTest (0 ms)
[35/77] HMACTest.NSSFIPSPowerUpSelfTest (0 ms)
[ RUN      ] HMACTest.HMACObjectReuse
[       OK ] HMACTest.HMACObjectReuse (0 ms)
[36/77] HMACTest.HMACObjectReuse (0 ms)
[ RUN      ] HMACTest.Verify
[       OK ] HMACTest.Verify (1 ms)
[37/77] HMACTest.Verify (1 ms)
[ RUN      ] Curve25519.SharedKeyIdentity
[       OK ] Curve25519.SharedKeyIdentity (21 ms)
[38/77] Curve25519.SharedKeyIdentity (21 ms)
[ RUN      ] ECPrivateKeyUnitTest.InitRandomTest
[       OK ] ECPrivateKeyUnitTest.InitRandomTest (198 ms)
[39/77] ECPrivateKeyUnitTest.InitRandomTest (198 ms)
[ RUN      ] ECPrivateKeyUnitTest.Copy
[       OK ] ECPrivateKeyUnitTest.Copy (2 ms)
[40/77] ECPrivateKeyUnitTest.Copy (2 ms)
[ RUN      ] ECPrivateKeyUnitTest.BadPasswordTest
[       OK ] ECPrivateKeyUnitTest.BadPasswordTest (3 ms)
[41/77] ECPrivateKeyUnitTest.BadPasswordTest (3 ms)
[ RUN      ] ECPrivateKeyUnitTest.LoadNSSKeyTest
[       OK ] ECPrivateKeyUnitTest.LoadNSSKeyTest (0 ms)
[42/77] ECPrivateKeyUnitTest.LoadNSSKeyTest (0 ms)
[ RUN      ] ECPrivateKeyUnitTest.LoadOpenSSLKeyTest
[       OK ] ECPrivateKeyUnitTest.LoadOpenSSLKeyTest (1 ms)
[43/77] ECPrivateKeyUnitTest.LoadOpenSSLKeyTest (1 ms)
[ RUN      ] ECSignatureCreatorTest.BasicTest
[       OK ] ECSignatureCreatorTest.BasicTest (7 ms)
[44/77] ECSignatureCreatorTest.BasicTest (7 ms)
[ RUN      ] EncryptorTest.EncryptDecrypt
[       OK ] EncryptorTest.EncryptDecrypt (2 ms)
[45/77] EncryptorTest.EncryptDecrypt (2 ms)
[ RUN      ] EncryptorTest.DecryptWrongKey
[       OK ] EncryptorTest.DecryptWrongKey (8 ms)
[46/77] EncryptorTest.DecryptWrongKey (8 ms)
[ RUN      ] EncryptorTest.EncryptAES128CTR
[       OK ] EncryptorTest.EncryptAES128CTR (0 ms)
[47/77] EncryptorTest.EncryptAES128CTR (0 ms)
[ RUN      ] HMACTest.EmptyKey
[       OK ] HMACTest.EmptyKey (90 ms)
[48/77] HMACTest.EmptyKey (90 ms)
[ RUN      ] NSSKeyUtilTest.GenerateRSAKeyPairNSS
[       OK ] NSSKeyUtilTest.GenerateRSAKeyPairNSS (77 ms)
[49/77] NSSKeyUtilTest.GenerateRSAKeyPairNSS (77 ms)
[ RUN      ] NSSKeyUtilTest.FindNSSKeyFromPublicKeyInfo
[       OK ] NSSKeyUtilTest.FindNSSKeyFromPublicKeyInfo (52 ms)
[50/77] NSSKeyUtilTest.FindNSSKeyFromPublicKeyInfo (52 ms)
[ RUN      ] NSSKeyUtilTest.FailedFindNSSKeyFromPublicKeyInfo
[       OK ] NSSKeyUtilTest.FailedFindNSSKeyFromPublicKeyInfo (58 ms)
[51/77] NSSKeyUtilTest.FailedFindNSSKeyFromPublicKeyInfo (58 ms)
[ RUN      ] NSSUtilTest.PRTimeConversion
[       OK ] NSSUtilTest.PRTimeConversion (0 ms)
[52/77] NSSUtilTest.PRTimeConversion (0 ms)
[ RUN      ] P224.ExternalToInternalAndBack
[       OK ] P224.ExternalToInternalAndBack (0 ms)
[53/77] P224.ExternalToInternalAndBack (0 ms)
[ RUN      ] P224.ScalarBaseMult
[       OK ] P224.ScalarBaseMult (254 ms)
[54/77] P224.ScalarBaseMult (254 ms)
[ RUN      ] P224.Addition
[       OK ] P224.Addition (1 ms)
[55/77] P224.Addition (1 ms)
[ RUN      ] P224.Infinity
[       OK ] P224.Infinity (5 ms)
[56/77] P224.Infinity (5 ms)
[ RUN      ] MutualAuth.CorrectAuth
[       OK ] MutualAuth.CorrectAuth (38 ms)
[57/77] MutualAuth.CorrectAuth (38 ms)
[ RUN      ] RSAPrivateKeyUnitTest.CreateFromKeyTest
[       OK ] RSAPrivateKeyUnitTest.CreateFromKeyTest (213 ms)
[58/77] RSAPrivateKeyUnitTest.CreateFromKeyTest (213 ms)
[ RUN      ] SecureHashTest.TestUpdate
[       OK ] SecureHashTest.TestUpdate (34 ms)
[59/77] SecureHashTest.TestUpdate (34 ms)
[ RUN      ] SecureHashTest.TestSerialization
[       OK ] SecureHashTest.TestSerialization (4 ms)
[60/77] SecureHashTest.TestSerialization (4 ms)
[ RUN      ] Sha256Test.Test1
[       OK ] Sha256Test.Test1 (0 ms)
[61/77] Sha256Test.Test1 (0 ms)
[ RUN      ] Sha256Test.Test1_String
[       OK ] Sha256Test.Test1_String (0 ms)
[62/77] Sha256Test.Test1_String (0 ms)
[ RUN      ] Sha256Test.Test2
[       OK ] Sha256Test.Test2 (0 ms)
[63/77] Sha256Test.Test2 (0 ms)
[ RUN      ] Sha256Test.Test3
[       OK ] Sha256Test.Test3 (70 ms)
[64/77] Sha256Test.Test3 (70 ms)
[ RUN      ] SignatureCreatorTest.BasicTest
[       OK ] SignatureCreatorTest.BasicTest (122 ms)
[65/77] SignatureCreatorTest.BasicTest (122 ms)
[ RUN      ] SignatureCreatorTest.SignDigestTest
[       OK ] SignatureCreatorTest.SignDigestTest (59 ms)
[66/77] SignatureCreatorTest.SignDigestTest (59 ms)
[ RUN      ] SignatureCreatorTest.SignSHA256DigestTest
[       OK ] SignatureCreatorTest.SignSHA256DigestTest (63 ms)
[67/77] SignatureCreatorTest.SignSHA256DigestTest (63 ms)
[ RUN      ] MutualAuth.IncorrectPassword
[       OK ] MutualAuth.IncorrectPassword (66 ms)
[68/77] MutualAuth.IncorrectPassword (66 ms)
[ RUN      ] MutualAuth.ExpectedValues
[       OK ] MutualAuth.ExpectedValues (68 ms)
[69/77] MutualAuth.ExpectedValues (68 ms)
[ RUN      ] MutualAuth.Fuzz
[       OK ] MutualAuth.Fuzz (1376 ms)
[70/77] MutualAuth.Fuzz (1376 ms)
[ RUN      ] RandBytes.RandBytes
[       OK ] RandBytes.RandBytes (0 ms)
[71/77] RandBytes.RandBytes (0 ms)
[ RUN      ] RSAPrivateKeyUnitTest.InitRandomTest
[       OK ] RSAPrivateKeyUnitTest.InitRandomTest (679 ms)
[72/77] RSAPrivateKeyUnitTest.InitRandomTest (679 ms)
[ RUN      ] RSAPrivateKeyUnitTest.CopyTest
[       OK ] RSAPrivateKeyUnitTest.CopyTest (1 ms)
[73/77] RSAPrivateKeyUnitTest.CopyTest (1 ms)
[ RUN      ] RSAPrivateKeyUnitTest.ExtraData
[       OK ] RSAPrivateKeyUnitTest.ExtraData (0 ms)
[74/77] RSAPrivateKeyUnitTest.ExtraData (0 ms)
[ RUN      ] RSAPrivateKeyUnitTest.NotRsaKey
[       OK ] RSAPrivateKeyUnitTest.NotRsaKey (0 ms)
[75/77] RSAPrivateKeyUnitTest.NotRsaKey (0 ms)
[ RUN      ] RSAPrivateKeyUnitTest.PublicKeyTest
[       OK ] RSAPrivateKeyUnitTest.PublicKeyTest (0 ms)
[76/77] RSAPrivateKeyUnitTest.PublicKeyTest (0 ms)
[ RUN      ] RSAPrivateKeyUnitTest.ShortIntegers
[       OK ] RSAPrivateKeyUnitTest.ShortIntegers (2 ms)
[77/77] RSAPrivateKeyUnitTest.ShortIntegers (2 ms)
SUCCESS: all tests passed.
Tests took 2 seconds.
[run_isolated_out_hack]{"hash":"7f032079f56ab8d2139472bb96996a64f44ae3f8","namespace":"default-gzip","storage":"https://isolateserver.appspot.com"}[/run_isolated_out_hack]
+-------------------------------------------------------------------------------+
| End of shard 0  Pending: -46587.0s  Duration: 5.2s  Bot: swarm288-c4  Exit: 0 |
+-------------------------------------------------------------------------------+
Total duration: 5.2s
exit code (as seen by runtest.py): 0
@@@STEP_TEXT@@@@

@@@STEP_CURSOR crypto_unittests@@@

@@@STEP_CURSOR crypto_unittests@@@



--------------------------------------------------------------------------------
started: Thu Jul  2 23:05:53 2015
ended: Thu Jul  2 23:05:55 2015
duration: 2 secs
status: SUCCESS
status reason: