[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-poly1305

2017-03-15 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-poly1305

Commit log since last time:

dda12ce Remove dead code
d9aea04 Tighten up client status_request processing
26721d3 Forgotten 'make update'
a2880ae VMS: turning off CALL_DEBUG isn't possible on Alpha
d1da335 Add EC_KEY_get0_engine()
89b06ca Rewrite the documentation for sk_TYPE_find() and sk_TYPE_find_ex() to 
better describe the vagaries in their behaviour.
9837496 Unit tests for crypto/stack.
db0e0ab Fix a hang in tests that use sessionfile
3a80bd2 NOTES.WIN: mention Strawberry Perl as option.
b3068d0 test/recipes/03-test_internal_*: call setup() first.
a5bb1aa Clear alpn_selected_len for clients, too
1ae4c07 VMS: don't use /DSF, turn off CALL_DEBUG instead
5c9e344 Add Python Cryptography.io external test suite
946a515 Add additional RSA-PSS and RSA-OAEP tests.
f81f279 Re-enable some BoringSSL tests
162e120 SSL_get_peer_cert_chain() does not work after a resumption
e29d7ce Ensure we set the session id context in ossl_shim
e0926ef De-obfuscate

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ec.t .. ok
../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok

[openssl-commits] Still Failing: openssl/openssl#9524 (master - 29d1fad)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9524
Status: Still Failing

Duration: 20 minutes and 16 seconds
Commit: 29d1fad (master)
Author: Bernd Edlinger
Message: Fixed a crash in print_notice.

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2935)

View the changeset: 
https://github.com/openssl/openssl/compare/dda12ce4e5c7...29d1fad78899

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211561182

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-03-15 Thread Rich Salz
The branch OpenSSL_1_0_2-stable has been updated
   via  e6c53b0ced916633c8038736fde5613bf5b3e0dc (commit)
  from  04cf39207f94abf89b3964c7710f22f829a1a78f (commit)


- Log -
commit e6c53b0ced916633c8038736fde5613bf5b3e0dc
Author: Bernd Edlinger 
Date:   Tue Mar 14 15:10:52 2017 +0100

Fixed a crash in print_notice.

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2935)
(cherry picked from commit 29d1fad78899e5ae2997b19937a175784b21c996)

---

Summary of changes:
 crypto/x509v3/v3_cpols.c | 12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/crypto/x509v3/v3_cpols.c b/crypto/x509v3/v3_cpols.c
index f28acab..b99269e 100644
--- a/crypto/x509v3/v3_cpols.c
+++ b/crypto/x509v3/v3_cpols.c
@@ -458,9 +458,15 @@ static void print_notice(BIO *out, USERNOTICE *notice, int 
indent)
 num = sk_ASN1_INTEGER_value(ref->noticenos, i);
 if (i)
 BIO_puts(out, ", ");
-tmp = i2s_ASN1_INTEGER(NULL, num);
-BIO_puts(out, tmp);
-OPENSSL_free(tmp);
+if (num == NULL)
+BIO_puts(out, "(null)");
+else {
+tmp = i2s_ASN1_INTEGER(NULL, num);
+if (tmp == NULL)
+return;
+BIO_puts(out, tmp);
+OPENSSL_free(tmp);
+}
 }
 BIO_puts(out, "\n");
 }
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Rich Salz
The branch master has been updated
   via  29d1fad78899e5ae2997b19937a175784b21c996 (commit)
  from  dda12ce4e5c75da95088a1dc81815b80ec18821d (commit)


- Log -
commit 29d1fad78899e5ae2997b19937a175784b21c996
Author: Bernd Edlinger 
Date:   Tue Mar 14 15:10:52 2017 +0100

Fixed a crash in print_notice.

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2935)

---

Summary of changes:
 crypto/x509v3/v3_cpols.c | 12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/crypto/x509v3/v3_cpols.c b/crypto/x509v3/v3_cpols.c
index f717e13..22c56ba 100644
--- a/crypto/x509v3/v3_cpols.c
+++ b/crypto/x509v3/v3_cpols.c
@@ -413,9 +413,15 @@ static void print_notice(BIO *out, USERNOTICE *notice, int 
indent)
 num = sk_ASN1_INTEGER_value(ref->noticenos, i);
 if (i)
 BIO_puts(out, ", ");
-tmp = i2s_ASN1_INTEGER(NULL, num);
-BIO_puts(out, tmp);
-OPENSSL_free(tmp);
+if (num == NULL)
+BIO_puts(out, "(null)");
+else {
+tmp = i2s_ASN1_INTEGER(NULL, num);
+if (tmp == NULL)
+return;
+BIO_puts(out, tmp);
+OPENSSL_free(tmp);
+}
 }
 BIO_puts(out, "\n");
 }
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-03-15 Thread Rich Salz
The branch OpenSSL_1_1_0-stable has been updated
   via  ef727bc5669182cdf8519734ae9924fc54cc4164 (commit)
   via  71683a1d36dc9f99c5d8ccd4d45b5b1afc35 (commit)
  from  173738281046d280bcf7671b6b4218cc95f239cd (commit)


- Log -
commit ef727bc5669182cdf8519734ae9924fc54cc4164
Author: Bernd Edlinger 
Date:   Tue Mar 14 15:10:52 2017 +0100

Fixed a crash in print_notice.

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2935)
(cherry picked from commit 29d1fad78899e5ae2997b19937a175784b21c996)

commit 71683a1d36dc9f99c5d8ccd4d45b5b1afc35
Author: Pauli 
Date:   Wed Mar 15 14:29:08 2017 +1000

Update doc for sk_TYPE_find() and sk_TYPE_find_ex()

to better describe the vagaries in their behaviour.

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2958)
(cherry picked from commit 89b06ca7b0b08d31ac48275d1376a7046dd75f55)

---

Summary of changes:
 crypto/x509v3/v3_cpols.c   | 12 +---
 doc/crypto/DEFINE_STACK_OF.pod | 24 
 2 files changed, 25 insertions(+), 11 deletions(-)

diff --git a/crypto/x509v3/v3_cpols.c b/crypto/x509v3/v3_cpols.c
index f717e13..22c56ba 100644
--- a/crypto/x509v3/v3_cpols.c
+++ b/crypto/x509v3/v3_cpols.c
@@ -413,9 +413,15 @@ static void print_notice(BIO *out, USERNOTICE *notice, int 
indent)
 num = sk_ASN1_INTEGER_value(ref->noticenos, i);
 if (i)
 BIO_puts(out, ", ");
-tmp = i2s_ASN1_INTEGER(NULL, num);
-BIO_puts(out, tmp);
-OPENSSL_free(tmp);
+if (num == NULL)
+BIO_puts(out, "(null)");
+else {
+tmp = i2s_ASN1_INTEGER(NULL, num);
+if (tmp == NULL)
+return;
+BIO_puts(out, tmp);
+OPENSSL_free(tmp);
+}
 }
 BIO_puts(out, "\n");
 }
diff --git a/doc/crypto/DEFINE_STACK_OF.pod b/doc/crypto/DEFINE_STACK_OF.pod
index ae443b0..fbd43f9 100644
--- a/doc/crypto/DEFINE_STACK_OF.pod
+++ b/doc/crypto/DEFINE_STACK_OF.pod
@@ -140,14 +140,22 @@ sk_TYPE_set() sets element B of B to B 
replacing the current
 element. The new element value is returned or B if an error occurred:
 this will only happen if B is B or B is out of range.
 
-sk_TYPE_find() and sk_TYPE_find_ex() search B using the supplied
-comparison function for an element matching B. sk_TYPE_find() returns
-the index of the first matching element or B<-1> if there is no match.
-sk_TYPE_find_ex() returns a matching element or the nearest element that
-does not match B. Note: if a comparison function is set then  B is
-sorted before the search which may change its order. If no comparison
-function is set then a linear search is made for a pointer matching B
-and the stack is not reordered.
+sk_TYPE_find() searches B for the element B.  In the case
+where no comparison function has been specified, the function performs
+a linear search for a pointer equal to B. The index of the first
+matching element is returned or B<-1> if there is no match. In the case
+where a comparison function has been specified, B is sorted then
+sk_TYPE_find() returns the index of a matching element or B<-1> if there
+is no match. Note that, in this case, the matching element returned is
+not guaranteed to be the first; the comparison function will usually
+compare the values pointed to rather than the pointers themselves and
+the order of elements in B could change.
+
+sk_TYPE_find_ex() operates like sk_TYPE_find() except when a comparison
+function has been specified and no matching element is found. Instead
+of returning B<-1>, sk_TYPE_find_ex() returns the index of the element
+either before or after the location where B would be if it were
+present in B.
 
 sk_TYPE_sort() sorts B using the supplied comparison function.
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-15 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

dda12ce Remove dead code
d9aea04 Tighten up client status_request processing
26721d3 Forgotten 'make update'
a2880ae VMS: turning off CALL_DEBUG isn't possible on Alpha
d1da335 Add EC_KEY_get0_engine()
89b06ca Rewrite the documentation for sk_TYPE_find() and sk_TYPE_find_ex() to 
better describe the vagaries in their behaviour.
9837496 Unit tests for crypto/stack.
db0e0ab Fix a hang in tests that use sessionfile
3a80bd2 NOTES.WIN: mention Strawberry Perl as option.
b3068d0 test/recipes/03-test_internal_*: call setup() first.
a5bb1aa Clear alpn_selected_len for clients, too
1ae4c07 VMS: don't use /DSF, turn off CALL_DEBUG instead
5c9e344 Add Python Cryptography.io external test suite
946a515 Add additional RSA-PSS and RSA-OAEP tests.
f81f279 Re-enable some BoringSSL tests
162e120 SSL_get_peer_cert_chain() does not work after a resumption
e29d7ce Ensure we set the session id context in ossl_shim
e0926ef De-obfuscate

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ec.t .. ok
../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok

[openssl-commits] Still Failing: openssl/openssl#9523 (master - dda12ce)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9523
Status: Still Failing

Duration: 19 minutes and 46 seconds
Commit: dda12ce (master)
Author: Benjamin Kaduk
Message: Remove dead code

tls1_get_curvelist() does not read from its third parameter, so
the assignments prior to function call were dead code and can be removed.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2952)

View the changeset: 
https://github.com/openssl/openssl/compare/d9aea0416249...dda12ce4e5c7

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211514263

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9521 (master - d9aea04)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9521
Status: Still Failing

Duration: 23 minutes and 13 seconds
Commit: d9aea04 (master)
Author: Benjamin Kaduk
Message: Tighten up client status_request processing

Instead of making a positive comparison against the invalid value
that our server would send, make a negative check against the only
value that is not an error.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2953)

View the changeset: 
https://github.com/openssl/openssl/compare/26721d3212da...d9aea0416249

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211509158

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#9519 (master - 26721d3)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9519
Status: Errored

Duration: 27 minutes and 31 seconds
Commit: 26721d3 (master)
Author: Richard Levitte
Message: Forgotten 'make update'

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/a2880aec7314...26721d3212da

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211499125

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.8838

2017-03-15 Thread AppVeyor



Build openssl master.8838 failed


Commit 859d1d89f1 by FdaSilvaYY on 12/5/2016 11:42 PM:

Simplify code around next_proto.len


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Matt Caswell
The branch master has been updated
   via  dda12ce4e5c75da95088a1dc81815b80ec18821d (commit)
  from  d9aea0416249bf7fb2dd330dd9dde825ac5e4b94 (commit)


- Log -
commit dda12ce4e5c75da95088a1dc81815b80ec18821d
Author: Benjamin Kaduk 
Date:   Tue Mar 14 17:53:46 2017 -0500

Remove dead code

tls1_get_curvelist() does not read from its third parameter, so
the assignments prior to function call were dead code and can be removed.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2952)

---

Summary of changes:
 ssl/statem/extensions_clnt.c | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c
index d40c9ce..c6cd0ce 100644
--- a/ssl/statem/extensions_clnt.c
+++ b/ssl/statem/extensions_clnt.c
@@ -146,7 +146,6 @@ int tls_construct_ctos_supported_groups(SSL *s, WPACKET 
*pkt,
  * Add TLS extension supported_groups to the ClientHello message
  */
 /* TODO(TLS1.3): Add support for DHE groups */
-pcurves = s->ext.supportedgroups;
 if (!tls1_get_curvelist(s, 0, , _curves)) {
 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ERR_R_INTERNAL_ERROR);
@@ -590,7 +589,6 @@ int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, 
unsigned int context,
 return 0;
 }
 
-pcurves = s->ext.supportedgroups;
 if (!tls1_get_curvelist(s, 0, , _curves)) {
 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
 return 0;
@@ -1301,7 +1299,6 @@ int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, 
unsigned int context, X509 *x,
 }
 
 /* Validate the selected group is one we support */
-pcurves = s->ext.supportedgroups;
 if (!tls1_get_curvelist(s, 0, , _curves)) {
 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
 return 0;
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Matt Caswell
The branch master has been updated
   via  d9aea0416249bf7fb2dd330dd9dde825ac5e4b94 (commit)
  from  26721d3212daece42091629e5205deeda2e4eca3 (commit)


- Log -
commit d9aea0416249bf7fb2dd330dd9dde825ac5e4b94
Author: Benjamin Kaduk 
Date:   Tue Mar 14 18:57:43 2017 -0500

Tighten up client status_request processing

Instead of making a positive comparison against the invalid value
that our server would send, make a negative check against the only
value that is not an error.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2953)

---

Summary of changes:
 ssl/statem/extensions_clnt.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c
index 98159b5..d40c9ce 100644
--- a/ssl/statem/extensions_clnt.c
+++ b/ssl/statem/extensions_clnt.c
@@ -1016,7 +1016,7 @@ int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, 
unsigned int context,
  * MUST only be sent if we've requested a status
  * request message. In TLS <= 1.2 it must also be empty.
  */
-if (s->ext.status_type == TLSEXT_STATUSTYPE_nothing
+if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp
 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0)) {
 *al = SSL_AD_UNSUPPORTED_EXTENSION;
 return 0;
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Richard Levitte
The branch master has been updated
   via  26721d3212daece42091629e5205deeda2e4eca3 (commit)
  from  a2880aec7314823ce1df48c501d8c5c2a0456918 (commit)


- Log -
commit 26721d3212daece42091629e5205deeda2e4eca3
Author: Richard Levitte 
Date:   Wed Mar 15 21:20:11 2017 +0100

Forgotten 'make update'

Reviewed-by: Rich Salz 

---

Summary of changes:
 util/libcrypto.num | 1 +
 1 file changed, 1 insertion(+)

diff --git a/util/libcrypto.num b/util/libcrypto.num
index 359b9b0..a43ee3a 100644
--- a/util/libcrypto.num
+++ b/util/libcrypto.num
@@ -4253,3 +4253,4 @@ EVP_aria_256_ctr4203  1_1_1   
EXIST::FUNCTION:ARIA
 EVP_aria_128_ctr4204   1_1_1   EXIST::FUNCTION:ARIA
 EVP_aria_192_ctr4205   1_1_1   EXIST::FUNCTION:ARIA
 UI_null 4206   1_1_1   EXIST::FUNCTION:UI
+EC_KEY_get0_engine  4207   1_1_1   EXIST::FUNCTION:EC
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9515 (master - a2880ae)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9515
Status: Still Failing

Duration: 20 minutes and 38 seconds
Commit: a2880ae (master)
Author: Richard Levitte
Message: VMS: turning off CALL_DEBUG isn't possible on Alpha

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2962)

View the changeset: 
https://github.com/openssl/openssl/compare/d1da335c5514...a2880aec7314

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211414416

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Richard Levitte
The branch master has been updated
   via  a2880aec7314823ce1df48c501d8c5c2a0456918 (commit)
  from  d1da335c5514f9ba8b5115faab208a8046a5bc56 (commit)


- Log -
commit a2880aec7314823ce1df48c501d8c5c2a0456918
Author: Richard Levitte 
Date:   Wed Mar 15 17:10:48 2017 +0100

VMS: turning off CALL_DEBUG isn't possible on Alpha

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2962)

---

Summary of changes:
 Configurations/descrip.mms.tmpl | 21 +++--
 NOTES.VMS   |  8 +++-
 2 files changed, 22 insertions(+), 7 deletions(-)

diff --git a/Configurations/descrip.mms.tmpl b/Configurations/descrip.mms.tmpl
index 166c6c6..b6eb94a 100644
--- a/Configurations/descrip.mms.tmpl
+++ b/Configurations/descrip.mms.tmpl
@@ -661,7 +661,7 @@ EOF
  $x =~ s|(\.OLB)|$1/LIB|;
  "WRITE OPT_FILE \"$x\"" } @deps)
   || "\@ !";
-  return <<"EOF";
+  return <<"EOF"
 $shlib.EXE : $lib.OLB $deps $ordinalsfile
 \$(PERL) $mkdef_pl "$mkdef_key" "VMS" > $shlib.SYMVEC-tmp
 \$(PERL) $translatesyms_pl \$(BLDDIR)CXX\$DEMANGLER_DB. < 
$shlib.SYMVEC-tmp > $shlib.SYMVEC
@@ -673,10 +673,13 @@ $shlib.EXE : $lib.OLB $deps $ordinalsfile
 $write_opt
 CLOSE OPT_FILE
 LINK \$(LDFLAGS)/SHARE=\$\@ $shlib.OPT/OPT \$(EX_LIBS)
-SET IMAGE/FLAGS=(NOCALL_DEBUG) \$\@
 DELETE $shlib.SYMVEC;*
 PURGE $shlib.EXE,$shlib.OPT,$shlib.MAP
 EOF
+. ($config{target} =~ m|alpha| ? "" : <<"EOF"
+SET IMAGE/FLAGS=(NOCALL_DEBUG) \$\@
+EOF
+);
   }
   sub obj2dso {
   my %args = @_;
@@ -705,7 +708,7 @@ EOF
  $x =~ s|(\.OLB)|$1/LIB|;
  "WRITE OPT_FILE \"$x\"" } @deps)
   || "\@ !";
-  return <<"EOF";
+  return <<"EOF"
 $lib.EXE : $deps
 OPEN/WRITE/SHARE=READ OPT_FILE $lib.OPT
 TYPE $engine_opt /OUTPUT=OPT_FILE:
@@ -713,9 +716,12 @@ $lib.EXE : $deps
 $write_opt2
 CLOSE OPT_FILE
 LINK \$(LDFLAGS)/SHARE=\$\@ $lib.OPT/OPT \$(EX_LIBS)
-SET IMAGE/FLAGS=(NOCALL_DEBUG) \$\@
 - PURGE $lib.EXE,$lib.OPT,$lib.MAP
 EOF
+. ($config{target} =~ m|alpha| ? "" : <<"EOF"
+SET IMAGE/FLAGS=(NOCALL_DEBUG) \$\@
+EOF
+);
   }
   sub obj2lib {
   my %args = @_;
@@ -770,7 +776,7 @@ EOF
   # by default), and so someone building doesn't have to worry where it
   # isn't necessary.  If there are other warnings, however, we show them
   # and let it break the build.
-  return <<"EOF";
+  return <<"EOF"
 $bin.EXE : $deps
 OPEN/WRITE/SHARE=READ OPT_FILE $bin.OPT
 $write_opt1
@@ -795,9 +801,12 @@ $bin.EXE : $deps
 -@ IF .NOT. link_severity THEN TYPE $bin.LINKLOG
 -@ DELETE $bin.LINKLOG;*
 @ IF .NOT. link_severity THEN SPAWN/WAIT/NOLOG EXIT 'link_status'
-SET IMAGE/FLAGS=(NOCALL_DEBUG) $bin.EXE
 - PURGE $bin.EXE,$bin.OPT
 EOF
+. ($config{target} =~ m|alpha| ? "" : <<"EOF"
+SET IMAGE/FLAGS=(NOCALL_DEBUG) \$\@
+EOF
+);
   }
   sub in2script {
   my %args = @_;
diff --git a/NOTES.VMS b/NOTES.VMS
index 4874372..384d5dc 100644
--- a/NOTES.VMS
+++ b/NOTES.VMS
@@ -64,13 +64,19 @@
  prompt.  Unfortunately, this disrupts all other uses, such as running
  test programs in the test framework.
 
+ Generally speaking, if you build for debugging, only use the programs
+ directly for debugging.  Do not try to use them from a script, such
+ as running the test suite.
+
+ *The following is not available on Alpha*
+
  As a compromise, we're turning off the flag that makes the debugger
  start automatically.  If there is a program that you need to debug,
  you need to turn that flag back on first, for example:
 
 $ set image /flag=call_debug [.test]evp_test.exe
 
- Then just run it and you will find yourself in a debuggin session.
+ Then just run it and you will find yourself in a debugging session.
  When done, we recomment that you turn that flag back off:
 
 $ set image /flag=nocall_debug [.test]evp_test.exe
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: master_ppc64 #1200

2017-03-15 Thread openssl . sanity
See 

Changes:

[rsalz] Rewrite the documentation for sk_TYPE_find() and sk_TYPE_find_ex() to

[Richard Levitte] Add EC_KEY_get0_engine()

--
[...truncated 549 lines...]
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 
-DB_ENDIAN  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp 
-MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o crypto/pkcs7/bio_pk7.c
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 
-DB_ENDIAN  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp 
-MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o 
crypto/pkcs7/pk7_asn1.c
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 
-DB_ENDIAN  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp 
-MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o 
crypto/pkcs7/pk7_attr.c
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 
-DB_ENDIAN  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp 
-MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o 
crypto/pkcs7/pk7_doit.c
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 
-DB_ENDIAN  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp 
-MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_lib.c
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 
-DB_ENDIAN  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp 
-MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o 
crypto/pkcs7/pk7_mime.c
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 
-DB_ENDIAN  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp 
-MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o 
crypto/pkcs7/pk7_smime.c
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 
-DB_ENDIAN  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp 
-MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o 
crypto/pkcs7/pkcs7err.c
CC="powerpc64-linux-gcc" /usr/bin/perl crypto/poly1305/asm/poly1305-ppc.pl 
linux64 crypto/poly1305/poly1305-ppc.s
powerpc64-linux-gcc  -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H 
-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM 
-DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" 

[openssl-commits] Still Failing: openssl/openssl#9511 (master - d1da335)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9511
Status: Still Failing

Duration: 20 minutes and 42 seconds
Commit: d1da335 (master)
Author: Richard Levitte
Message: Add EC_KEY_get0_engine()

Just as for DH, DSA and RSA, this gives the engine associated with the
key.

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2960)

View the changeset: 
https://github.com/openssl/openssl/compare/89b06ca7b0b0...d1da335c5514

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211359716

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Richard Levitte
The branch master has been updated
   via  d1da335c5514f9ba8b5115faab208a8046a5bc56 (commit)
  from  89b06ca7b0b08d31ac48275d1376a7046dd75f55 (commit)


- Log -
commit d1da335c5514f9ba8b5115faab208a8046a5bc56
Author: Richard Levitte 
Date:   Wed Mar 15 14:11:34 2017 +0100

Add EC_KEY_get0_engine()

Just as for DH, DSA and RSA, this gives the engine associated with the
key.

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2960)

---

Summary of changes:
 CHANGES | 4 
 crypto/ec/ec_key.c  | 5 +
 doc/man3/EC_KEY_new.pod | 7 +++
 include/openssl/ec.h| 6 ++
 4 files changed, 22 insertions(+)

diff --git a/CHANGES b/CHANGES
index f25c206..9c6e897 100644
--- a/CHANGES
+++ b/CHANGES
@@ -4,6 +4,10 @@
 
  Changes between 1.1.0e and 1.1.1 [xx XXX ]
 
+  *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
+ does for RSA, etc.
+ [Richard Levitte]
+
   *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
  platform rather than 'mingw'.
  [Richard Levitte]
diff --git a/crypto/ec/ec_key.c b/crypto/ec/ec_key.c
index 2d10a8c..96411c0 100644
--- a/crypto/ec/ec_key.c
+++ b/crypto/ec/ec_key.c
@@ -177,6 +177,11 @@ int EC_KEY_up_ref(EC_KEY *r)
 return ((i > 1) ? 1 : 0);
 }
 
+ENGINE *EC_KEY_get0_engine(const EC_KEY *eckey)
+{
+return eckey->engine;
+}
+
 int EC_KEY_generate_key(EC_KEY *eckey)
 {
 if (eckey == NULL || eckey->group == NULL) {
diff --git a/doc/man3/EC_KEY_new.pod b/doc/man3/EC_KEY_new.pod
index 591529f..c040706 100644
--- a/doc/man3/EC_KEY_new.pod
+++ b/doc/man3/EC_KEY_new.pod
@@ -5,6 +5,7 @@
 EC_KEY_get_method, EC_KEY_set_method,
 EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags, EC_KEY_clear_flags,
 EC_KEY_new_by_curve_name, EC_KEY_free, EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref,
+EC_KEY_get0_engine,
 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
 EC_KEY_get_conv_form,
@@ -27,6 +28,7 @@ EC_KEY objects
  EC_KEY *EC_KEY_copy(EC_KEY *dst, const EC_KEY *src);
  EC_KEY *EC_KEY_dup(const EC_KEY *src);
  int EC_KEY_up_ref(EC_KEY *key);
+ ENGINE *EC_KEY_get0_engine(const EC_KEY *eckey);
  const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
  int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
  const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
@@ -78,6 +80,9 @@ EC_KEY_dup() creates a new EC_KEY object and copies B 
into it.
 EC_KEY_up_ref() increments the reference count associated with the EC_KEY
 object.
 
+EC_KEY_get0_engine() returns a handle to the ENGINE that has been set for
+this EC_KEY object.
+
 EC_KEY_generate_key() generates a new public and private key for the supplied
 B object. B must have an EC_GROUP object associated with it
 before calling this function. The private key is a random integer (0 < priv_key
@@ -149,6 +154,8 @@ integer.
 
 EC_KEY_copy() returns a pointer to the destination key, or NULL on error.
 
+EC_KEY_get0_engine() returns a pointer to an ENGINE, or NULL if it wasn't set.
+
 EC_KEY_up_ref(), EC_KEY_set_group(), EC_KEY_set_private_key(),
 EC_KEY_set_public_key(), EC_KEY_precompute_mult(), EC_KEY_generate_key(),
 EC_KEY_check_key(), EC_KEY_set_public_key_affine_coordinates(),
diff --git a/include/openssl/ec.h b/include/openssl/ec.h
index 656cb41..418ca35 100644
--- a/include/openssl/ec.h
+++ b/include/openssl/ec.h
@@ -787,6 +787,12 @@ EC_KEY *EC_KEY_dup(const EC_KEY *src);
  */
 int EC_KEY_up_ref(EC_KEY *key);
 
+/** Returns the ENGINE object of a EC_KEY object
+ *  \param  key  EC_KEY object
+ *  \return the ENGINE object (possibly NULL).
+ */
+ENGINE *EC_KEY_get0_engine(const EC_KEY *eckey);
+
 /** Returns the EC_GROUP object of a EC_KEY object
  *  \param  key  EC_KEY object
  *  \return the EC_GROUP object (possibly NULL).
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9508 (master - 9837496)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9508
Status: Still Failing

Duration: 23 minutes and 9 seconds
Commit: 9837496 (master)
Author: Pauli
Message: Unit tests for crypto/stack.

Reviewed-by: Andy Polyakov 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2924)

View the changeset: 
https://github.com/openssl/openssl/compare/db0e0abb88b6...9837496142cf

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211342904

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Rich Salz
The branch master has been updated
   via  89b06ca7b0b08d31ac48275d1376a7046dd75f55 (commit)
  from  9837496142cf3a4d32c827cb679539c0b239cec9 (commit)


- Log -
commit 89b06ca7b0b08d31ac48275d1376a7046dd75f55
Author: Pauli 
Date:   Wed Mar 15 14:29:08 2017 +1000

Rewrite the documentation for sk_TYPE_find() and sk_TYPE_find_ex() to better
describe the vagaries in their behaviour.

[skip ci]

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2958)

---

Summary of changes:
 doc/man3/DEFINE_STACK_OF.pod | 24 
 1 file changed, 16 insertions(+), 8 deletions(-)

diff --git a/doc/man3/DEFINE_STACK_OF.pod b/doc/man3/DEFINE_STACK_OF.pod
index af8dd09..e6684f8 100644
--- a/doc/man3/DEFINE_STACK_OF.pod
+++ b/doc/man3/DEFINE_STACK_OF.pod
@@ -140,14 +140,22 @@ sk_TYPE_set() sets element B of B to B 
replacing the current
 element. The new element value is returned or B if an error occurred:
 this will only happen if B is B or B is out of range.
 
-sk_TYPE_find() and sk_TYPE_find_ex() search B using the supplied
-comparison function for an element matching B. sk_TYPE_find() returns
-the index of the first matching element or B<-1> if there is no match.
-sk_TYPE_find_ex() returns a matching element or the nearest element that
-does not match B. Note: if a comparison function is set then  B is
-sorted before the search which may change its order. If no comparison
-function is set then a linear search is made for a pointer matching B
-and the stack is not reordered.
+sk_TYPE_find() searches B for the element B.  In the case
+where no comparison function has been specified, the function performs
+a linear search for a pointer equal to B. The index of the first
+matching element is returned or B<-1> if there is no match. In the case
+where a comparison function has been specified, B is sorted then
+sk_TYPE_find() returns the index of a matching element or B<-1> if there
+is no match. Note that, in this case, the matching element returned is
+not guaranteed to be the first; the comparison function will usually
+compare the values pointed to rather than the pointers themselves and
+the order of elements in B could change.
+
+sk_TYPE_find_ex() operates like sk_TYPE_find() except when a comparison
+function has been specified and no matching element is found. Instead
+of returning B<-1>, sk_TYPE_find_ex() returns the index of the element
+either before or after the location where B would be if it were
+present in B.
 
 sk_TYPE_sort() sorts B using the supplied comparison function.
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Richard Levitte
The branch master has been updated
   via  9837496142cf3a4d32c827cb679539c0b239cec9 (commit)
  from  db0e0abb88b6bd5bfa5637ee84e59dcb5a232008 (commit)


- Log -
commit 9837496142cf3a4d32c827cb679539c0b239cec9
Author: Pauli 
Date:   Tue Mar 14 12:37:26 2017 +1000

Unit tests for crypto/stack.

Reviewed-by: Andy Polyakov 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2924)

---

Summary of changes:
 test/build.info|   6 +-
 .../{60-test_x509_time.t => 02-test-stack.t}   |   6 +-
 test/stack_test.c  | 393 +
 3 files changed, 402 insertions(+), 3 deletions(-)
 copy test/recipes/{60-test_x509_time.t => 02-test-stack.t} (65%)
 create mode 100644 test/stack_test.c

diff --git a/test/build.info b/test/build.info
index d0ca28c..35ce601 100644
--- a/test/build.info
+++ b/test/build.info
@@ -24,7 +24,7 @@ IF[{- !$disabled{tests} -}]
   evp_test evp_extra_test igetest v3nametest v3ext \
   crltest danetest bad_dtls_test \
   constant_time_test verify_extra_test clienthellotest \
-  packettest asynctest secmemtest srptest memleaktest \
+  packettest asynctest secmemtest srptest memleaktest stack_test \
   dtlsv1listentest ct_test threadstest afalgtest d2i_test \
   ssl_test_ctx_test ssl_test x509aux cipherlist_test asynciotest \
   bioprinttest sslapitest dtlstest sslcorrupttest bio_enc_test \
@@ -210,6 +210,10 @@ IF[{- !$disabled{tests} -}]
   INCLUDE[memleaktest]=../include
   DEPEND[memleaktest]=../libcrypto
 
+  SOURCE[stack_test]=stack_test.c testutil.c test_main.c
+  INCLUDE[stack_test]=.. ../include
+  DEPEND[stack_test]=../libcrypto
+
   SOURCE[dtlsv1listentest]=dtlsv1listentest.c
   INCLUDE[dtlsv1listentest]=.. ../include
   DEPEND[dtlsv1listentest]=../libssl
diff --git a/test/recipes/60-test_x509_time.t b/test/recipes/02-test-stack.t
similarity index 65%
copy from test/recipes/60-test_x509_time.t
copy to test/recipes/02-test-stack.t
index 8b311ad..548f1eb 100644
--- a/test/recipes/60-test_x509_time.t
+++ b/test/recipes/02-test-stack.t
@@ -5,8 +5,10 @@
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
-
+#
+# ==
+# Copyright (c) 2017 Oracle and/or its affiliates.  All rights reserved.
 
 use OpenSSL::Test::Simple;
 
-simple_test("test_x509_time", "x509_time_test");
+simple_test("test_stack", "stack_test");
diff --git a/test/stack_test.c b/test/stack_test.c
new file mode 100644
index 000..f04f6af
--- /dev/null
+++ b/test/stack_test.c
@@ -0,0 +1,393 @@
+/*
+ * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License").  You may not use
+ * this file except in compliance with the License.  You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+/* 
+ * Copyright (c) 2017 Oracle and/or its affiliates.  All rights reserved.
+ */
+
+#include 
+#include 
+
+#include 
+#include 
+#include 
+#include 
+
+#include "e_os.h"
+#include "test_main.h"
+#include "testutil.h"
+
+/* The macros below generate unused functions which error out one of the clang
+ * builds.  We disable this check here.
+ */
+#ifdef __clang__
+#pragma clang diagnostic ignored "-Wunused-function"
+#endif
+
+typedef struct {
+int n;
+char c;
+} SS;
+
+typedef union {
+int n;
+char c;
+} SU;
+
+DEFINE_SPECIAL_STACK_OF(sint, int)
+DEFINE_SPECIAL_STACK_OF_CONST(uchar, unsigned char)
+DEFINE_STACK_OF(SS)
+DEFINE_STACK_OF_CONST(SU)
+
+static int int_compare(const int *const *a, const int *const *b)
+{
+if (**a < **b)
+return -1;
+if (**a > **b)
+return 1;
+return 0;
+}
+
+static int test_int_stack(void)
+{
+static int v[] = { 1, 2, -4, 16, 999, 1, -173, 1, 9 };
+const int n = OSSL_NELEM(v);
+static struct {
+int value;
+int unsorted;
+int sorted;
+int ex;
+} finds[] = {
+{ 2,1,  5,  5   },
+{ 9,7,  6,  6   },
+{ -173, 5,  0,  0   },
+{ 999,  3,  8,  8   },
+{ 0,   -1, -1,  1   }
+};
+const int n_finds = OSSL_NELEM(finds);
+static struct {
+int value;
+int ex;
+} exfinds[] = {
+{ 3,5   },
+{ 1000, 8   },
+{ 20,   8   },
+{ -999, 0   },
+{ -5,   0   },
+{ 8,5   }
+};
+const int n_exfinds = OSSL_NELEM(exfinds);
+

[openssl-commits] Still Failing: openssl/openssl#9504 (master - db0e0ab)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9504
Status: Still Failing

Duration: 23 minutes and 59 seconds
Commit: db0e0ab (master)
Author: Matt Caswell
Message: Fix a hang in tests that use sessionfile

The logic for testing whether the sessionfile has been created or not
was faulty and could result in race conditions. If you "lose" the tests
hang waiting for a session file that's never going to arrive.

Fixes #2950

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2955)

View the changeset: 
https://github.com/openssl/openssl/compare/3a80bd29be74...db0e0abb88b6

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211311629

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#9502 (master - 3a80bd2)

2017-03-15 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9502
Status: Errored

Duration: 14 minutes and 57 seconds
Commit: 3a80bd2 (master)
Author: Andy Polyakov
Message: NOTES.WIN: mention Strawberry Perl as option.

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/a5bb1aa128dc...3a80bd29be74

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211309307

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Matt Caswell
The branch master has been updated
   via  db0e0abb88b6bd5bfa5637ee84e59dcb5a232008 (commit)
  from  3a80bd29be74b50771dd20e15282db693dbe9522 (commit)


- Log -
commit db0e0abb88b6bd5bfa5637ee84e59dcb5a232008
Author: Matt Caswell 
Date:   Wed Mar 15 00:54:04 2017 +

Fix a hang in tests that use sessionfile

The logic for testing whether the sessionfile has been created or not
was faulty and could result in race conditions. If you "lose" the tests
hang waiting for a session file that's never going to arrive.

Fixes #2950

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2955)

---

Summary of changes:
 util/TLSProxy/Proxy.pm | 22 ++
 1 file changed, 10 insertions(+), 12 deletions(-)

diff --git a/util/TLSProxy/Proxy.pm b/util/TLSProxy/Proxy.pm
index 189bcb8..aaef753 100644
--- a/util/TLSProxy/Proxy.pm
+++ b/util/TLSProxy/Proxy.pm
@@ -284,32 +284,30 @@ sub clientstart
 
 #Wait for either the server socket or the client socket to become readable
 my @ready;
-while(!(TLSProxy::Message->end) && (@ready = $sel->can_read)) {
+my $ctr = 0;
+while( (!(TLSProxy::Message->end)
+|| (defined $self->sessionfile()
+&& (-s $self->sessionfile()) == 0))
+&& $ctr < 10
+&& (@ready = $sel->can_read(1))) {
 foreach my $hand (@ready) {
 if ($hand == $server_sock) {
 $server_sock->sysread($indata, 16384) or goto END;
 $indata = $self->process_packet(1, $indata);
 $client_sock->syswrite($indata);
+$ctr = 0;
 } elsif ($hand == $client_sock) {
 $client_sock->sysread($indata, 16384) or goto END;
 $indata = $self->process_packet(0, $indata);
 $server_sock->syswrite($indata);
+$ctr = 0;
 } else {
-print "Err\n";
-goto END;
+$ctr++
 }
 }
 }
 
-for (my $ctr = 0;
- defined $self->sessionfile()
-&& (!(-f $self->sessionfile()) || $ctr == 3);
- $ctr++) {
-sleep 1;
-}
-
-die "Session file not created"
-if (defined $self->sessionfile() && !(-f $self->sessionfile()));
+die "No progress made" if $ctr >= 10;
 
 END:
 print "Connection closed\n";
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-03-15 Thread Andy Polyakov
The branch OpenSSL_1_1_0-stable has been updated
   via  173738281046d280bcf7671b6b4218cc95f239cd (commit)
  from  aa25177560344e78d55aaaf20927b5cf42a294b7 (commit)


- Log -
commit 173738281046d280bcf7671b6b4218cc95f239cd
Author: Andy Polyakov 
Date:   Tue Mar 14 21:29:24 2017 +0100

NOTES.WIN: mention Strawberry Perl as option.

Reviewed-by: Rich Salz 
(cherry picked from commit 3a80bd29be74b50771dd20e15282db693dbe9522)

---

Summary of changes:
 NOTES.WIN | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/NOTES.WIN b/NOTES.WIN
index 2a3c1e1..c31aed9 100644
--- a/NOTES.WIN
+++ b/NOTES.WIN
@@ -9,7 +9,8 @@
  this are required as well:
 
  - You need Perl.  We recommend ActiveState Perl, available from
-   https://www.activestate.com/ActivePerl.
+   https://www.activestate.com/ActivePerl. Another viable alternative
+   appears to be Strawberry Perl, http://strawberryperl.com.
You also need the perl module Text::Template, available on CPAN.
Please read NOTES.PERL for more information.
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-15 Thread Andy Polyakov
The branch master has been updated
   via  3a80bd29be74b50771dd20e15282db693dbe9522 (commit)
   via  b3068d0ac48c827403115a3b5cbc3655243e2cf0 (commit)
  from  a5bb1aa128dcadf7a026061b2804646f5fbaa72c (commit)


- Log -
commit 3a80bd29be74b50771dd20e15282db693dbe9522
Author: Andy Polyakov 
Date:   Tue Mar 14 21:29:24 2017 +0100

NOTES.WIN: mention Strawberry Perl as option.

Reviewed-by: Rich Salz 

commit b3068d0ac48c827403115a3b5cbc3655243e2cf0
Author: Andy Polyakov 
Date:   Tue Mar 14 15:23:39 2017 +0100

test/recipes/03-test_internal_*: call setup() first.

Strawberry Perl bailed out running test\run_tests.pl insisting on
setup() being called explicitly.

Reviewed-by: Richard Levitte 

---

Summary of changes:
 NOTES.WIN| 3 ++-
 test/recipes/03-test_internal_asn1.t | 2 ++
 test/recipes/03-test_internal_chacha.t   | 2 ++
 test/recipes/03-test_internal_modes.t| 2 ++
 test/recipes/03-test_internal_poly1305.t | 2 ++
 test/recipes/03-test_internal_siphash.t  | 2 ++
 test/recipes/03-test_internal_x509.t | 2 ++
 7 files changed, 14 insertions(+), 1 deletion(-)

diff --git a/NOTES.WIN b/NOTES.WIN
index 2a3c1e1..c31aed9 100644
--- a/NOTES.WIN
+++ b/NOTES.WIN
@@ -9,7 +9,8 @@
  this are required as well:
 
  - You need Perl.  We recommend ActiveState Perl, available from
-   https://www.activestate.com/ActivePerl.
+   https://www.activestate.com/ActivePerl. Another viable alternative
+   appears to be Strawberry Perl, http://strawberryperl.com.
You also need the perl module Text::Template, available on CPAN.
Please read NOTES.PERL for more information.
 
diff --git a/test/recipes/03-test_internal_asn1.t 
b/test/recipes/03-test_internal_asn1.t
index 2db7813..d34445f 100644
--- a/test/recipes/03-test_internal_asn1.t
+++ b/test/recipes/03-test_internal_asn1.t
@@ -11,6 +11,8 @@ use OpenSSL::Test;  # get 'plan'
 use OpenSSL::Test::Simple;
 use OpenSSL::Test::Utils;
 
+setup("test_internal_asn1");
+
 plan skip_all => "This test is unsupported in a shared library build on 
Windows"
 if $^O eq 'MSWin32' && !disabled("shared");
 
diff --git a/test/recipes/03-test_internal_chacha.t 
b/test/recipes/03-test_internal_chacha.t
index 642c00a..58e21f7 100644
--- a/test/recipes/03-test_internal_chacha.t
+++ b/test/recipes/03-test_internal_chacha.t
@@ -11,6 +11,8 @@ use OpenSSL::Test;  # get 'plan'
 use OpenSSL::Test::Simple;
 use OpenSSL::Test::Utils;
 
+setup("test_internal_chacha");
+
 plan skip_all => "This test is unsupported in a shared library build on 
Windows"
 if $^O eq 'MSWin32' && !disabled("shared");
 
diff --git a/test/recipes/03-test_internal_modes.t 
b/test/recipes/03-test_internal_modes.t
index 9f66702..4371822 100644
--- a/test/recipes/03-test_internal_modes.t
+++ b/test/recipes/03-test_internal_modes.t
@@ -11,6 +11,8 @@ use OpenSSL::Test;  # get 'plan'
 use OpenSSL::Test::Simple;
 use OpenSSL::Test::Utils;
 
+setup("test_internal_modes");
+
 plan skip_all => "This test is unsupported in a shared library build on 
Windows"
 if $^O eq 'MSWin32' && !disabled("shared");
 
diff --git a/test/recipes/03-test_internal_poly1305.t 
b/test/recipes/03-test_internal_poly1305.t
index 1c88d28..2f5625d 100644
--- a/test/recipes/03-test_internal_poly1305.t
+++ b/test/recipes/03-test_internal_poly1305.t
@@ -11,6 +11,8 @@ use OpenSSL::Test;  # get 'plan'
 use OpenSSL::Test::Simple;
 use OpenSSL::Test::Utils;
 
+setup("test_internal_poly1305");
+
 plan skip_all => "This test is unsupported in a shared library build on 
Windows"
 if $^O eq 'MSWin32' && !disabled("shared");
 
diff --git a/test/recipes/03-test_internal_siphash.t 
b/test/recipes/03-test_internal_siphash.t
index f8569de..1a8a617 100644
--- a/test/recipes/03-test_internal_siphash.t
+++ b/test/recipes/03-test_internal_siphash.t
@@ -11,6 +11,8 @@ use OpenSSL::Test;  # get 'plan'
 use OpenSSL::Test::Simple;
 use OpenSSL::Test::Utils;
 
+setup("test_internal_siphash");
+
 plan skip_all => "This test is unsupported in a shared library build on 
Windows"
 if $^O eq 'MSWin32' && !disabled("shared");
 
diff --git a/test/recipes/03-test_internal_x509.t 
b/test/recipes/03-test_internal_x509.t
index 2f6402c..d4aaa22 100644
--- a/test/recipes/03-test_internal_x509.t
+++ b/test/recipes/03-test_internal_x509.t
@@ -11,6 +11,8 @@ use OpenSSL::Test;  # get 'plan'
 use OpenSSL::Test::Simple;
 use OpenSSL::Test::Utils;
 
+setup("test_internal_x509");
+
 plan skip_all => "This test is unsupported in a shared library build on 
Windows"
 if $^O eq 'MSWin32' && !disabled("shared");
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] FAILED build of OpenSSL branch master with options -d --strict-warnings no-dtls1-method

2017-03-15 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls1-method

Commit log since last time:

a74db02 VMS: throw away [.util]shareable_image_wrap.c.in and add replacement 
scripts
2de2df7 VMS: Change debug linking method to generate a separate Debug Symbol 
File
22df22e .travis.yml: make git submodule update conditional.
4772610 Add test for -nameout output
703324a Update master Travis to Trusty
96a5d7f Fix a -Wsign-compare warning
aebe9e3 Fix some -Wshadow warnings
d8f9213 Rather use -out parameter than redirect stdout
64e2b23 Fix 12 Boring tests involving NULL-SHA ciphersuites
49619ab Port remaining old DTLS tests
ea1ecd9 Port SRP tests to the new test framework
4b5f7e7 Update ossl_config.json for later BoringSSL commit
2256f45 Make the Boring tests pass
b1d9be4 Add the presence of ARIA to the change log.

Build log ended with (last 100 lines):

make[2]: Leaving directory '/home/openssl/run-checker/no-dtls1-method'
/usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \
"-oMakefile" ../openssl/apps/CA.pl.in > "apps/CA.pl"
chmod a+x apps/CA.pl
/usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \
"-oMakefile" ../openssl/apps/tsget.in > "apps/tsget"
chmod a+x apps/tsget
/usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \
"-oMakefile" ../openssl/tools/c_rehash.in > "tools/c_rehash"
chmod a+x tools/c_rehash
/usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \
"-oMakefile" ../openssl/util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x util/shlib_wrap.sh
make[1]: Leaving directory '/home/openssl/run-checker/no-dtls1-method'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-dtls1-method'
make[1]: Leaving directory '/home/openssl/run-checker/no-dtls1-method'
make[1]: Entering directory '/home/openssl/run-checker/no-dtls1-method'
( cd test; \
  SRCTOP=../../openssl \
  BLDTOP=../. \
  PERL="/usr/bin/perl" \
  EXE_EXT= \
  OPENSSL_ENGINES=.././engines \
  OPENSSL_DEBUG_MEMORY=on \
/usr/bin/perl ../../openssl/test/run_tests.pl  )
../../openssl/test/recipes/01-test_abort.t ... ok
../../openssl/test/recipes/01-test_sanity.t .. ok
../../openssl/test/recipes/01-test_symbol_presence.t . ok
../../openssl/test/recipes/02-test_ordinals.t  ok
../../openssl/test/recipes/03-test_exdata.t .. ok
../../openssl/test/recipes/03-test_internal_asn1.t ... ok
../../openssl/test/recipes/03-test_internal_chacha.t . ok
../../openssl/test/recipes/03-test_internal_mdc2.t ... ok
../../openssl/test/recipes/03-test_internal_modes.t .. ok
../../openssl/test/recipes/03-test_internal_poly1305.t ... ok
../../openssl/test/recipes/03-test_internal_siphash.t  ok
../../openssl/test/recipes/03-test_internal_x509.t ... ok
../../openssl/test/recipes/03-test_ui.t .. ok
../../openssl/test/recipes/04-test_pem.t . ok
../../openssl/test/recipes/05-test_bf.t .. ok
../../openssl/test/recipes/05-test_cast.t  ok
../../openssl/test/recipes/05-test_des.t . ok
../../openssl/test/recipes/05-test_hmac.t  ok
../../openssl/test/recipes/05-test_idea.t  ok
../../openssl/test/recipes/05-test_md2.t . skipped: md2 is not 
supported by this OpenSSL build
../../openssl/test/recipes/05-test_mdc2.t  ok
../../openssl/test/recipes/05-test_rand.t  ok
../../openssl/test/recipes/05-test_rc2.t . ok
../../openssl/test/recipes/05-test_rc4.t . ok
../../openssl/test/recipes/05-test_rc5.t . skipped: rc5 is not 
supported by this OpenSSL build
../../openssl/test/recipes/05-test_sha1.t  ok
../../openssl/test/recipes/05-test_sha256.t .. ok
../../openssl/test/recipes/05-test_sha512.t .. ok
../../openssl/test/recipes/10-test_bn.t .. ok
../../openssl/test/recipes/10-test_exp.t . ok
../../openssl/test/recipes/15-test_dh.t .. ok
../../openssl/test/recipes/15-test_dsa.t . ok
../../openssl/test/recipes/15-test_ec.t .. ok
../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok