SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-ui-console

2020-11-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ui-console

Commit log since last time:

2d840893e7 Fix no-rc2
0f386f2eb0 Remove deprecation warning suppression from genpkey
931d5b4b27 apps/cmp.c: fix crash with -batch option on OPENSSL_NO_UI_CONSOLE
68f9d9223b apps/cmp.c: Improve description of key loaded due to -newkew option
e50b81c932 re-encrypt 81-test_cmp_cli_data/Mock/signer.p12 with AES-256-CBC 
(avoiding DES)
6955e3f7e0 Re-enable testing of ciphersuites
6db0d58d81 Fix RC4-MD5 based ciphersuites
01c6551ce6 Ensure Stream ciphers know how to remove a TLS MAC
1950e0e3e7 Test that OSSL_STORE can load various types of params
cdbd27bab4 Test various deprecated PEM_read_bio_* APIs
337ade3d2c Don't forget the datatype when decoding a PEM file
403ef8cea7 APPS: Guard use of IPv6 functions and constants with a check of 
AF_INET6
ee8252847d Undeprecate the -dsaparam option in the dhparam app
273144fa5b Add missing ERR_load_KDF_strings(3) to util/missingcrypto111.txt as 
well.
14a6c6a4e1 ERR: Rebuild all generated error headers and source files
f5a46ed7fe Modify the ERR init functions to use the internal ERR string loaders
9343d3fe3b ERR: Modify util/mkerr.pl to produce internal err string loaders
9524a3089c Turn on Github CI
223652548d Fix double-free in decoder_pkey.c
c150a94857 TEST: Make our test data binary
a68eee679a Move some libssl global variables into SSL_CTX
97485aec7f Add a test for the dhparam CLI application
1fd08e909d Remove some unneeded variables from dhparam
4ccf4e7686 Add encoder support to dhparam
88d1389c78 Convert dhparam to be fully based on EVP
948fd7af62 Support for Android NDK r22-beta1
ac2c4f657e RSA: Fix guard mixup


SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-ui-console

2020-04-20 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ui-console

Commit log since last time:

4114964865 Build files: add module installation targets
ae6b654b66 TEST: make and use a fipsinstall script
c0bfc473d8 Use the libctx for all EVP_PKEY_CTX operations
4f6c704495 Re-enable FIPS testing in sslapitest.c
5e30f2fd58 Use a non-default libctx in sslapitest
09ec5e6f5d dhparam: white space cleaning
61b2afb50a apps: undeprecate the conditioned out apps
19d9be09d1 openssl: include the version a command was deprecated in the output 
text.
f84fe4f448 apps: reinstate deprecated commands but using PKEY APIs
7539cb70eb dsaparam: update command line app to use EVP calls
b304f8567c CHANGES: note which command line utilities are marked for 
deprecation but still available.
769cfc3bd0 Undeprecate DH_get_length() and DH_set_length() functions
dddbbc6f39 gendsa: update command line app to use EVP calls
8f7e1f68cc genrsa: update command line app to use EVP calls
99a7c3a7bf openssl: include the version a command was deprecated in the output 
text.
188dd86ab4 apps: reinstate deprecated commands but using PKEY APIs
ccefc3411e dhparam: update command line app to use EVP calls
b0cfe526d7 tests: reinstate tests for deprecated but non-removed functionality
cd3572a110 dsaparam: update command line app to use EVP calls
54affb77c5 rsa: update command line app to use EVP calls
b940349de1 dsa: update command line app to use EVP calls
e0331eb8b8 Prevent crash in X509_NAME_cmp() etc. when cert has no issuer or no 
serialNumber
753283cd23 Add CMP error reason 'missing reference cert'
e599d0aecd Add CMP fuzzing to fuzz/cmp.c, including a couple of helpers in 
crypto/cmp/
a81151bd56 Add a couple of hints to fuzz/README.md
642f60d840 Rename CMP_PROTECTEDPART to OSSL_CMP_PROTECTEDPART for consistency
7a41760667 GOST2012 TLS ClientCertificateType Identifiers support
ccb47dbf47 DOC: Extend the description of EVP_PKEY_CTX_new_from_name()
476de2e5e5 DOC: Add more description of EVP_PKEY_fromdata(), and examples
031c9bd3f3 apps/speed: fix invalid final report when run SM2 benchmarks in 
parallel
ad16671d49 GOST cipher names adjustment
301ea192c7 INSTALL: document 'no-ui-console' rather than 'no-ui'
629c72db5f When calling the import_to function pass the libctx too
7da7b27eec Windows: Add type casting in CRYPTO_atomic_add to remove warning
4350a6bd42 doc: note that the FIPS provider contains some non-approved 
algorithms.
19985ac42c news: note the addition of ECX and SHAKE256 to the FIPS provider as 
non-approved algorithms
b5bcc05302 pkey: free key manager on error path
d8171446a2 ecx: check for errors creating public keys from private ones.
c1e48c5171 s390: ECX key generation fixes.
43cd37014e ecx: add key generation support.
1ee1e55114 Add ECX to FIPS provider as non-FIPS algorithms
8a5cb59601 TEST: Add a test of keygen with an empty template in 
test/evp_extra_test.c
d0ddf9b409 EVP: Fix calls to evp_pkey_export_to_provider()
6f89229603 TLSEXT_SIGALG_gostr34102012 0x0840 and 0x0841 support
7525c93030 Document X509_verify_ex() and X509_REQ_verify_ex()
465f34ed27 Introduce an internal version of X509_check_issued()
0820217441 Create a libctx aware X509_verify_ex()
b27ed81943 Put sys-specific files in build.info
705536e2b5 Use build.info, not ifdef for crypto modules
7165593ce5 Add DH keygen to providers
b03ec3b5d6 Add DSA keygen to provider
09b3654096 Make sure we always send an alert in libssl if we hit a fatal error
e395ba223d When calling EC_POINT_point2buf we must use a libctx
137b274aee Document the new libctx aware private key functions
d6a2bdf7f1 Make sure we use the libctx in libssl when loading PrivateKeys
1531241c54 Teach PEM_read_bio_PrivateKey about libctx
8755b08524 Teach the OSSL_STORE code about libctx
f13fdeb321 Use the libctx in Ed448 private key decoding
472a88b79e Teach d2i_PrivateKey et al about libctx
ca59b00bbd Fix no-pic static builds
49276c3569 EVP: fix memleak in evp_pkey_downgrade()
813d317178 EVP: Add a temporary SM2 hack to key generation
10d756a70e EC: Refactor EVP_PKEY_CTX curve setting macros for param generation
1f185f51a7 PROV: Implement EC param / key generation
2b9add6965 KEYMGMT: Add functions to get param/key generation parameters
a5c864ce90 Fix Dynamic engine loading so that the call to 
ENGINE_load_builtin_engines() is performed.
9bf475fcf3 mkerr: remove legacy guards from generated error headers
ff1f7cdeb1 Add ex_data to EVP_PKEY.
0437435a96 BIO_do_accept: correct error return value
b93e2ec273 Fix some errors in documentation
e32e00ab20 Initialize files that declare internal symbols
8270c4791d Rework util/find-doc-nits to distinguish internal documentation
eacd30a703 Add manpage entry for X509_check_purpose()
abfc73f374 Fix EVP_DigestSign interface when used with DES CMAC
cc572c2564 EVP: legacy_ctrl_to_param() to handle provider side keys
aec8de1a5f CMS 

[openssl-commits] SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-ui-console

2019-01-03 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ui-console

Commit log since last time:

9c5ef4ea48 Eliminate unused buffers from ssl3_change_cipher_state
d072eea2e3 Remove unused variables from tls1_change_cipher_state
51adf14a94 make update
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits