[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dtls1_2

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls1_2

Commit log since last time:

e052083 poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.
5e32cfb crypto/x86_64cpuid.pl: add CFI annotations.
fa62bc4 whrlpool/asm/wp-x86_64.pl: add CFI annotations.
49508b2 camellia/asm/cmll-x86_64.pl: add CFI annotations.
1c47e88 poly1305/asm/poly1305-x86_64.pl: add CFI annotations.
f17652e chacha/asm/chacha-x86_64.pl: add CFI annotations.
26a556e Add missing blank lines and cosmetic improvements
5032abd TLS 1.3 support for ssl_print_ticket()
2621235 print out alpn extension
5243484 Add ffdhe groups to trace output
b9d7199 Print numerical value of named roups
f1dae5f Add entry for PSK extension
6e7c553 Add trace entries for remaining TLS 1.3 ciphersuites
395f7c4 Print signature type to out, not bio_err
57d0d04 Add a null UI method

Build log ended with (last 100 lines):

../../openssl/test/recipes/20-test_enc_more.t . ok
../../openssl/test/recipes/20-test_passwd.t ... ok
../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . skipped: test_dtls_mtu 
needs DTLS and PSK support enabled
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'running ssl_test 18-dtls-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 130.
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 18-dtls-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 96.
# Looks like you failed 1 test of 21.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/21 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-tls1_2

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-tls1_2

Commit log since last time:

e052083 poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.
5e32cfb crypto/x86_64cpuid.pl: add CFI annotations.
fa62bc4 whrlpool/asm/wp-x86_64.pl: add CFI annotations.
49508b2 camellia/asm/cmll-x86_64.pl: add CFI annotations.
1c47e88 poly1305/asm/poly1305-x86_64.pl: add CFI annotations.
f17652e chacha/asm/chacha-x86_64.pl: add CFI annotations.
26a556e Add missing blank lines and cosmetic improvements
5032abd TLS 1.3 support for ssl_print_ticket()
2621235 print out alpn extension
5243484 Add ffdhe groups to trace output
b9d7199 Print numerical value of named roups
f1dae5f Add entry for PSK extension
6e7c553 Add trace entries for remaining TLS 1.3 ciphersuites
395f7c4 Print signature type to out, not bio_err
57d0d04 Add a null UI method

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  skipped: 
test_sslcbcpadding needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... skipped: 
test_sslrecords needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... skipped: 
test_sslsigalgs needs TLS1.2 or TLS1.3 enabled
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'running ssl_test 17-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 130.
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 17-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 96.
# Looks like you failed 1 test of 21.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/21 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_bioprint.t . ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_external.t . skipped: No external 
tests in this configuration
../../openssl/test/recipes/90-test_gmdiff.t ...

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-tls1_1

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-tls1_1

Commit log since last time:

e052083 poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.
5e32cfb crypto/x86_64cpuid.pl: add CFI annotations.
fa62bc4 whrlpool/asm/wp-x86_64.pl: add CFI annotations.
49508b2 camellia/asm/cmll-x86_64.pl: add CFI annotations.
1c47e88 poly1305/asm/poly1305-x86_64.pl: add CFI annotations.
f17652e chacha/asm/chacha-x86_64.pl: add CFI annotations.
26a556e Add missing blank lines and cosmetic improvements
5032abd TLS 1.3 support for ssl_print_ticket()
2621235 print out alpn extension
5243484 Add ffdhe groups to trace output
b9d7199 Print numerical value of named roups
f1dae5f Add entry for PSK extension
6e7c553 Add trace entries for remaining TLS 1.3 ciphersuites
395f7c4 Print signature type to out, not bio_err
57d0d04 Add a null UI method

Build log ended with (last 100 lines):

../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'Comparing generated sources.'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 122.
#  got: '1'
# expected: '0'
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 05-sni.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 96.
# Looks like you failed 1 test of 21.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/21 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-te

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-tls

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-tls

Commit log since last time:

e052083 poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.
5e32cfb crypto/x86_64cpuid.pl: add CFI annotations.
fa62bc4 whrlpool/asm/wp-x86_64.pl: add CFI annotations.
49508b2 camellia/asm/cmll-x86_64.pl: add CFI annotations.
1c47e88 poly1305/asm/poly1305-x86_64.pl: add CFI annotations.
f17652e chacha/asm/chacha-x86_64.pl: add CFI annotations.
26a556e Add missing blank lines and cosmetic improvements
5032abd TLS 1.3 support for ssl_print_ticket()
2621235 print out alpn extension
5243484 Add ffdhe groups to trace output
b9d7199 Print numerical value of named roups
f1dae5f Add entry for PSK extension
6e7c553 Add trace entries for remaining TLS 1.3 ciphersuites
395f7c4 Print signature type to out, not bio_err
57d0d04 Add a null UI method

Build log ended with (last 100 lines):

../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. skipped: No TLS/SSL 
protocols are supported by this OpenSSL build
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. skipped: No TLS/SSL 
protocols are supported by this OpenSSL build
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  skipped: 
test_renegotiation needs TLS <= 1.2 enabled
../../openssl/test/recipes/70-test_sslcbcpadding.t  skipped: 
test_sslcbcpadding needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslcertstatus.t  skipped: 
test_sslcertstatus needs TLS enabled
../../openssl/test/recipes/70-test_sslextension.t . skipped: 
test_sslextension needs TLS enabled
../../openssl/test/recipes/70-test_sslmessages.t .. skipped: 
test_sslmessages needs TLS enabled
../../openssl/test/recipes/70-test_sslrecords.t ... skipped: 
test_sslrecords needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslsessiontick.t ... skipped: 
test_sslsessiontick needs SSLv3, TLSv1, TLSv1.1 or TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslsigalgs.t ... skipped: 
test_sslsigalgs needs TLS1.2 or TLS1.3 enabled
../../openssl/test/recipes/70-test_sslsignature.t . skipped: 
test_sslsignature needs TLS enabled
../../openssl/test/recipes/70-test_sslskewith0p.t . skipped: 
test_sslskewith0p needs TLS enabled
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  skipped: 
test_sslextension needs TLS enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . skipped: test_tlsextms 
needs TLSv1.0, TLSv1.1 or TLSv1.2 enabled
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. skipped: No SSL/TLS 
protocol is supported by this OpenSSL build.
../../openssl/test/recipes/80-test_cipherlist.t ... skipped: No SSL/TLS 
protocol is supported by this OpenSSL build.
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-ec

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ec

Commit log since last time:

e052083 poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.
5e32cfb crypto/x86_64cpuid.pl: add CFI annotations.
fa62bc4 whrlpool/asm/wp-x86_64.pl: add CFI annotations.
49508b2 camellia/asm/cmll-x86_64.pl: add CFI annotations.
1c47e88 poly1305/asm/poly1305-x86_64.pl: add CFI annotations.
f17652e chacha/asm/chacha-x86_64.pl: add CFI annotations.
26a556e Add missing blank lines and cosmetic improvements
5032abd TLS 1.3 support for ssl_print_ticket()
2621235 print out alpn extension
5243484 Add ffdhe groups to trace output
b9d7199 Print numerical value of named roups
f1dae5f Add entry for PSK extension
6e7c553 Add trace entries for remaining TLS 1.3 ciphersuites
395f7c4 Print signature type to out, not bio_err
57d0d04 Add a null UI method

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_dsa.t .. ok
../../openssl/test/recipes/15-test_ec.t ... ok
../../openssl/test/recipes/15-test_ecdh.t . skipped: ec is not 
supported by this OpenSSL build
../../openssl/test/recipes/15-test_ecdsa.t  skipped: ec is not 
supported by this OpenSSL build
../../openssl/test/recipes/15-test_rsa.t .. ok
../../openssl/test/recipes/20-test_enc.t .. ok
../../openssl/test/recipes/20-test_enc_more.t . ok
../../openssl/test/recipes/20-test_passwd.t ... ok
../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. skipped: test_sid needs 
EC to run
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
# Looks like you planned 16 tests but ran 15.
../../openssl/test/recipes/70-test_sslsigalgs.t ... 
Dubious, test returned 255 (wstat 65280, 0xff00)
Failed 1/16 subtests 
(less 14 skipped subtests: 1 okay)
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... skipped: ct and ec are 
not supported by this OpenSSL build
../../openssl/test/recipes/80-test_dane.t . skipped: test_dane uses 
ec which is not supported by this OpenSSL build
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t .

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-ct

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ct

Commit log since last time:

e052083 poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.
5e32cfb crypto/x86_64cpuid.pl: add CFI annotations.
fa62bc4 whrlpool/asm/wp-x86_64.pl: add CFI annotations.
49508b2 camellia/asm/cmll-x86_64.pl: add CFI annotations.
1c47e88 poly1305/asm/poly1305-x86_64.pl: add CFI annotations.
f17652e chacha/asm/chacha-x86_64.pl: add CFI annotations.
26a556e Add missing blank lines and cosmetic improvements
5032abd TLS 1.3 support for ssl_print_ticket()
2621235 print out alpn extension
5243484 Add ffdhe groups to trace output
b9d7199 Print numerical value of named roups
f1dae5f Add entry for PSK extension
6e7c553 Add trace entries for remaining TLS 1.3 ciphersuites
395f7c4 Print signature type to out, not bio_err
57d0d04 Add a null UI method

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ecdh.t . ok
../../openssl/test/recipes/15-test_ecdsa.t  ok
../../openssl/test/recipes/15-test_rsa.t .. ok
../../openssl/test/recipes/20-test_enc.t .. ok
../../openssl/test/recipes/20-test_enc_more.t . ok
../../openssl/test/recipes/20-test_passwd.t ... ok
../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok

#   Failed test 'creating new pre-certificate'
#   at ../../openssl/test/recipes/80-test_ca.t line 46.
# Looks like you failed 1 test of 5.
../../openssl/test/recipes/80-test_ca.t ... 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/5 subtests 
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... skipped: ct and ec are 
not supported by this OpenSSL build
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/rec

[openssl-commits] Passed: openssl/openssl#8971 (master - e052083)

2017-02-26 Thread Travis CI
Build Update for openssl/openssl
-

Build: #8971
Status: Passed

Duration: 6 minutes and 2 seconds
Commit: e052083 (master)
Author: Andy Polyakov
Message: poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/26a556e778f1...e052083cc762

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/205596064

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-02-26 Thread Andy Polyakov
The branch master has been updated
   via  e052083cc7620379b7119cdbe4def5ea5de65c18 (commit)
   via  5e32cfb2b6aec4d8d80083dabbd25bf89a482f21 (commit)
   via  fa62bc4661960a593a77d2c3f260173c3aa7333d (commit)
   via  49508b23ce929ad5c8381bdc4b397eb41fd06137 (commit)
   via  1c47e8836f4213251957254764886e82ac2563bc (commit)
   via  f17652e5f9198941ce761da2ccc6ce584fd90e81 (commit)
  from  26a556e778f167070037fee243d7e6b9800fdb7f (commit)


- Log -
commit e052083cc7620379b7119cdbe4def5ea5de65c18
Author: Andy Polyakov 
Date:   Sat Feb 25 18:37:24 2017 +0100

poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.

Reviewed-by: Rich Salz 

commit 5e32cfb2b6aec4d8d80083dabbd25bf89a482f21
Author: Andy Polyakov 
Date:   Sat Feb 25 22:17:21 2017 +0100

crypto/x86_64cpuid.pl: add CFI annotations.

Reviewed-by: Rich Salz 

commit fa62bc4661960a593a77d2c3f260173c3aa7333d
Author: Andy Polyakov 
Date:   Sat Feb 25 22:16:57 2017 +0100

whrlpool/asm/wp-x86_64.pl: add CFI annotations.

Reviewed-by: Rich Salz 

commit 49508b23ce929ad5c8381bdc4b397eb41fd06137
Author: Andy Polyakov 
Date:   Sat Feb 25 22:16:38 2017 +0100

camellia/asm/cmll-x86_64.pl: add CFI annotations.

Reviewed-by: Rich Salz 

commit 1c47e8836f4213251957254764886e82ac2563bc
Author: Andy Polyakov 
Date:   Sat Feb 25 19:37:02 2017 +0100

poly1305/asm/poly1305-x86_64.pl: add CFI annotations.

Reviewed-by: Rich Salz 

commit f17652e5f9198941ce761da2ccc6ce584fd90e81
Author: Andy Polyakov 
Date:   Sat Feb 25 19:36:43 2017 +0100

chacha/asm/chacha-x86_64.pl: add CFI annotations.

Reviewed-by: Rich Salz 

---

Summary of changes:
 crypto/camellia/asm/cmll-x86_64.pl |  57 
 crypto/chacha/asm/chacha-x86_64.pl |  41 +
 crypto/poly1305/asm/poly1305-x86_64.pl | 161 -
 crypto/whrlpool/asm/wp-x86_64.pl   |  18 
 crypto/x86_64cpuid.pl  |   4 +
 5 files changed, 239 insertions(+), 42 deletions(-)

diff --git a/crypto/camellia/asm/cmll-x86_64.pl 
b/crypto/camellia/asm/cmll-x86_64.pl
index da5ad7b..02c52c3 100644
--- a/crypto/camellia/asm/cmll-x86_64.pl
+++ b/crypto/camellia/asm/cmll-x86_64.pl
@@ -137,11 +137,17 @@ Camellia_EncryptBlock:
 .align 16
 .Lenc_rounds:
 Camellia_EncryptBlock_Rounds:
+.cfi_startproc
push%rbx
+.cfi_push  %rbx
push%rbp
+.cfi_push  %rbp
push%r13
+.cfi_push  %r13
push%r14
+.cfi_push  %r14
push%r15
+.cfi_push  %r15
 .Lenc_prologue:
 
#mov%rsi,$inp   # put away arguments
@@ -173,13 +179,20 @@ Camellia_EncryptBlock_Rounds:
mov @S[3],12($out)
 
mov 0(%rsp),%r15
+.cfi_restore   %r15
mov 8(%rsp),%r14
+.cfi_restore   %r14
mov 16(%rsp),%r13
+.cfi_restore   %r13
mov 24(%rsp),%rbp
+.cfi_restore   %rbp
mov 32(%rsp),%rbx
+.cfi_restore   %rbx
lea 40(%rsp),%rsp
+.cfi_adjust_cfa_offset -40
 .Lenc_epilogue:
ret
+.cfi_endproc
 .size  Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds
 
 .type  _x86_64_Camellia_encrypt,\@abi-omnipotent
@@ -247,11 +260,17 @@ Camellia_DecryptBlock:
 .align 16
 .Ldec_rounds:
 Camellia_DecryptBlock_Rounds:
+.cfi_startproc
push%rbx
+.cfi_push  %rbx
push%rbp
+.cfi_push  %rbp
push%r13
+.cfi_push  %r13
push%r14
+.cfi_push  %r14
push%r15
+.cfi_push  %r15
 .Ldec_prologue:
 
#mov%rsi,$inp   # put away arguments
@@ -283,13 +302,20 @@ Camellia_DecryptBlock_Rounds:
mov @S[3],12($out)
 
mov 0(%rsp),%r15
+.cfi_restore   %r15
mov 8(%rsp),%r14
+.cfi_restore   %r14
mov 16(%rsp),%r13
+.cfi_restore   %r13
mov 24(%rsp),%rbp
+.cfi_restore   %rbp
mov 32(%rsp),%rbx
+.cfi_restore   %rbx
lea 40(%rsp),%rsp
+.cfi_adjust_cfa_offset -40
 .Ldec_epilogue:
ret
+.cfi_endproc
 .size  Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds
 
 .type  _x86_64_Camellia_decrypt,\@abi-omnipotent
@@ -409,11 +435,17 @@ $code.=<<___;
 .type  Camellia_Ekeygen,\@function,3
 .align 16
 Camellia_Ekeygen:
+.cfi_startproc
push%rbx
+.cfi_push  %rbx
push%rbp
+.cfi_push  %rbp
push%r13
+.cfi_push  %r13
push%r14
+.cfi_push  %r14
push%r15
+.cfi_push  %r15
 .Lkey_prologue:
 
mov %edi,${keyend}d # put away arguments, keyBitLength
@@ -573,13 +605,20 @@ $code.=<<___;
mov \$4,%eax
 .Ldone:
mov 0(%rsp),%r15
+.cfi_restore   %r15
mov 8(%rsp),%r14
+.cfi_restore   %r14
mov 16(%rsp),%r13
+.cfi_restore   %r13
mov 24(%rsp),%rbp
+.cfi_re

[openssl-commits] Errored: openssl/openssl#8970 (master - 26a556e)

2017-02-26 Thread Travis CI
Build Update for openssl/openssl
-

Build: #8970
Status: Errored

Duration: 23 minutes and 51 seconds
Commit: 26a556e (master)
Author: Dr. Stephen Henson
Message: Add missing blank lines and cosmetic improvements

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

View the changeset: 
https://github.com/openssl/openssl/compare/57d0d048a85d...26a556e778f1

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/205569918

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-02-26 Thread Dr . Stephen Henson
The branch master has been updated
   via  26a556e778f167070037fee243d7e6b9800fdb7f (commit)
   via  5032abdfa817f86a722f9342cf57eee346c4f313 (commit)
   via  26212351b624376bebac447fc3b8434d335c579f (commit)
   via  52434847b10858548f32be086d2855b4beb94a78 (commit)
   via  b9d71999b06cff481c40f87a6e512dbf6e5daa01 (commit)
   via  f1dae5f08ad5e62c871cf5d8152f2c180c042227 (commit)
   via  6e7c55399ccd81de3b1215ba8b1cf0694fd36c9b (commit)
   via  395f7c4217be456ae10e414466bf277fc09b944c (commit)
  from  57d0d048a85d641181ac5aec2792109e15630f96 (commit)


- Log -
commit 26a556e778f167070037fee243d7e6b9800fdb7f
Author: Dr. Stephen Henson 
Date:   Sun Feb 26 16:04:31 2017 +

Add missing blank lines and cosmetic improvements

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

commit 5032abdfa817f86a722f9342cf57eee346c4f313
Author: Dr. Stephen Henson 
Date:   Sun Feb 26 13:40:03 2017 +

TLS 1.3 support for ssl_print_ticket()

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

commit 26212351b624376bebac447fc3b8434d335c579f
Author: Dr. Stephen Henson 
Date:   Sun Feb 26 03:14:53 2017 +

print out alpn extension

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

commit 52434847b10858548f32be086d2855b4beb94a78
Author: Dr. Stephen Henson 
Date:   Sun Feb 26 01:16:30 2017 +

Add ffdhe groups to trace output

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

commit b9d71999b06cff481c40f87a6e512dbf6e5daa01
Author: Dr. Stephen Henson 
Date:   Wed Feb 22 17:25:17 2017 +

Print numerical value of named roups

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

commit f1dae5f08ad5e62c871cf5d8152f2c180c042227
Author: Dr. Stephen Henson 
Date:   Wed Feb 22 17:24:42 2017 +

Add entry for PSK extension

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

commit 6e7c55399ccd81de3b1215ba8b1cf0694fd36c9b
Author: Dr. Stephen Henson 
Date:   Wed Feb 22 17:24:18 2017 +

Add trace entries for remaining TLS 1.3 ciphersuites

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

commit 395f7c4217be456ae10e414466bf277fc09b944c
Author: Dr. Stephen Henson 
Date:   Tue Feb 21 18:43:46 2017 +

Print signature type to out, not bio_err

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2747)

---

Summary of changes:
 apps/s_cb.c   |  2 +-
 ssl/t1_trce.c | 77 +++
 2 files changed, 68 insertions(+), 11 deletions(-)

diff --git a/apps/s_cb.c b/apps/s_cb.c
index 89033d5..080fc59 100644
--- a/apps/s_cb.c
+++ b/apps/s_cb.c
@@ -292,7 +292,7 @@ int ssl_print_sigalgs(BIO *out, SSL *s)
 if (SSL_get_peer_signature_nid(s, &nid))
 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
 if (SSL_get_peer_signature_type_nid(s, &nid))
-BIO_printf(bio_err, "Peer signature type: %s\n", get_sigtype(nid));
+BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
 return 1;
 }
 
diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c
index 6f340c9..7340fd1 100644
--- a/ssl/t1_trce.c
+++ b/ssl/t1_trce.c
@@ -28,6 +28,7 @@ typedef struct {
 static const char *do_ssl_trace_str(int val, ssl_trace_tbl *tbl, size_t ntbl)
 {
 size_t i;
+
 for (i = 0; i < ntbl; i++, tbl++) {
 if (tbl->num == val)
 return tbl->name;
@@ -40,6 +41,7 @@ static int do_ssl_trace_list(BIO *bio, int indent,
  size_t vlen, ssl_trace_tbl *tbl, size_t ntbl)
 {
 int val;
+
 if (msglen % vlen)
 return 0;
 while (msglen) {
@@ -428,6 +430,10 @@ static ssl_trace_tbl ssl_ciphers_tbl[] = {
 {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305"},
 {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305"},
 {0x1301, "TLS_AES_128_GCM_SHA256"},
+{0x1302, "TLS_AES_256_GCM_SHA384"},
+{0x1303, "TLS_CHACHA20_POLY1305_SHA256"},
+{0x1304, "TLS_AES_128_CCM_SHA256"},
+{0x1305, "TLS_AES_128_CCM_8_SHA256"},
 {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"},
 {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"},
 };
@@ -451,6 +457,7 @@ static ssl_trace_tbl ssl_exts_tbl[] = {
 {TLSEXT_TYPE_server_authz, "server_authz"},
 {TLSEXT_TYPE_cert_type, "cert_type"},
 {TLSEXT_TYPE_key_share, "key_share"},
+{TLSEXT_TYPE_psk, "psk"},
 {TLSEXT_TYPE_psk_kex_modes, "psk_key_exchange_modes"},
 {TLSEXT_TYPE_supported_groups, "supported_groups"},
 {TLSEXT_TYPE_ec_point_formats, "ec_point_formats"},
@@ -463,6 +470,8 @@ static ssl_trace_tbl ssl_exts_tbl[] = {
 # ifndef O

[openssl-commits] Still FAILED build of OpenSSL branch OpenSSL_1_1_0-stable with options -d --strict-warnings no-asm -ansi

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

5961b15 .travis.yml: limit mingw tests' resource consumption.
46e65ee .travis.yml: make package pulls conditional.

Build log ended with (last 100 lines):

make[1]: Leaving directory '/home/openssl/run-checker-1.1.0/no-asm_-ansi'
make[1]: Entering directory '/home/openssl/run-checker-1.1.0/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o 
../openssl/crypto/aes/aes_ige.c
clang  -I. -Icrypto/include -Iinclude -I

[openssl-commits] Still FAILED build of OpenSSL branch OpenSSL_1_1_0-stable with options -d --strict-warnings no-dtls1_2-method

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls1_2-method

Commit log since last time:

5961b15 .travis.yml: limit mingw tests' resource consumption.
46e65ee .travis.yml: make package pulls conditional.

Build log ended with (last 100 lines):

../../openssl/test/recipes/05-test_rc4.t .. ok
../../openssl/test/recipes/05-test_rc5.t .. skipped: rc5 is not 
supported by this OpenSSL build
../../openssl/test/recipes/05-test_rmd.t .. ok
../../openssl/test/recipes/05-test_sha1.t . ok
../../openssl/test/recipes/05-test_sha256.t ... ok
../../openssl/test/recipes/05-test_sha512.t ... ok
../../openssl/test/recipes/05-test_wp.t ... ok
../../openssl/test/recipes/10-test_bn.t ... ok
../../openssl/test/recipes/10-test_exp.t .. ok
../../openssl/test/recipes/15-test_dh.t ... ok
../../openssl/test/recipes/15-test_dsa.t .. ok
../../openssl/test/recipes/15-test_ec.t ... ok
../../openssl/test/recipes/15-test_ecdh.t . ok
../../openssl/test/recipes/15-test_ecdsa.t  ok
../../openssl/test/recipes/15-test_rsa.t .. ok
../../openssl/test/recipes/20-test_enc.t .. ok
../../openssl/test/recipes/20-test_passwd.t ... ok
../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'running ssl_test 18-dtls-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 119.
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 18-dtls-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 85.
# Looks like you failed 1 test of 18.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/18 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_bioprint.t . ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fuzz.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_heartbeat.t  skipped: heartbeats is 
not supported by this OpenSSL build
../../openssl/test/recipes/90-test_ige.t .. ok
../../openssl/test/recipes/90-test_memleak.t .. ok
../../openssl

[openssl-commits] Still FAILED build of OpenSSL branch OpenSSL_1_1_0-stable with options -d --strict-warnings no-tls1_2-method

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-tls1_2-method

Commit log since last time:

5961b15 .travis.yml: limit mingw tests' resource consumption.
46e65ee .travis.yml: make package pulls conditional.

Build log ended with (last 100 lines):

../../openssl/test/recipes/05-test_rc4.t .. ok
../../openssl/test/recipes/05-test_rc5.t .. skipped: rc5 is not 
supported by this OpenSSL build
../../openssl/test/recipes/05-test_rmd.t .. ok
../../openssl/test/recipes/05-test_sha1.t . ok
../../openssl/test/recipes/05-test_sha256.t ... ok
../../openssl/test/recipes/05-test_sha512.t ... ok
../../openssl/test/recipes/05-test_wp.t ... ok
../../openssl/test/recipes/10-test_bn.t ... ok
../../openssl/test/recipes/10-test_exp.t .. ok
../../openssl/test/recipes/15-test_dh.t ... ok
../../openssl/test/recipes/15-test_dsa.t .. ok
../../openssl/test/recipes/15-test_ec.t ... ok
../../openssl/test/recipes/15-test_ecdh.t . ok
../../openssl/test/recipes/15-test_ecdsa.t  ok
../../openssl/test/recipes/15-test_rsa.t .. ok
../../openssl/test/recipes/20-test_enc.t .. ok
../../openssl/test/recipes/20-test_passwd.t ... ok
../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  skipped: 
test_sslcbcpadding needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... skipped: 
test_sslrecords needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'running ssl_test 17-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 119.
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 17-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 85.
# Looks like you failed 1 test of 18.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/18 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_bioprint.t . ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fuzz.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_heartbeat.t  skipped: heartbeats is 
not supported by this OpenSSL build
../../openssl/test/recipes/90-test_ige.t 

[openssl-commits] Still FAILED build of OpenSSL branch OpenSSL_1_1_0-stable with options -d --strict-warnings no-dtls1_2

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls1_2

Commit log since last time:

5961b15 .travis.yml: limit mingw tests' resource consumption.
46e65ee .travis.yml: make package pulls conditional.

Build log ended with (last 100 lines):

../../openssl/test/recipes/05-test_rc4.t .. ok
../../openssl/test/recipes/05-test_rc5.t .. skipped: rc5 is not 
supported by this OpenSSL build
../../openssl/test/recipes/05-test_rmd.t .. ok
../../openssl/test/recipes/05-test_sha1.t . ok
../../openssl/test/recipes/05-test_sha256.t ... ok
../../openssl/test/recipes/05-test_sha512.t ... ok
../../openssl/test/recipes/05-test_wp.t ... ok
../../openssl/test/recipes/10-test_bn.t ... ok
../../openssl/test/recipes/10-test_exp.t .. ok
../../openssl/test/recipes/15-test_dh.t ... ok
../../openssl/test/recipes/15-test_dsa.t .. ok
../../openssl/test/recipes/15-test_ec.t ... ok
../../openssl/test/recipes/15-test_ecdh.t . ok
../../openssl/test/recipes/15-test_ecdsa.t  ok
../../openssl/test/recipes/15-test_rsa.t .. ok
../../openssl/test/recipes/20-test_enc.t .. ok
../../openssl/test/recipes/20-test_passwd.t ... ok
../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'running ssl_test 18-dtls-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 119.
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 18-dtls-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 85.
# Looks like you failed 1 test of 18.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/18 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_bioprint.t . ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fuzz.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_heartbeat.t  skipped: heartbeats is 
not supported by this OpenSSL build
../../openssl/test/recipes/90-test_ige.t .. ok
../../openssl/test/recipes/90-test_memleak.t .. ok
../../openssl/test/r

[openssl-commits] Still FAILED build of OpenSSL branch OpenSSL_1_1_0-stable with options -d --strict-warnings no-tls1_2

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-tls1_2

Commit log since last time:

5961b15 .travis.yml: limit mingw tests' resource consumption.
46e65ee .travis.yml: make package pulls conditional.

Build log ended with (last 100 lines):

../../openssl/test/recipes/05-test_rc4.t .. ok
../../openssl/test/recipes/05-test_rc5.t .. skipped: rc5 is not 
supported by this OpenSSL build
../../openssl/test/recipes/05-test_rmd.t .. ok
../../openssl/test/recipes/05-test_sha1.t . ok
../../openssl/test/recipes/05-test_sha256.t ... ok
../../openssl/test/recipes/05-test_sha512.t ... ok
../../openssl/test/recipes/05-test_wp.t ... ok
../../openssl/test/recipes/10-test_bn.t ... ok
../../openssl/test/recipes/10-test_exp.t .. ok
../../openssl/test/recipes/15-test_dh.t ... ok
../../openssl/test/recipes/15-test_dsa.t .. ok
../../openssl/test/recipes/15-test_ec.t ... ok
../../openssl/test/recipes/15-test_ecdh.t . ok
../../openssl/test/recipes/15-test_ecdsa.t  ok
../../openssl/test/recipes/15-test_rsa.t .. ok
../../openssl/test/recipes/20-test_enc.t .. ok
../../openssl/test/recipes/20-test_passwd.t ... ok
../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  skipped: 
test_sslcbcpadding needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... skipped: 
test_sslrecords needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'running ssl_test 17-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 119.
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 17-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 85.
# Looks like you failed 1 test of 18.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/18 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_bioprint.t . ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fuzz.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_heartbeat.t  skipped: heartbeats is 
not supported by this OpenSSL build
../../openssl/test/recipes/90-test_ige.t .. 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

fd910ef poly1305/asm/poly1305-x86_64.pl: add VPMADD52 code path.
73e8a5c poly1305/asm/poly1305-x86_64.pl: switch to vpermdd in table expansion.
c1e1fc5 poly1305/asm/poly1305-x86_64.pl: optimize AVX512 code path.
c749308 Add tests for SHA1 and EC point compression
095a982 For TLS 1.3 reject SHA1 TLS signatures
e892e32 Reject compressed point format with TLS 1.3
d09e903 EC certificate with compression point
599b586 Add SuiteB support to tls_choose_sigalg()
9f577cd Add Suite B tests
d343c30 Add P-384 root and P-384, P-256 EE certificates.

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -D

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dtls1_2-method

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls1_2-method

Commit log since last time:

fd910ef poly1305/asm/poly1305-x86_64.pl: add VPMADD52 code path.
73e8a5c poly1305/asm/poly1305-x86_64.pl: switch to vpermdd in table expansion.
c1e1fc5 poly1305/asm/poly1305-x86_64.pl: optimize AVX512 code path.
c749308 Add tests for SHA1 and EC point compression
095a982 For TLS 1.3 reject SHA1 TLS signatures
e892e32 Reject compressed point format with TLS 1.3
d09e903 EC certificate with compression point
599b586 Add SuiteB support to tls_choose_sigalg()
9f577cd Add Suite B tests
d343c30 Add P-384 root and P-384, P-256 EE certificates.

Build log ended with (last 100 lines):

../../openssl/test/recipes/20-test_enc_more.t . ok
../../openssl/test/recipes/20-test_passwd.t ... ok
../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . skipped: test_dtls_mtu 
needs DTLS and PSK support enabled
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'running ssl_test 18-dtls-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 130.
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 18-dtls-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 96.
# Looks like you failed 1 test of 21.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/21 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recip

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-tls1_2-method

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-tls1_2-method

Commit log since last time:

fd910ef poly1305/asm/poly1305-x86_64.pl: add VPMADD52 code path.
73e8a5c poly1305/asm/poly1305-x86_64.pl: switch to vpermdd in table expansion.
c1e1fc5 poly1305/asm/poly1305-x86_64.pl: optimize AVX512 code path.
c749308 Add tests for SHA1 and EC point compression
095a982 For TLS 1.3 reject SHA1 TLS signatures
e892e32 Reject compressed point format with TLS 1.3
d09e903 EC certificate with compression point
599b586 Add SuiteB support to tls_choose_sigalg()
9f577cd Add Suite B tests
d343c30 Add P-384 root and P-384, P-256 EE certificates.

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  skipped: 
test_sslcbcpadding needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... skipped: 
test_sslrecords needs TLSv1.2 enabled
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... skipped: 
test_sslsigalgs needs TLS1.2 or TLS1.3 enabled
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'running ssl_test 17-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 130.
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 17-renegotiate.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 96.
# Looks like you failed 1 test of 21.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/21 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_bioprint.t . ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_external.t . skipped: No external 
tests in this configuration
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_ige.t .. ok
../../openssl/test/recipes/90-test_memleak.t .. ok
../../openssl/test/recipes/90-test_overhead.t . skipped: Only supp

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-tls1_1-method

2017-02-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-tls1_1-method

Commit log since last time:

fd910ef poly1305/asm/poly1305-x86_64.pl: add VPMADD52 code path.
73e8a5c poly1305/asm/poly1305-x86_64.pl: switch to vpermdd in table expansion.
c1e1fc5 poly1305/asm/poly1305-x86_64.pl: optimize AVX512 code path.
c749308 Add tests for SHA1 and EC point compression
095a982 For TLS 1.3 reject SHA1 TLS signatures
e892e32 Reject compressed point format with TLS 1.3
d09e903 EC certificate with compression point
599b586 Add SuiteB support to tls_choose_sigalg()
9f577cd Add Suite B tests
d343c30 Add P-384 root and P-384, P-256 EE certificates.

Build log ended with (last 100 lines):

../../openssl/test/recipes/25-test_crl.t .. ok
../../openssl/test/recipes/25-test_d2i.t .. ok
../../openssl/test/recipes/25-test_pkcs7.t  ok
../../openssl/test/recipes/25-test_req.t .. ok
../../openssl/test/recipes/25-test_sid.t .. ok
../../openssl/test/recipes/25-test_verify.t ... ok
../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_key_share.t  skipped: test_key_share 
needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok

#   Failed test 'Comparing generated sources.'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 122.
#  got: '1'
# expected: '0'
# Looks like you failed 1 test of 3.

#   Failed test 'Test configuration 05-sni.conf'
#   at ../../openssl/test/recipes/80-test_ssl_new.t line 96.
# Looks like you failed 1 test of 21.
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/21 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_bioprint.t . ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_external.t . ski