Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-05-12 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

80c25611ab Update expected results for tls13kexmodes tests
e776858bce Don't send key_share for PSK-only key exchange
f84ab284e9 make update
efe0f31535 Improve RFC 8446 PSK key exchange mode compliance
8f965908a5 HTTP client: Minimal changes that include the improved API
4329f361ce Add ASN1_item_i2d_mem_bio(); document and improve also 
ASN1_item_d2i_bio()
202cbdd2fc A few cleanups of the provider build.infos
6a2ab4a9c8 Allow arbitrary digests with ECDSA and DSA
b5d984bf67 apps: make list -help not continue with listing
482e6693b4 apps: change list command to only list fetchable algorithms.
4966411789 encoder: add a _name() function for encoders and decoders
b337741372 doc: document the encoder and decoder name functions
63ac53aa51 Checksum update
5725ab8087 property: add test case for setting default user properties before 
fetching
1f12bf71fe property: create property names more eagerly.
ab6db11e63 Run-checker converted to GitHub Actions
4da44374d1 coveralls: fix comment to indicate daily not weekly
7303c58217 Add OID for RPKI id-ct-signedChecklist
de3379c941 find-doc-nits fix courtesy Rich Salz
8975b76efa use LHASH_OF(TYPE) macro to make the example consistent with the 
declaration in ssl.h
842d61b517 Checksum update
0df56c30f7 evp: fix return code check.
4885ecffc7 coverity: fix 1484542 dereference after null check
54e1c14a29 coverity: fix 1484540 resource leak
b0f6402bf4 coverity: fix 1484539 resource leak
c6b7239072 80-test_cmp_http.t: Improve fuzzing exclusion pattern - fixup!
c7978e506b Fix missing $CPUIDDEF in libdefault.a
b8be229dab Update FIPS checksums
c1fb5e072f Exclude child provider code from the FIPS module
878be71c2d Update documentation following addition of OSSL_LIB_CTX_new_child()
fb9b3a7bce Add additional testing of child libctx/providers
abaa2dd298 Don't convert pre-existing providers into children
8c62707565 Add support for child provider to up_ref/free their parent
3b85bcfa14 Add a test to check that child provider callbacks are working
7b88c184b6 Register callbacks with core for child provider creation/deletion
5442611dff Add a test for OSSL_LIB_CTX_new_child()
d0efad482f Modify the legacy provider to use OSSL_LIB_CTX_new_child()
f12a5690de Add the concept of a child OSSL_LIB_CTX
a16d21744d Add the ability for ex_data to have a priority
d07af736de Only load the config file into the default libctx if necessary
56784203ec Constify EVP_PKEY_CTX_set_params(), 
EVP_PKEY_CTX_{set,get}table_params(), etc.
f925315203 Add convenience functions and macros for asymmetric key generation
6dbb277627 Tests for creating req from PKCS8 keys with extra attrs
f60e35d01e reduce surprise in choice of CASE/String/STRING by allowing all 
inputs to be in any case
a7a7e6e3a6 Reduce the runtime/output from the gmdiff test
f1a45f68bc armcap: fix Mac M1 SHA512 support.
d29d7a7ff2 Fix i2d_PKCS8PrivateKey_nid_bio() regression.
333b31e300 checksum fix

Build log ended with (last 100 lines):

15-test_rsa.t .. ok
15-test_rsaoaep.t .. ok
15-test_rsapss.t ... ok
20-test_app.t .. ok
20-test_cli_fips.t . skipped: Test only supported in a fips 
build with security checks
20-test_dgst.t . ok
20-test_dhparam.t .. ok
20-test_dhparam_check.t  ok
20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t ... ok
20-test_pkeyutl.t .. ok
20-test_rand_config.t .. ok
25-test_crl.t .. ok
25-test_d2i.t .. ok
25-test_eai_data.t . ok
25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . skipped: ACVP is not supported by this test
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. skipped: provider_status is not supported 
by this test
40-test_rehash.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-05-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

8be513ae46 Mark pop/clear error stack in der2key_decode_p8
f7f0632b01 BIO_listen: disable setting ipv6_v6only on OpenBSD as it is a read 
only data and true
1064616012 Optimize RSA on armv8
f0f4a46c4f FIPS checksums update
e70abb8b4c Test oct2point for hybrid point encoding of (0, y)
56f0237938 Avoid division by zero in hybrid point encoding
32b1da718d tasn_dec: use do/while around statement macros
ab9d1af955 80-test_cmp_http.t: Improve fuzzing exclusion pattern
b33cf20263 ssl.h.in: Fix deprecation exclusion for SRP-related declarations
4d49b68504 Crypto: Add deprecation compatibility declarations for SHA* message 
digest functions
0a8a6afdfb Add quick one-shot EVP_Q_mac() and deprecation compensation decls 
for MAC functions
bea31afef0 DOC: Fix all wrong occurrences of '' to 'I'
0f4fb64785 apps/mac: Add digest and cipher command line options
29f5727b83 apps/mac: avoid need for two ^D when using stdin from a terminal
68f3fb0514 apps: remove initial newline from mac output
a1230dea4d apps: add mac, cipher and digest arguments to the kdf applet.
839261592c Remove unused code from the fips module
0d40ca47bd bn: Add fixed length (n=6), unrolled PPC Montgomery Multiplication
531df8185f BIO_printf.pod: Clarify that output is always null terminated.
9b53932b6f FIPS checksum update
4ed1f0bc70 provider: use a read lock when looking for a provider
2876528de5 doc: document the new ossl_provider_clear_all_operation_bits() 
function
ced7df2638 test: add a provider load/unload cache flush test.
0090e50890 provider: flush the store cache when providers are loaded/unloaded.
43d7856499 Updated gost-engine to latest commit from master branch
c9f18e5990 Unify parameter types in documentation
f71a745358 Fixes #14662. Return all EC parameters even for named curves
592ea4ba94 Fixes #15070. Allow custom algorithm ID ASN.1 encoding for provided 
ciphers
6d1bb1fffd make update
848af5e8fe Drop libimplementations.a
5a86dac862 Rename files in providers/implementations/signatures
28a8d07d7f changes: add note about application output formatting differences.
22d1138fe2 Avoid sending alerts after shutdown
021521aa91 Fix NULL dereference when ENCODER does not implement IMPORT_OBJECT
bfe2fcc840 evp_extra_test: Avoid potential double free of params
6ef2f71ac7 Clarify where dispatch functions/ids are defined
6d418dbcd3 Clarify two comments (typos) in fipsprov.c
4c8e6f7d20 Prepare for 3.0 alpha 17
d0c041b13a Prepare for release of 3.0 alpha 16
aff636a489 Update copyright year
6269fedffb Update the FIPS checksums
d105a24c89 Add some tests for -inform/keyform enforcement
bee3f38905 Document the behavior of the -inform and related options
3d1becd42a provider-storemgmt: Document the input-type and properties 
parameters.
0b294f5647 Update gost-engine to make it compatible with the added params
d382e79632 Make the -inform option to be respected if possible
b86fa8c556 try to document changes in salt handling for the 'enc' command
c4c8791e14 change salt handling, way 1
a35536b52d coverity: fix 1478169: dereference after NULL check
08a337fac6 Remove all trace of FIPS_mode functions

Build log ended with (last 100 lines):

25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . skipped: ACVP is not supported by this test
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. skipped: provider_status is not supported 
by this test
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
61-test_bio_readbuffer.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-05-05 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

a07b0bfb99 Deprecate X509{,_CRL}_http_nbio() and simplify their definition
b0f960189b APPS: Replace 'OPT_ERR = -1, OPT_EOF = 0, OPT_HELP' by OPT_COMMON 
macro
284076982d APPS: Slightly extend and improve documentation of the opt_ API
6c0ac9b99f adapt tests to SSL_OP_LEGACY_SERVER_CONNECT change
cbbbc8fce4 Correct ssl_conf logic for "legacy_server_connect"
72d2670bd2 Enforce secure renegotiation support by default
8369592d35 Fix missing symbols in no-cms and no-ts build
b039c87a4c mac: add EVP_MAC_finalXOF() function
6a38b09a7f mac: allow XOF MACs to be specified either via control or via the 
dedicated function
f14a2c9d7a mac: update life-cycle description and diagrams to include finalXOF
a59c69724d doc: document EVP_MAC_finalXOF()
f7050588bc Add .includedir pragma
3fb985fd04 Allow absolute paths to be set
1127754e48 Note that dhparam does support X9.42
97b59744f2 cleanup where purpose is not needed in 25-test_verify.t
eca4826a29 test/certs/setup.sh: Fix two glitches
c774f4e50f update test/certs/ee-pathlen.pem to contain SKID and AKID
4f449d90dd test/certs/setup.sh: structural cleanup
a485561b2e Fetch cipher-wrap after loading providers.
2b05439f84 Fix KMAC bounds checks.
029875dc5b Bump HMAC_MAX_MD_CBLOCK to 200 due to SHA-3
355e1f041c DOCS: Mention that libcrypto has helper functions for OSSL_PARAMs
79a2bccdb0 HTTP client: Correct the use of optional proxy URL and its 
documentation
9520fe5f49 testutil/load.c: Add checks for file(name) == NULL
8b25b0eb99 BIO_eof() and OSSL_STORE_eof(): Make sure to return 1 on error; 
improve related doc
d9efb24de8 OSSL_DECODER_from_bio() Prevent spurious decoding error at EOF
6c3d101a62 APPS load_key_certs_crls(): Correct the 'expect' arg calculation for 
OSSL_STORE_expect()
6e328484ab OSSL_STORE_expect(): Improve error handling and documentation
7031f5821c OCSP: Minor improvements of documentation and header file
bad0d6c789 fips-checksums: The define for fips module is FIPS_MODULE
f9548d21ba Document the new core BIO public API support
93954ab050 Add a test for the public core bio API
b0ee1de9ab Create libcrypto support for BIO_new_from_core_bio()
e3188bae04 Run coveralls daily and not exactly at midnight
9deb202e6a coveralls: Enable fips as it is disabled by default
a0baa98b5c apps: Switch to X509_REQ_verify_ex
67cd43084c test: fix failure with FIPS and no-des configured.
5432d827ec APPS: Add passphrase handling in the "rsa" and "dsa" commands
49ce003740 APPS: Set a default passphrase UI for the "ec" command
f97bc7c424 [TEMPORARY] make 'make update' verbose in ci.yml
49f699b54d GitHub CI: ensure that unifdef is installed
be22315235 FIPS module checksums: add scripts and Makefile rule
27ca03ea82 Unix build file: Add a target to create providers/fips.module.sources
841a438c7f Add OpenSSL::Config::Query and use it in configdata.pm
02669b677e Windows build file: add forgotten quotes on POD->html command line
0d6c144e8d OpenSSL::Test: When prefixing command with $^X on Windows, fix it up!

Build log ended with (last 100 lines):

make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... skipped: Test only supported in a fips 
build
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. skipped: Test only supported in a fips 
build
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-05-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

d1a770414a acvp-test: disable the ACVP testing code by default
045a893091 ssl:  fix possible ref counting fields use before init.
dd28d1c4d3 man: s_server: fix text repetition in -alpn description
f4407385f5 APPS: Document the core of the opt_ API
c0f4400c40 Use OCSP-specific error code for clarity
39da327294 Simplify AppVeyor configuration
535130c39d Add -latomic to threads enabled 32bit linux builds
38e12964a6 Fix no-fips-securitychecks test failure
91034b68b3 apps/ca,req,x509: Switch to EVP_DigestSignInit_ex
4489655c23 Fix typo in OSSL_DECODER_CTX_set_input_structure
b7f7a15f6a STORE: Fix the repeated prompting of passphrase
b594a22717 SM2 signatures work correctly only with SM3 digests
2c181ac5a6 sm2: Cleanup handling of DIGEST and DIGEST_SIZE parameters
c230e938c7 CORE: Rework the pre-population of the namemap
e73fc81345 STORE: Use the 'expect' param to limit the amount of decoders used
38230e3011 acvp: fix the no-acvp_test build
455f254252 Update OSSL_STORE_attach() documentation to indicate it increases 
the ref_count of the passed in bio
857c223bf7 Fix memory leak in load_key_certs_crls() when using stdin.
e9d62da6c3 Fix CRL app so that stdin works.
9ac653d81a Document the API breaking constification changes
0b31c36797 Remove dated term and fixed typo anther
c7d848e220 remove end of line whitespace
b536880c45 Add library context and property query support into the PKCS12 API

Build log ended with (last 100 lines):

test/sysdefaulttest-bin-sysdefaulttest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13ccstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13ccstest \
test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/uitest \
apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... skipped: Test only supported in a fips 
build
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

d77ba503a2 Adjust ssl_test_new for SHA1 security level
8ce390e139 Adjust sslapitest for SHA1 security level
fdf312709a Adjust dtlstest for SHA1 security level
0f077b5fd8 asn1_lib.c: ASN1_put_object: Remove comment about "class 0".
c404e4fab3 Add test case for openssl crl -noout -hash output
872b7979c7 crl: noout is not an output item
3b9e47695f CHANGES: document the FIPS provider configuration and installation
f2ea01d9f1 README-FIPS: document the installation of the FIPS provider
b2d8c7b6a3 Configure: disable fips mode by default
afa0a13c1a Configure: sort the disablables alphabetically
d9ce268151 build.info: add the Perl wrapper to build generator programs on 
Windows
18da9fc31f Configure/Makefile: install the fips provider if it was configured
4e282708c5 Configure/Makefile: don't generate a fresh fipsmodule.cnf when 
installing it
5b68918185 Configure/Makefile: separate install of the FIPS module
c3bda8a2e0 Configure/Makefile: correct the FIPS module configuration file path
b6821df0d0 Configure/Makefile: use the correct openssl app for FIPS installation
59cf286919 Configure/Makefile: fix the `-macopt` argument of the fipsinstall 
command
f4585aeca9 runchecker: fix no-sock build by conditioning clean up on the 
NO_SOCK symbol.
2395ad8079 test: never run fipsinstall if the tests are not enabled.

Build log ended with (last 100 lines):

20-test_rand_config.t .. ok
25-test_crl.t .. ok
25-test_d2i.t .. ok
25-test_eai_data.t . ok
25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . skipped: ACVP is not supported by this test
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. skipped: provider_status is not supported 
by this test
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
61-test_bio_readbuffer.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 
Killing mock server with pid=22009980-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-28 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-70-generic #78-Ubuntu SMP Fri Mar 19 13:29:52 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

3babc1e468 util/add-depends.pl: Adapt to localized /showIncludes output
2e535eb50a Configuration: rework how dependency making is handled
0bd138b8c3 Windows bulding: Make dependency generation not quite as talkative
e9b30d9f50 Test a Finished message at the wrong time results in unexpected 
message
f42e68dc47 Defer Finished MAC handling until after state transition
460d2fbcd7 Store the list of activated providers in the libctx
2d5695016d Properly protect access to the provider flag_activated field
98369ef25f Add a threading test for loading/unloading providers
4189dc3782 CMS ESS: Move four internal aux function to where they belong in 
crypto/cms
176a9a682a TS ESS: Move four internal aux function to where they belong in 
crypto/ts
1751768cd1 ESS: Export three core functions, clean up TS and CMS CAdES-BES usage
624359374b Skip test_fipsload when fips is disabled.
50c096ebb0 Explicitly enable or disable fips if it is or is not relevant for 
the test
cdf63a3736 Add X509 version constants.
d97adfda28 memleaktest with MSVC's AddressSanitizer
67ea4beb94 OPENSSL_sk functions are effectively already documented
5fd7eb5c8a Improve the implementation of X509_STORE_CTX_get1_issuer()
e1491a2f15 Add testing for updated cipher IV
8365652287 Use "canonical" names when matching the output of the commands
680dbd16dc Skip GOST engine tests in out of tree builds
eaf8a40d97 Prefer fetch over legacy get_digestby/get_cipherby
c0a79e9836 Rename some globals, add ossl prefix.
e6760e3e84 Add system guessing for linux64-riscv64 target
e466dc3646 Test that we don't have a memory leak in d2i_ASN1_OBJECT.
1727465471 ASN1: Ensure that d2i_ASN1_OBJECT() frees the strings on ASN1_OBJECT 
reuse
94471ccfda add verbosity for pyca job
a938f0045e re-add pyca/cryptography testing
a09fb26ba9 add wycheproof submodule
f2561fa566 updated pyca/cryptography submodule version
3e4981dd59 Avoid #include with inline function on C++Builder
c85c5e1a53 Deprecate EVP_PKEY_cmp() and EVP_PKEY_cmp_parameters().
990aa405db Doc updates for DH/DSA examples
f1ffaaeece Fixes related to separation of DH and DHX types
6c9bc258d2 Add type_name member to provided methods and use it
d21224f1ad Documentation fix for openssl-verify certificates

Build log ended with (last 100 lines):

02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem_read_depr.t  ok
04-test_pem_reading.t .. ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t .. ok
05-test_hmac.t . ok
05-test_idea.t . ok
05-test_rand.t . ok
05-test_rc2.t .. ok
05-test_rc4.t .. ok
05-test_rc5.t .. skipped: rc5 is not supported by this 
OpenSSL build
06-test_algorithmid.t .. ok
06-test_rdrand_sanity.t  ok
10-test_bn.t ... ok
10-test_exp.t .. ok
15-test_dh.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-25 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-70-generic #78-Ubuntu SMP Fri Mar 19 13:29:52 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

d830526c71 APPS: Improve diagnostics for string options and options expecting 
int >= 0
1ae33400bf APPS: Prevent ASAN hickup on idempotent strncpy() in opt_progname()
a70936a845 TEST: correct test/recipes/30-test_evp_data/evppkey_ecdh.txt
3d80b5e611 STORE: Simplify error filtering in der2obj_decode()
521a0bf6a1 crypto/store/ossl_result.c: Better filtering of errors
e36a4dc476 EVP: evp_keymgmt_util_try_import() should clean up on failed import
f58f7ec939 Don't remove $(TARFILE) when cleaning
45e72d1f27 test: separate some DES based tests out to permit a no-des build to 
work
e98a182e51 test: fix test_evp_kdf when DES is disabled.
582043dae7 Runchecker fix for the no-autoerrinit build
9c11e8ec1f Runchecker: fix failure with no-autoalginit option by disabling FIPS
94dc4282c3 Runchecker: fix TLS curves test failure with no-tls1_3 option
da671c4184 Runchecker: fix no-ec2m build which was trying to validate the e2cm 
curves
5af6e154d0 Trivial shortcuts for EVP_PKEY_eq()
0ba8bc0583 Remove obsolete comment
2de02e7dca Added Perl installation instructions to NOTES-PERL.md for HPE 
NonStop.
75f036c6c5 BIO_s_connect.pod: Improve doc of BIO_set_conn_hostname() etc.
ef203432f7 apps/cmp.c and APP_HTTP_TLS_INFO: Fix use-after-free and add proper 
free() function
078fa35c7b Remove an unused parameter
1f3b58d841 Some compilers define __STDC_VERSION__ in c++
ef7ae35910 Read a REQUEST not RESPONSE in ocsp responder
64c609e71e test_sslextension: skip tests that cannot work with no-tls1_2
bf6aeeb481 http/http_lib.c: Include stdio.h for sscanf()
b5644c2a09 Force public key to be included unless explicitly excluded with 
-no_public
309c6fbace Add RUN_ONCE support to zlib init
1fac270501 Fix potential NULL dereference in OSSL_PARAM_get_utf8_string()
db6b1266ab Fix potential NULL dereference in ossl_ec_key_dup()
59088414bc Removed dead code in linebuffer_ctrl()
6b2978406d e_os.h: Include wspiapi.h to improve Windows backward compatibility
fc5245a92e add Changelog item for TLS1.3 FFDHE work
ed82976b43 Prepare for 3.0 alpha 16
b07412ef80 Prepare for release of 3.0 alpha 15
f5afac4bda Update copyright year
d97f087063 Fix build failure with MSVC
cd28d129b6 Avoid the need for Configure time 128-bit int detection
af9fb19a47 Fix typos
16df436df2 Add missing argname for keymgmt_gettable_params and 
keymgmt_settable_params prototypes

Build log ended with (last 100 lines):

PBKDF2 : (KAT_KDF) : Pass
SSHKDF : (KAT_KDF) : Pass
KBKDF : (KAT_KDF) : Pass
HKDF : (KAT_KDF) : Pass
SSKDF : (KAT_KDF) : Pass
X963KDF : (KAT_KDF) : Pass
X942KDF : (KAT_KDF) : Pass
HASH : (DRBG) : Pass
CTR : (DRBG) : Pass
HMAC : (DRBG) : Pass
DH : (KAT_KA) : Pass
ECDH : (KAT_KA) : Pass
RSA_Encrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
INSTALL PASSED
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-70-generic #78-Ubuntu SMP Fri Mar 19 13:29:52 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

3e73111d13 ASN.1: Add some sanity checks for input len <= 0; related coding 
improvements
db76a35e26 tasn_dec.c: Add checks for it == NULL arguments; improve coding style
c0e724fcbe DOC: Clarify EVP_MAC_init() params vs. EVP_MAC_CTX_set_params()
5c42f7aa64 Use build.info not file-wide ifndef
1fbf7079e7 STORE: Discard the error report filter in crypto/store/store_result.c
7aef200089 TEST: Adapt the EVP test
9cc97ddf3c Adapt our decoder implementations to the new way to indicate succes 
/ failure
f99659535d ENCODER & DECODER: Allow decoder implementations to specify "carry 
on"
a2502862f6 Fix memory leak in X509_REQ
4e030ed45d apps/cmp.c: Fix double free on OSSL_CMP_CTX_set1_p10CSR() failure
2ec6491669 asn1: fix indentation
c4685815bf dsa: remove unused macro
42e7d043f0 srp: remove references to EVP_sha1()
3f700d4b95 pem: remove references to EVP_sha1()
e27fea4640 ocsp: remove references to EVP_sha1()
27344bb82a cms: remove most references to EVP_sha1()
192d500878 x509: remove most references to EVP_sha1()
6bcbc36985 test: fix double free problems.
efe8d69daa engine: fix double free on error path.
db78c84eb2 ts: fix double free on error path.
b06450bcf7 srp: fix double free,
4ecb19d109 params_dup: fix off by one error that allows array overreach.
1c0eede982 Improve ossl_cmp_build_cert_chain(); publish it as X509_build_chain()
a78c7c0bfe Flip ordering back
99adfa455c Fetch before get-by-name
606a417fb2 Fetch and free cipher and md's
c39352e4e4 Fix compile errors on s390.
72f649e061 Remove extra trailing semicolon
cd0aca5320 Update krb5 module to latest release
16b8862d80 PKCS12 etc.: Add hints on using -legacy and -provider-path options
ee203a87ff Add a test for OSSL_LIB_CTX_set0_default
978e323a4d Add the function OSSL_LIB_CTX_get0_global_default()
92b20fb8f7 Change the semantics of OSSL_LIB_CTX_set0_default() NULL handling
145a4c871d Remove a TODO(3.0) from keymgmt_lib.c
21d1994faf Don't worry about magic in the Makefile for 3.0
57e7401fc5 Fix some TODO(3.0) occurrences in ssl/t1_lib.c
b247113c05 Detect low-level engine and app method based keys
5ae52001e1 Remove crypt32.lib from C++Builder configuration
daf98015aa Link with uplink module
491a1e3363 Link with .def files
16f2a44435 Generate dependency information
96d4ec6724 Avoid more MSVC-specific C runtime library functions
6afb36342d Build resource files
5fee3fe276 Support DLL builds + Fix C RTL variants
c4f4cb14e3 Ensure cw32mt.lib and import32.lib are linked to in no-sock mode
55aa235e85 Document C++Builder usage in NOTES-WINDOWS.md
d5a6b54b49 Replace "ld_wildcard_args" with "bin_lflags"
847f41d97c Add explanation + bugtracker link for quoted dependency workarounds
583a9f1f6b Use cmd.exe to export env vars before commands
f1ee757daa Resurrect and modernize C++Builder config
a8368d573e Avoid redirection to quoted filename
a75a87561b Generalize link rule in windows-makefile.tmpl
830cd025b1 Ensure at least one command if no dependencies
8557bdde48 Avoid quoting dependency filepaths in build tree
e15eff3aaa Generalize delimiter in archiver response file
118faf5ffe Avoid space between "-I" and include directory
23f3242ffe Move VS Tools configuration to VC-common target
1bb381227b Avoid "&&" in windows-makefile.tmpl
a4afa6c1d0 Add test for the IV handling of DES based ciphers
d6c6f6c51d Do IV reset also for DES and 3DES implementations
ae6f65ae08 Change the default MANSUFFIX
185e1aa226 Add DHX FIPS 186-4 domain parameter validation example

Build log ended with (last 100 lines):

Pass
ECDSA : (KAT_Signature) : Pass
DSA : (KAT_Signature) : Pass
TLS12_PRF : (KAT_KDF) : Pass
PBKDF2 : (KAT_KDF) : Pass
SSHKDF : (KAT_KDF) : Pass
KBKDF : (KAT_KDF) : Pass
HKDF : (KAT_KDF) : Pass
SSKDF : (KAT_KDF) : Pass
X963KDF : (KAT_KDF) : Pass
X942KDF : (KAT_KDF) : Pass
HASH : (DRBG) : Pass
CTR : (DRBG) : Pass
HMAC : (DRBG) : Pass
DH : (KAT_KA) : Pass
ECDH : (KAT_KA) : Pass
RSA_Encrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
INSTALL PASSED
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-18 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-70-generic #78-Ubuntu SMP Fri Mar 19 13:29:52 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

05aed12f54 CORE: pre-populate the namemap with legacy OIDs too
a0fff549e6 TEST: Use OSSL_MAX_NAME_SIZE instead of arbitrary number of mdname
01ba6c8e43 CORE: Register all legacy "names" when generating the initial namemap
ad57a13bb8 Modify OBJ_nid2sn(OBJ_obj2nid(...)) occurences to use OBJ_obj2txt()
42423ac961 TEST: Modify how the retrieved digest name for SM2 digestsign is 
checked
6ee1ae3293 TEST: Modify testutil's run_tests to display NOSUBTEST cases 
individually
ebb3c82b9c TEST: Modify test/evp_fetch_prov_test.c to also fetch by OID
e2f5df3613 PROV: Add OIDs we know to all provider applicable algorithms
f6c95e46c0 Add "origin" field to EVP_CIPHER, EVP_MD
543e740b95 Standard style for all EVP_xxx_free routines
ad72484909 Fix typo in aesccm.c
44c75ba67d apps/cmp.c: Fix TLS hostname checking in case -server provides more 
than hostname
cd69b4bd7c OSSL_CMP_CTX_new(): Fix distinction of out-of-memory and other errors
e494fac705 Fix naming for EVP_RAND_CTX_gettable functions.
7b9f02798f Sanity check provider up-calls
6ce58488bd Store some FIPS global variables in the FIPS_GLOBAL structure
81cc5ce1a0 lifecycle: update master lifecycle transition spreadsheet fixing the 
ettable issue
ed34837807 lifecycle: correct [sg]ettable to [sg]et
b000a2f95b demos: Add clean target for bio/Makefile
42e7d2f10e Add more negative checks for integers passed to OPENSSL_malloc().
34ed733396 SipHash: Fix CTRL API for the digest size.
4a95b70d1e Github workflows: re-implement a no-shared build
a732a4c329 Add EVP_PKEY_todata() and EVP_PKEY_export() functions.
a56fcf20da Add OID for mdc2WithRSASignature and remove related TODO 3.0
ddf0d149e2 Rename EVP_PKEY_get0_first_alg_name to EVP_PKEY_get0_type_name
9c1b19eb6f changes: note that some ctrl calls have a different error return.
7e43baed2a Do not allow creating empty RSA keys by duplication
85fcc3fb77 Remove keymgmt_copy function from the provider API
b4f447c038 Add selection support to the provider keymgmt_dup function
4a9fe33c8e Implement provider-side keymgmt_dup function

Build log ended with (last 100 lines):

test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/uitest \
apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
/usr/bin/perl ./util/wrap.pl apps/openssl fipsinstall -module providers/fips.so 
-provider_name fips -mac_name HMAC -section_name fips_sect > 
providers/fipsmodule.cnf
HMAC : (Module_Integrity) : Pass
SHA1 : (KAT_Digest) : Pass
SHA2 : (KAT_Digest) : Pass
SHA3 : (KAT_Digest) : Pass
TDES : (KAT_Cipher) : Pass
AES_GCM_Encrypt : (KAT_Cipher) : Pass
AES_ECB_Decrypt : (KAT_Cipher) : Pass
RSA : (KAT_Signature) : RNG : (Continuous_RNG_Test) : Pass
Pass
ECDSA : (KAT_Signature) : Pass
DSA : (KAT_Signature) : Pass
TLS12_PRF : (KAT_KDF) : Pass
PBKDF2 : (KAT_KDF) : Pass
SSHKDF : (KAT_KDF) : Pass
KBKDF : (KAT_KDF) : Pass
HKDF : (KAT_KDF) : Pass
SSKDF : (KAT_KDF) : Pass
X963KDF : (KAT_KDF) : Pass
X942KDF : (KAT_KDF) : Pass
HASH : (DRBG) : Pass
CTR : (DRBG) : Pass
HMAC : (DRBG) : Pass
DH : (KAT_KA) : Pass
ECDH : (KAT_KA) : Pass
RSA_Encrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
INSTALL PASSED

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

b9cd82f95b 80-test_cmp_http.t: Extend diagnostics of mock server launch
cfe20aee3b 80-test_cmp_http.t: Silence check for availability of 'kill' and 
'lsof' commands
c6df354c2a 80-test_cmp_http.t: Fix resumption when skipping after mock server 
launch failed
aed03a1209 apps/cmp: Add generic random state options, e.g., for nonce 
generation
3206e41c0e openssl-cmp.pod.in: Fix missing provider options description
9518f8957a cmp_util.c: Fix OSSL_CMP_log_open() in case OPENSSL_NO_TRACE
f56c9c7c94 APPS and TEST: Make sure prog name is set for usage output
3ad6030948 APPS: make apps strict on app_RAND_load() and app_RAND_write() 
failure
456541f0b7 Document the invariants for the empty X509_NAME encoding
74bcbea76f X509_NAME_cmp: if canon_enclen is 0 for both names return 0
d32fc2c51b bio_printf: add \0 terminators for error returns in floating point 
conversions.
586d9436c8 bio: note that BIO_sprintf null terminates on insufficient space.
4e1ebda9d9 bio: add a malloc failed error to BIO_print
5c10724387 Add some additional NULL checks to prevent segfaults.
46eee7104d Add domain parameter match check for DH and ECDH key exchange.
0d5bbaaae2 Remove a TODO(3.0) from X509_PUBKEY_set
89947af2c5 crypto: raise error on malloc failure clean a few style nits.
f691578bdc nits: fix a few typo in template code
c6e090fe17 doc: Fix formatting
feba11cf2e Handle set_alpn_protos inputs better.
3ab736acb8 util/wrap.pl: use the apps/openssl.cnf from the source tree
0f10196042 apps: call ERR_print_errors when OSSL_PROVIDER_load fails
b47e7bbc41 Note deprecated function/macros with no replacement.
9acbbbae6b Fix windows compiler error in kmac_prov.c
3fed27181a Add FIPS Self test for AES_ECB decrypt
28fd895305 Remove the function EVP_PKEY_set_alias_type
6878f43002 Update KTLS documentation
a3a54179b6 Only enable KTLS if it is explicitly configured
4ec4b063e0 Always reset IV for CBC, OFB, and CFB mode on cipher context reinit
3f883c7c83 Replace OSSL_PARAM_BLD_free_params() with OSSL_PARAM_free().
884314cab7 Add OSSL_PARAM_dup() and OSSL_PARAM_merge().
d36114d7cd kmac: update the documention for the customisation string maximum 
length
13eaa4ecaa kmac: fix customistation string overflow bug
810a169eb2 kmac: add long customisation string example
e3c2a55d47 Add additional KMAC error

Build log ended with (last 100 lines):

02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem_read_depr.t  ok
04-test_pem_reading.t .. ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t .. ok
05-test_hmac.t . ok
05-test_idea.t . ok
05-test_rand.t . ok
05-test_rc2.t .. ok
05-test_rc4.t .. ok
05-test_rc5.t .. skipped: rc5 is not supported by this 
OpenSSL build
06-test_algorithmid.t .. ok
06-test_rdrand_sanity.t  ok
10-test_bn.t ... ok
10-test_exp.t .. ok
15-test_dh.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

b1c908f421 apps: fix warning about size_t / int conversion
d3a5898a7f crl2pkcs7 shouldn't include empty optional sets
4c979cbeeb Fix typos in x509.pod
bd6e7fb7a7 Small fixes and cleanups of provider API documentation
fdb5315b2d provider-decoder.pod: Documentation of provider side decoder API
3201abeb46 Fix typo in statem_clnt.c
dfccfde065 Inherit hostflags verify params even without hosts
6d9e045ef7 d2i_PrivateKey_decoder(): Fix premature exit on unsuccessful 
OSSL_DECODER_CTX_new_for_pkey()
4957d95208 PEM_X509_INFO_read_bio_ex(): Generalize to allow parsing any type of 
private key
c1fd710297 d2i_PrivateKey{,_ex}() and PEM_X509_INFO_read_bio_ex(): Fix handling 
of RSA/DSA/EC private key
321ac1f297 PEM_X509_INFO_read,{_bio}_ex(): Complete documentation in 
PEM_X509_INFO_read_bio_ex.pod
987a66a6fc apps: fix Camellia CBC performance loop
2f8fca79a1 Prepare for 3.0 alpha 15
f510d614a7 Prepare for release of 3.0 alpha 14
3c2bdd7df9 Update copyright year
71a05dcd33 Remove a TODO in EVP_set_default_properties
906bced110 Update the algorithm fetching documentation links
4adfbe4c92 Update provider.pod
7008df2ba5 Add additional glossary entries
0666d5318e Expand the libcrypto documentation
27947123c9 curve448: Integrate 64-bit reference implementation
a72da9eceb Configure: Check if 128-bit integers are supported by compiler
f684a2d783 curve448: Use constant time zero check function
ceaa6b319e Add a constant time zero check function for 64-bit integers
eb7bcff67c curve448: Remove the unrolled loop version
eacc18069b curve448: Use NLIMBS where appropriate to simplify the code
70fd511026 curve448: Modernise reference 64-bit code
136f96a5d7 curve448: Rename arch_ref64 to arch_64
927e704e8c Partially Revert "Remove curve448 architecture specific files"
0f4286c78a curve448: Use relative includes to avoid explicit dependencies
5de32f22e7 Use numbers definition of int128_t and uint128_t
bbed0d1cbd numbers: Define 128-bit integers if compiler supports
b7dedba8b1 test: add extra secure memory test case.
b6b55ad91a param_build: check for the usage of secure memory better.
bf477a40d7 Revert "Fix AES-CBC perf test failure issue"
4b1f34f11f property: lock the lib ctx when updating the property definition 
cache
a135dea4e0 test: fix problem with threads test using default library context.
860ecfd700 property: check return values from the property locking calls.
9695f6de15 apps: fix AES CBC performance loop
e6c2f96489 Fix more certificate related lib_ctx settings.
09fba0b440 fix coverity 1466710: resource leak
fd0a9ff7ef dh: fix coverity 1473238: argument cannot be negative
c12bf35026 evp: fix coverity 1473631: argument cannot be negative
3bbc7b562a evp: fix coverity 1451509: argument cannot be negative
48b05bb617 evp: fix coverity 1451510: argument cannot be negative
1002bb9ff0 evp: fix coverity 1472682: argument cannot be negative
89f7ea045b test: fix coverity 1473234 & 1473239: argument cannot be negative

Build log ended with (last 100 lines):

SSHKDF : (KAT_KDF) : Pass
KBKDF : (KAT_KDF) : Pass
HKDF : (KAT_KDF) : Pass
SSKDF : (KAT_KDF) : Pass
X963KDF : (KAT_KDF) : Pass
X942KDF : (KAT_KDF) : Pass
HASH : (DRBG) : Pass
CTR : (DRBG) : Pass
HMAC : (DRBG) : Pass
DH : (KAT_KA) : Pass
ECDH : (KAT_KA) : Pass
RSA_Encrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
INSTALL PASSED
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

41385f2708 test/recipes/02-test_errstr.t: Do not test negative system error 
codes
014498fff9 test: fix coverity 1475940: negative return
97ef45ea13 test: fix coverity 1475941: resource leak
ccf19c23c0 Disallow ASN.1 enumerated types to be treated as strings.
44e82b813f Remove locking in CRYPTO_secure_allocated()
0bc27f7203 Make the lock in CRYPTO_secure_allocated() a read lock
bec9289143 Fix AES-CBC perf test failure issue
30573117bb Fix typo in store_meth.c
1ac64327df Remove unnecessary setting SSL_MODE_AUTO_RETRY
86522324d2 Adds a new lock to read default_path and uses a strdup() on 
default_path before using it Fixes #14483 Signed-off-by: Sahana Prasad 

581c4b1d53 Ensure that the negative flag is correct set for ASN1 integer types.
0806698047 Check for integer overflow in i2a_ASN1_OBJECT and error out if found.
493e78986f Fix potential double free in sslapitest.c
0cfbc828e0 Deprecate the EVP_PKEY controls for CMS and PKCS#7

Build log ended with (last 100 lines):

15-test_ecparam.t .. ok
15-test_gendh.t  ok
15-test_gendsa.t ... ok
15-test_genec.t  ok
15-test_genrsa.t ... ok
15-test_mp_rsa.t ... ok
15-test_out_option.t ... ok
15-test_rsa.t .. ok
15-test_rsaoaep.t .. ok
15-test_rsapss.t ... ok
20-test_app.t .. ok
20-test_cli_fips.t . ok
20-test_dgst.t . ok
20-test_dhparam.t .. ok
20-test_dhparam_check.t  ok
20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t ... ok
20-test_pkeyutl.t .. ok
20-test_rand_config.t .. ok
25-test_crl.t .. ok
25-test_d2i.t .. ok
25-test_eai_data.t . ok
25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . ok
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
61-test_bio_readbuffer.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-04-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

5ad3e6c56e Include BN assembler alongside CPUID code
ef83daf4da Refactor CPUID code
baf02793fc APPS: Replace the use of OBJ_nid2ln() with name or description calls
0388823329 EVP: Add EVP__description()
b638dad970 Add OSSL_STORE_LOADER_description()
1010884e0a Add OSSL_DECODER_description() and OSSL_ENCODER_description()
309a78aa30 CORE: Add an algorithm_description field to OSSL_ALGORITHM
650c668737 Corrected missing definitions from NonStop SPT build.
1f99b53fe5 DSA_generate_parameters_ex: use the old method for all small keys
492bc359dc Fix typos in ssl_lib.c
c29554245a Add riscv64 target
975e37cd01 Remove unnecessary BIO_do_handshake()s
78043fe898 Add "save-parameters" encoder parameter
5050fd5b3b Avoid going through NID when unnecessary
b064eebb50 EVP_CIPHER_type: fix misleading argument name
83abd33cf7 Drop TODO 3.0 as we cannot get rid of legacy nids in 3.0
e2e20129a9 OBJ_nid2sn(NID_sha256) is completely equivalent to 
OSSL_DIGEST_NAME_SHA2_256
0a4a48a8b4 EVP_PKEY_CTRL_CIPHER can be used with encrypt/decrypt with GOST
9754665d6b Add macosx build
6ec37db540 Test miminal windows build using Github actions
e454a3934c Add a range check (from SP800-56Ar3) to DH key derivation.

Build log ended with (last 100 lines):

SHA3 : (KAT_Digest) : Pass
TDES : (KAT_Cipher) : Pass
AES_GCM : (KAT_Cipher) : Pass
RSA : (KAT_Signature) : RNG : (Continuous_RNG_Test) : Pass
Pass
ECDSA : (KAT_Signature) : Pass
DSA : (KAT_Signature) : Pass
TLS12_PRF : (KAT_KDF) : Pass
PBKDF2 : (KAT_KDF) : Pass
SSHKDF : (KAT_KDF) : Pass
KBKDF : (KAT_KDF) : Pass
HKDF : (KAT_KDF) : Pass
SSKDF : (KAT_KDF) : Pass
X963KDF : (KAT_KDF) : Pass
X942KDF : (KAT_KDF) : Pass
HASH : (DRBG) : Pass
CTR : (DRBG) : Pass
HMAC : (DRBG) : Pass
DH : (KAT_KA) : Pass
ECDH : (KAT_KA) : Pass
RSA_Encrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
INSTALL PASSED
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem_read_depr.t  ok
04-test_pem_reading.t .. ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t .. ok
05-test_hmac.t . ok
05-test_idea.t . ok
05-test_rand.t . ok
05-test_rc2.t .. 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-31 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

9e6f30e683 CHANGES.md: reflect OSSL_HTTP_REQ_CTX_i2d renamed to 
OSSL_HTTP_REQ_CTX_set1_req
1e6174b1b5 OSSL_HTTP_REQ_CTX_transfer(): improve distinction of send error vs. 
receive error
2318379119 OSSL_parse_url(): Improve handling of IPv6 addresses
f7c4d86228 80-test_cmp_http.t: Add diagnostic info on starting/stopping mock 
server
e1428c62a1 http_client.c: Prevent spurious error queue entry on NULL mem 
argument
534725fd43 HTTP: Fix method_POST param by moving it to 
OSSL_HTTP_REQ_CTX_set_request_line()
c37b947957 Add a local perl module to get year last changed
c47a0803ce Split Makefile clean recipe for document sets into individual lines.
b24b72d109 EVP: One stray comma removed in crypto/evp/ctrl_params_translate.c
35bc387b97 Added guarding #ifndef/#define to avoid duplicate include of 
crypto/types.h
a350e3ef38 Re-implement ANSI C building with a Github workflow
20c2876f24 Increase HKDF_MAXBUF from 1024 to 2048
c6b09ea0fe Fix change in behaviour of EVP_PKEY_CTRL_RSA_KEYGEN_BITS
6635ea531e doc: fix enc -z option documentation
af2e1e9c81 Print correct error message in utils/mkdir-p.pl
1368f0cdf5 Merge OFB encrypt and decrypt test vectors.
05ba94e705 Add explicit support in util/shlib_wrap.sh.in for NonStop DLL 
loading.
788a72e92f Increase minimum clang version requirement for rsaz-avx512.pl
1ee1a169c3 Fix typos in bio.pod
53d85372ca ssl: fix problem where MAC IDs were globally cached.
d1a57d873b apps: fix coverity 1474463, 1474465 & 1474467: resource leaks
92b3e62fdd test: fix coverity 1474468: resource leak
ec3dd97019 evp: fix coverity 1474469: negative return
d0ea0eb331 x509: fix coverity 1474470: NULL pointer dereference
0391553485 x509: fix coverity 1474471: NULL pointer dereference
2db9bef264 Fix typo in BIO_push.pod
7947a1eb13 Fix BIO_new_ssl_connect() to not leak memory
4f10a996e5 Android config targets: don't include the SO version in the shlib 
file name
3bf7c3a166 Unix build file template: symlink "simple" to "full" shlib 
selectively
8f81e3a184 Fix DH gettable OSSL_PKEY_PARAM_DH_PRIV_LEN so that it has the 
correct type.
e52b421575 Update deprecated API's in the documentation.
203c18f14a Moved build instructions from the man page
92a979b403 Add $(PERL) to util/wrap.pl execution to avoid env incompatibilities
09a17655ea Fix typo in bio.h.in

Build log ended with (last 100 lines):

SSKDF : (KAT_KDF) : Pass
X963KDF : (KAT_KDF) : Pass
X942KDF : (KAT_KDF) : Pass
HASH : (DRBG) : Pass
CTR : (DRBG) : Pass
HMAC : (DRBG) : Pass
DH : (KAT_KA) : Pass
ECDH : (KAT_KA) : Pass
RSA_Encrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
INSTALL PASSED
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-28 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

2145ba5e83 Implement EVP_PKEY_dup() function
c464583483 Remove RSA bignum_data that is not used anywhere
7f2fa88519 doc: fix style problems with this man page
e7aa284e68 Fix X509_PUBKEY_dup() to not leak memory
808c63c5d0 test: add test case for X508_PUBKEY_dup() function
239ff7f769 doc: add documentation for the X509_PUBKEY_dup() function
f0800c7c22 Allocates and initializes pubkey in X509_PUBKEY_dup()
a638fb9413 Fix Build issue on Oracle Linux x64
ed2e5b612d Disable cmp_http test on AIX
53eecb5de5 TEST: Cleanup test recipes
bf5b37cedf Make the SM2 group the default group for the SM2 algorithm
cede07dc51 Remove the external BoringSSL test
6b2e51dd36 ssl/ssl_ciph.c: update format string, again
6466cc97e8 HTTP: Fix mem leak of OSSL_HTTP_REQ_CTX_transfer(), rename to 
ossl_http_req_ctx_transfer()
1c8505fb7d HTTP: Rename OSSL_HTTP_REQ_CTX_i2d() to OSSL_HTTP_REQ_CTX_set1_req()
814581bb7a RSA-PSS: When printing parameters, always print the trailerfield 
ASN.1 value
4551763efc doc: life-cycle descritpion for MACs
10b63e9756 doc: note that MAC lifecycle transitions will be enforced at some 
point
b0b63654e9 doc: life-cycle descritpion for RANDs
632bc4dff3 doc: note that RAND lifecycle transitions will be enforced at some 
point
77d12ae049 doc: life-cycle description for KDFs/PRFs
2e1a40d037 doc: note that KDF/PRF transitions will be enforced at some future 
point
4aac71f705 doc: add life-cycle source files
8c63532002 test: fix coverity 1473609 & 1473610: unchecked return values
8eca93f8fb evp: fix coverity 1473378: unchecked return value
27f37279df params: fix coverity 1473069: unchecked return values
40d6e05cf8 evp: fix coverity 1467500 & 1467502: unchecked return values
8cdcb63fc0 apps: fix coverity 1455340: unchecked return value
3352a4f6fa test: fix coverity 1451550: unchecked return value
f47865156a test: fix coverity 1429210: unchecked return value
b8cb90cdb6 test: fix coverity 1416888: unchecked return value
0d2b8bd261 test: fix coverity 1414451: unchecked return value
a02d70dd51 apps: fix coverity 1358776, 1451513, 1451519, 1451531 & 1473387: 
unchecked return values
6a6844a219 test: fix coverity 1338157: unchecked return value
3c4c8dd84a encoder: fix coverity 1473235: null dereference
26d5244253 apps: fix coverity 1470781: explicit null dereference
fbe286a36e sm2: fix coverity 1467503: explicit null dereference
993237a8b6 rsa: fix coverity 1463571: explicit null dereference
8f4cddbc90 rand: fix coverity 1473636: data race condition
9aa4be691f x509: fix coverity 1474424: data race condition
96a68f21c3 x509: fix coverity 1461225: data race condition
4f0831b837 EVP_PKCS82PKEY: Create provided keys if possible
468d9d5564 Update CHANGES.md and NEWS.md for new release
39a140597d Ensure buffer/length pairs are always in sync
02b1636fe3 ssl sigalg extension: fix NULL pointer dereference
112580c27b Add a test for CVE-2021-3449
ae937a096c Teach TLSProxy how to encrypt <= TLSv1.2 ETM records

Build log ended with (last 100 lines):

02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem_read_depr.t  ok
04-test_pem_reading.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

eb78f95523 Make fipsinstall -out flag optional
b238e78fe8 Rearranged .pdata entries in rsaz-avx512.pl to make them properly 
ordered.
1f085af02c Add coveralls to CI
c08138e500 Fix compilation under -Werror
0dd19e750f Fix a windows build break
218e1263c4 ec_keymgmt: fix coverity 1474427: resource leak
9d8c53ed16 dh: fix coverty 1474423: resource leak
9ca269af63 apps: fix coverity 1451544: improper use of negative value
66325793cc test: fix coverity 1451534: improper use of negative value
69fb52e028 test: fix coverity 1469427: impropery use of negative value
51d1991ecd test: fix coverity 1454812: improper use of negative value
9ba18520ff test: fix coverity 1451574: improper use of negative value
1634b2df9f enc: fix coverity 1451499, 1451501, 1451506, 1451507, 1351511, 
1451514, 1451517, 1451523, 1451526m 1451528, 1451539, 1451441, 1451549, 1451568 
& 1451572: improper use of negative value
fe10fa7521 test: fix coverity 1371689 & 1371690: improper use of negative values
5a14bd153a apps: fix coverity 271258: improper use of negative value
a60b533125 err: fix coverity 1452768: dereference after null check
711d7ca594 pem: fix coverity 1474426: uninitialised scalar variable.
a669418c8e Be more selective about copying libcrypto symbols into legacy.so
ccdfcf07d9 Disable fips-securitychecks if no-fips is configured.
6511f686c2 endecode_test: Add file and line arguments to test callbacks
e72dbd8e13 Fix usages of const EVP_MD.
c781eb1c63 Dual 1024-bit exponentiation optimization for Intel IceLake CPU with 
AVX512_IFMA + AVX512_VL instructions, primarily for RSA CRT private key 
operations. It uses 256-bit registers to avoid CPU frequency scaling issues. 
The performance speedup for RSA2k signature on ICL is ~2x.
db89d8f04b APPS: fix load_certs_multifile() interpreting backslashes
251c48183b Fix DER reading from stdin for BIO_f_readbuffer

Build log ended with (last 100 lines):

02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem.t .. ok
04-test_pem_read_depr.t  ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t .. ok
05-test_hmac.t . ok
05-test_idea.t . ok
05-test_rand.t . ok
05-test_rc2.t .. ok
05-test_rc4.t .. ok
05-test_rc5.t .. skipped: rc5 is not supported by this 
OpenSSL build
06-test-rdrand.t ... ok
06-test_algorithmid.t .. ok
10-test_bn.t ... ok
10-test_exp.t .. ok
15-test_dh.t ... ok
15-test_dsa.t .. ok
15-test_dsaparam.t . ok
15-test_ec.t ... ok
15-test_ecdsa.t  ok
15-test_ecparam.t .. ok
15-test_gendh.t  ok
15-test_gendsa.t ... ok
15-test_genec.t  ok
15-test_genrsa.t ... ok
15-test_mp_rsa.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

6e34a1048c ASN1: Reset the content dump flag after dumping
abded2ced4 evp: fix coverity 1473380: copy into fixed size buffer
c38048e793 sslapitest: fix problem in cleanup on failure path
b6d1bd4eb8 evp: fix coverity 1473381 - dereference after null check
72ded6f2a9 x509: coverity 1472673 & 1472693 - dereference after null checks
f1619160c8 test: coverity 1469426 - dereference after null check
88ce406c89 ssl: coverity 1465527 - dereference after null check
8f586f5bc1 test: coverity 1455749 - dereference after null check
337ace06b9 test: coverity 1455747 - dereference after null check
b6f0f546ff async: coverity 1446224 - dereference after null check
28c21fa048 evp: fix coverity 1445872 - dereference after null check
07aa88cccf decoder: fix Coverity 1473236 & 1473386: resource leaks
77b8b49bdd apps: fix Coverity 1472670 & 1472685: resource leaks
bca681aa5b rsa: fix coverity 1472658: resource leak
7153f54437 evp: fix coverity 1470561: resource leak
9b0f76e12f test: fix coverity 1470559: resource leak
015b221a5f test: fix coverity 1455330, 1455332, 1455334, 1455342, 1455344 : 
resource leak
e22105d1b3 ssl: fix coverity 1451495: resource leak
65bf029d49 test: fix coverity 1414449 & 1414471: resource leak
c0cd48fcb9 test: fix coverity 1414445: resource leak
316c8dafd4 test: fix coverity 1454040: resource leak
743840d56f test: fix coverity 1451562: resource leak
b573d0ceea test: fix coverity 1451553: resource leak
aff442dc38 Make ossl_d2i_PUBKEY_legacy() completely libcrypto internal
695c96ba51 Make evp_privatekey_from_binary() completely libcrypto internal
55d9ccca8e TEST: Clarify and adjust test/recipes/30-test_evp.t
c640b68785 STORE: Use the same error avoidance criteria as for the DER->key 
decoder
ff1c10d920 TEST: Modify test/endecode_test.c to give the decoder callback the 
structure
f4e46b817d PROV: Add type specific MSBLOB and PVK decoding for the MS->key 
decoders
cf33379997 PROV: Add type specific PKCS#8 decoding to the DER->key decoders
e0be34beee PROV: Add RSA-PSS specific OSSL_FUNC_KEYMGMT_LOAD function
06f6761280 PROV: Add type specific SubjectPublicKeyInfo decoding to the 
DER->key decoders
65ef000ec2 PROV: Refactor DER->key decoder
2d101b0f49 Configure: check all DEPEND values against GENERATE, not just .h 
files
6084b5c2c9 EVP_PKEY_get_*_param should work with legacy
03cd9d2f23 ASYNC_start_job: Reset libctx when async_fibre_swapcontext fails
0e2f87c03e Added functions for printing EVP_PKEYs to FILE *
39f6bf33e5 test: fix Coverity 1454818: use after free
ebdb5cccde Fix windows build compiler issue.
2154a7a754 Update README-FIPS.md
9fe4f5bc82 Fix a missing rand -> ossl_rand rename
ee067bc066 Ensure we deregister thread handlers even after a failed init
7e7e034a10 apps: fix coverity 966560: division by zero
3de7f014a9 ssl: fix coverity 1451515: out of bounds memory access
145f12d12d modes: fix coverity 1449860: overlapping memory copy
b875e0e820 modes: fix coverity 1449851: overlapping memory copy
cf3306dc6b Remove TODO comment. Resolves #14396
628d2d3a7f Fixing stack buffer overflow error caused by incorrectly sized array.
c8830891e6 Add ossl_provider symbols
3022b7f404 Rename CMS_si_check_attributes to ossl_cms_si_check_attributes
78715dcc31 rename err_get_state_int() to ossl_err_get_state_int()
6d7776892f Add ossl_is_partially_overlapping symbol
4e17fb0061 Add ossl_pkcs5_pbkdf2_hmac_ex symbol
b78c016649 Add ossl_pem_check_suffix symbol
4669015d7b Add ossl_ x509 symbols
6dd4b77a85 Add ossl_gost symbols
285aa80ef1 Add ossl_lhash symbols
b54cab31d2 Add ossl_ symbol to x509 policy
fc27fca84a Add ossl_bn_group symbols
ff0266eddc Add ossl_sa symbols
8a6e912520 Add ossl_ symbols for sm3 and sm4
7bbadfc15a Add ossl_siv symbols
78f32a3165 Add ossl_aria symbols
f148f7034c Add ossl_ conf symbols
054d43ff97 Add ossl_ ecx symbols
47864aeafd Add ossl_v3 symbols
4158b0dc1d Add ossl_rsa symbols
2858156e03 Add ossl_encode symbols
adf7e6d1d6 Add ossl_asn1 symbols
1335ca4b07 Add ossl_rand symbols
9500c8234d Fix misc external ossl_ symbols.
e4bec86910 Fix external symbols for crypto_*
63b64f19c1 TS and CMS CAdES-BES: Refactor check_signing_certs() funcs into 
common ESS func
bef876f97e ts_check_signing_certs(): Make sure both ESSCertID and ESSCertIDv2 
are checked
6b937ae3a7 TS ESS: Invert the search logic of ts_check_signing_certs() to 
correctly cover cert ID list
49f07be43d apps.c: Fix missing newline in warn_cert_msg() output
d07d805799 Add tests for the limited Unicode code point range
eb27d75788 ASN1: check the Unicode code point range in ASN1_mbstring_copy()
ba64e5a92a ASN1: limit the Unicode code point range in UTF8_getc() and 
UTF8_putc()
90165623a5 ASN1: add an internal header to validate Unicode ranges
11c7874d0c ci: add a no-legacy build

Build log ended with (last 100 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

9a48544058 Make EVP_PKEY_missing_parameters work properly on provided RSA keys
e08993eab6 evp_keymgmt_util_copy: Fix possible leak on copy failure
48fad58f7b apps/crl: Print just the hash value if printing just hash
50864bd2f7 Convert some TODO(3.0) comments in init.c to normal comments
19ad1e9d37 Remove a TODO(3.0) from EVP_PKEY_derive_set_peer()
d11f644ba5 Fix up issues found when running evp_extra_test with a non-default 
library context
062490dbd0 Add testing for non-default library context into evp_extra_test
4139a0c6ec EVP_KDF-KB man page: fixup ABI/API change
1f79baa55e Remove TODOs from digest.c
7128458b8a params: clean up TODO
8f391c7d1b doc: remove TODOs about redesigning the AEAD API
95856e34bb prov: remove todos in rsa_keymgmt.c
cc32fbdca1 prov: remove TODO in der_rsa_key.c
d1f790de0c Add some encoder and decoder code examples
5db682733d Fix a TODO(3.0) in the siphash code
37cddb2e2d p_lib.c: Remove TODO comments
a289d3a427 property_test: use property values that are not used elsewhere
2217d4c9cc core_get_libctx: use assert() instead of ossl_assert()
a23deef281 provider_core: Remove two TODO 3.0
a8275fbc4a decoder_process: data_structure can be NULL
1e08f3ba9e property: default queries create the property values.
bd55a0be1b Use --debug with no-caching build as sanitizers need it
92a36b3705 Add a CHANGES entry for EVP_PKEY_public_check() and 
EVP_KEY_param_check()
2cf8bb46fc Ensure that ECX keys pass EVP_PKEY_param_check()
2db5834c43 Add a CHANGES entry for the cosmetic differences in textual output
d8a809db4b apps: Make load_key_certs_crls to read only what is expected
ea51096e51 apps: Add maybe_stdin argument to load_certs and set it in pkcs12
8287a4c3b2 Tiny clarification of comment for RSA_sign
3a37ddde91 Fix DSA EVP_PKEY_param_check() when defaults are used for param 
generation.

Build log ended with (last 100 lines):

X963KDF : (KAT_KDF) : Pass
X942KDF : (KAT_KDF) : Pass
HASH : (DRBG) : Pass
CTR : (DRBG) : Pass
HMAC : (DRBG) : Pass
DH : (KAT_KA) : Pass
ECDH : (KAT_KA) : Pass
RSA_Encrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
INSTALL PASSED
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem.t .. ok
04-test_pem_read_depr.t  ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

91bd45eb9a keymgmt_meth: remove two TODO 3.0
3711f4c3fb Fix option description for PKCS#12 export
703c4d669d Convert a TODO(3.0) in OPENSSL_thread_stop_ex to a comment
fadb77ce6d Remove a TODO from async_delete_thread_state()
0fc39c9030 Remove TODO in rsa_ameth.c
8bfb8f3458 Remove TODO in test/acvp_test.c related to setting AES-GCM iv.
cd3f8c1b11 Always check CRYPTO_LOCK_{read,write}_lock
f62846b703 apps/ts.c: Allow -untrusted arg to refer to multiple sources
c89fd035d5 TS ESS: Let TS_RESP_verify_signature() make use of untrusted certs 
also from token response
234261f3a1 ssl: fix format specifier for size_t argument to BIO_printf
0413b7bb9c acvp_test: Do not expect exact number of self tests
061ae2f6a2 Remove the RAND_get0_public() from fips provider initialization
12b4e5821d Use OPENSSL_init_crypto(OPENSSL_INIT_BASE_ONLY, NULL) in libcrypto
343475126e Update CHANGES with info about AuthEnvelopedData addition
8f08957674 rename ossl_provider_forall_loaded to ossl_provider_doall_activated
3c5ce1ce81 doc: describe the return from ossl_provider_forall_loaded()
7bbfbc8239 core: modify ossl_provider_forall_loaded() to avoid locking for the 
callbacks
3d0b56785a Don't crash if the pkeyopt doesn't have a value
8bf611bc7f update set_ctx_param store management calls to return 1 for a NULL 
params
20b8dc6fb1 update set_ctx_param DRBG calls to return 1 for a NULL params
5a6b62bb42 update set_ctx_param MAC calls to return 1 for a NULL params
c983a0e521 prov: add extra params argument to KDF implementations
f59612fed8 doc: note that get_params and set_params calls should return true if 
the param array is null
f187d4f9f8 doc: document the additional params argument to the various init() 
calls
12ddfa6b34 support params argument to AES cipher init calls
1036bb64a7 doc: update cipher documentation to include the new init functions 
with params
83da94ffa8 prov: support params argument to common cipher init calls
deee967272 prov: support param argument to DES cipher init calls
8b81a89d06 prov: support param argument to null cipher init calls
f336f98dbf prov: support params argument to CHACHA20 ciphers
8f42380a21 prov: support params argument to RCx ciphers
556b8937d0 prov: support params arguments to signature init calls
5506cd0bbd prov: update digests to support modified ctx params
5a7e999114 doc: update digest documentation to include the new init functions 
with params
d7ec1dda2e prov: support param argument to digest init calls
408def8b30 doc: document param argument to RSA calls
8ea34a6efa doc: document param argument to cipher init calls
af6171b35a test: support params arguments to init functions
d38b6ae96f ssl: support params arguments to init functions
ebbf3563bd apps: support param argument to init functions
5a084c5f0b prov: update KEM to support params on init()
2b2f4f9b1b prov: update exchange algorithms to support params on the init call
1666eec837 misc: other init function param additions
ee22fca5ce doc: update PKEY documentation to include the new init functions 
with params
4b58d9b41b evp: add params arguments to init functions
480c8ef8b5 core: add params arguments to init calls
cbdeb04c90 prov: asym ciphers take an extra init() params argument
c4c422e0cc doc: add params argument to key manager's gen_init call
2faea85380 core: add params argument to key manager's gen_init call
f9562909b7 provider: add params argument to key manager's gen_init call
1be63b3e96 evp: add params argument to key manager's gen_init call
10ffdda420 test: add params argument to key manager's gen_init call
3d8905f859 Fix error-checking compiles for mutex
0a8e6c1fb7 Increase the upper limit on group name length
92e9359b24 TEST: Stop the cleanup in test/recipes/20-test_mac.t
c9d01f4186 PROV: use EVP_CIPHER_CTX_set_params() rather than 
EVP_CIPHER_CTX_ctrl()
6bbff162f1 openssl-cmp.pod.in and apps/cmp.c: Various minor do improvements
e66682a838 Prepare for 3.0 alpha 14
88df2c0b3d Prepare for release of 3.0 alpha 13
8020d79b40 Update copyright year
f70863d9dd Use read/write locking on Windows
1aa7ecd0d3 Check SSL_set1_chain error in set_cert_cb
bf23b9a163 Fix reason code: EVP_R_OPERATON_NOT_INITIALIZED
903a655847 test: convert store test to use relative paths
925b5360f7 core: add up_ref callback for OSSL_CORE_BIO
141cc94e44 Add a real type for OSSL_CORE_BIO which is distinct from and not 
castable to BIO
7a45d51ce3 Use BIO_f_readbuffer() in the decoder to support stdin.
a30823c80f Add new filter BIO BIO_f_readbuffer()

Build log ended with (last 100 lines):

RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
RSA_Decrypt : (KAT_AsymmetricCipher) : Pass
INSTALL PASSED
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

c8511e8980 Fix formatting error of HISTORY section in some manual pages.
762970bd68 Change default algorithms in PKCS12_create() and PKCS12_set_mac()
18fdebf174 Mention the change of licence in NEWS.md
0966aee5ed Expand the CHANGES entry for SHA1 and libssl
f74f416b91 Add a CHANGES for OSSL_STORE_INFO_get_type()
c7d4d032a1 Add a missing CHANGES.md entry for the legacy provider
896dcda18b Non-const accessor to legacy keys
c99248ea81 EVP_KDF-KB man page: Fix typo in the example code
e5499a3cac Fixup support for io_pgetevents_time64 syscall
4c52ee1dbf cmp_hdr.c: Fix minor Coverity issue CID 1473605
b6a06b13a4 http_test.c: Fix minor Coverity issue CID 1473608
3e6a0d5738 Reword repeated words.
889ad4ef81 apps/pkcs12: Allow continuing on absent mac
5e9a8678c5 apps/pkcs12: Detect missing PKCS12KDF support on import
913f9d5e52 apps/pkcs12: Properly detect MAC setup failure
31e2e6e0b1 fake_rand_finish should be called if "OPENSSL_NO_SM2" is NOT defined
9afc6c5431 Fix the check for suitable groups and TLSv1.3
7bc0fdd3fd Make the EVP_PKEY_get0* functions have a const return type
cc57dc9625 Document the change in behaviour of the the low level key 
getters/setters
8e53d94d99 Ensure the various legacy key EVP_PKEY getters/setters are deprecated
b574c6a9ac Cache legacy keys instead of downgrading them
ec961f866a Avoid a null pointer deref on a malloc failure
e8afd78af6 Add a multi thread test for downgrading keys

Build log ended with (last 100 lines):

02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem.t .. ok
04-test_pem_read_depr.t  ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t .. ok
05-test_hmac.t . ok
05-test_idea.t . ok
05-test_rand.t . ok
05-test_rc2.t .. ok
05-test_rc4.t .. ok
05-test_rc5.t .. skipped: rc5 is not supported by this 
OpenSSL build
06-test-rdrand.t ... ok
06-test_algorithmid.t .. ok
10-test_bn.t ... ok
10-test_exp.t .. ok
15-test_dh.t ... ok
15-test_dsa.t .. ok
15-test_dsaparam.t . ok
15-test_ec.t ... ok
15-test_ecdsa.t  ok
15-test_ecparam.t .. ok
15-test_gendh.t  ok
15-test_gendsa.t ... ok
15-test_genec.t  ok
15-test_genrsa.t ... ok
15-test_mp_rsa.t ... ok
15-test_out_option.t ... ok
15-test_rsa.t .. ok
15-test_rsaoaep.t .. ok
15-test_rsapss.t ... ok
20-test_app.t .. ok
20-test_cli_fips.t . ok
20-test_dgst.t . ok
20-test_dhparam.t .. ok
20-test_dhparam_check.t  ok
20-test_enc.t .. ok
20-test_enc_more.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

a2c911c2d0 Restore GOST macros compatibility with 1.1.1
9293046fb4 apps/x509.c: Rename -signkey to -key for consistency with the req app
2de5d3b87a HTTP: Fix BIO_mem_d2i() on NULL mem input
676d879cb2 http_local.h: Remove unused declaration of HTTP_sendreq_bio()
73e6e3e03e Simplify OCSP_sendreq_bio()
0dca5ede0d Make more use of X509_add_certs(); minor related code & comments 
cleanup
9b9d24f033 OCSP_resp_find_status.pod: Complete the RETURN VALUES section
f477cdfadd crypto/ocsp/ocsp_cl.c: coding style improvements
29ce1066bc Update the demos/README file because it is really old. New demos 
should provide best practice for API use. Add demonstration for computing a 
SHA3-512 digest - digest/EVP_MD_demo
a7a041c230 CI external tests: separate each external test into its own phase
1ddea35bd4 CI external test: for now run only the krb5 and gost_engine tests
ec69d5c9a8 gost_engine test: further cleanups and fixes
b414c8118d gost_engine test: Run also perl and tcl tests
996d2693e2 CI: add job with external tests
c3a85d3d17 DOCS: Document OSSL_STORE_INFO_PUBKEY in doc/man3/OSSL_STORE_INFO.pod
c2ec2bb7c1 Make provider provider_init thread safe, and flag checking/setting 
too
d60a8e0a23 Make ossl_provider_disable_fallback_loading() thread safe
2f17e978a0 test/threadstest.c: Add a test to load providers concurrently
8c631cfaa1 ecx_set_priv_key: Try to obtain libctx from the pkey's keymgmt
2ad5bbe320 bn_ctx.c: Remove TODO 3.0 related to tracing in FIPS module
20cca4db9c ecx_set_priv_key: Remove TODO 3.0 related to setting libctx
22cd04143b do_sigver_init: Remove fallback for missing provider implementations.
0be6cf0c7e Remove some of the TODO 3.0 in crypto/evp related to legacy support.
bffe3ae7b8 crypto/param_build_set.c: Remove irrelevant TODO 3.0
f40fa7b9ad crypto/ppccap.c: Remove useless TODO 3.0
946bdd12a0 include/crypto: Remove TODOs that are irrelevant for 3.0
9522f0a6a9 include/internal: Remove TODOs that are irrelevant for 3.0
2c8a740a9f test/x509: Test for issuer being overwritten when printing.
39a61e69b8 OSSL_STORE: restore diagnostics on decrypt error; provide password 
hints
e3a2ba7547 crypto: rename error flags in internal structures

Build log ended with (last 100 lines):

INSTALL PASSED
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem.t .. ok
04-test_pem_read_depr.t  ok
04-test_provider.t . ok
04-test_provider_fallback.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-03-03 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

33ac7b324b Add a new test recipe to verify the generated test fipsmodule.cnf
c9b0214ede Fix the perl code to get FIPSMODULENAME
e25b4db754 TEST: Remove the build of fipsmodule.cnf from test recipes
e9d74dbd36 APPS: Modify 'fipsinstall' to output all notifications on stderr
05869bba7f Make 'tests' depend on a generated 'providers/fipsmodule.cnf'
79f47ef507 build.info: Make it possible to use compiled programs as generators
3f399e3787 build.info: Add the possibility to add dependencies on raw targets
8593ff00cc DOCS: Fix provider-mac.pod and the docs of our implementations
cb54d1b9d7 doc: add a note to the RAND_get0_ calls indicating how to set the 
DRBG type.
f21afe6360 ossl_rsa_sp800_56b_check_public: Be more lenient with small keys
87994aa847 rand: remove FIPS mode conditional code.
fb67126ea8 EVP_PKEY_CTX_get/settable_params: pass provider operation context
4e4ae84056 Fix NULL access in ssl_build_cert_chain() when ctx is NULL.
81f9af3460 Remove todos in decode_der2key.c and decode_ms2key.c
77b03f0e8f Improve error reporting in key exchange provider implementations
f5c629a00a Remove unused MAX_TLS_MAC_SIZE define
fffb67343e Remove todos in providers/implementations/include/prov
8d05a65256 Resolve TODOs in signature implementations.
f378755d62 statem_lib.c: Remove TODOs that are unnecessary
5e2f580d4a test_ssl_new: X448, X25519, and EdDSA are supported with fips
21b7dfa8ad evp_extra_test2: Remove TODO 3.0
b3c155b83c evp_extra_test: Remove TODO comment as setting the curve is mandatory
d36a5dd05e Fix a copy error in evp_extra_test
d7d8e2c894 Fix compiling error on arm
025c0f5289 openssl-cmp.pod.in: replace the term 'verify' by the more correct 
'validate'
dd5fa5f5af CMP: On NULL-DN subject or issuer input omit field in cert template
e1f946630f test: use the new set public and private together call
740582cfaf test: add utility function to set the fake random callback on both 
the public and private instances
fccdb61aee test: update ECDSA and SM2 internal tests in line with the 
fake_random change
5a11de50a4 test: update test_random to create real contexts instead of sharing 
one
0647162f6a make update
bed963d58d Fix build of /dev/crypto engine with no-dynamic-engine option
b0aae91324 Remove RSA SSLv23 padding mode
d546e8e267 Generalize schmeme parsing of OSSL_HTTP_parse_url() to 
OSSL_parse_url()
7932982b88 OSSL_HTTP_parse_url(): Handle any userinfo, query, and fragment 
components

Build log ended with (last 100 lines):

make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_fipsmodule_cnf.t ... ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-02-28 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

e60e974414 apps/x509.c: Fix mem leaks in processing of -next_serial in print 
loop
46a11faf3b apps/x509.c: Improve print_name() and coding style of large print 
loop in x509_main()
859e5f1621 apps/x509.c: Improve indentation of the large print loop in 
x509_main()
ed0a5ac920 apps/x509.c: Fix too eager call to X509_set_issuer_name() introduced 
recently
d5a936c5b1 rand: use params argument on instantiate call
dbf299f73d core: add params argument to DRBG instantiate call
f8a5822cff doc: update documenation with params argument on DRBG instantiate 
calls
7198bd1a8f test: update tests to allow for params argument for the instantiate 
call on EVP_RAND_CTXs
b98d550d80 prov: update rand implementations to have a params argument for the 
instantiate call
8d5b197b28 fips: update DRBG KATs for the extra instantiate argument
671ff5c74e evp: add params argument to EVP_RAND_instantiate()
6980e36a2a doc: document additional argument to KDF derive calls
f5081be376 prov: add additional argument to KDF derive call in key exchange
6bcd32a43f fips: add additional argument to KDF derive call in self test
36fae6e85a crypto: add additional argument to KDF derive calls
bb0ab821f3 apps: add addition argument to KDF derive call
3469b38816 prov: add extra params argument to KDF implementations
5cceedb583 tls: adjust for extra argument to KDF derive call
05cdec396b test: adjust tests to include extra argument to KDF derive call
7c75f2daf8 evp: add param argument to KDF derive call
a9603292fb core: add param argument to KDF derive call
dc567dc746 doc: update provider-mac documentation to account for the additional 
init() arguments
9258f7efa7 doc: update KMAC doc to not say that the `KEY\' parameter needs to 
be set before the init call
7f7640c455 apps: update speed to use the additional arguments to MAC_init
afa44486c5 doc: note the additional parameters to EVP_MAC_init()
1dfe97530f update poly1305 to have additional init arguments
80ba2526fa update BLAKE2 to have additional init arguments
ac238428ce prov: update kmac to have additional init arguments
c23f96f3f6 prov: update hmac to have additional init arguments
0a56b3c2e5 prov: update gmac to have additional init arguments
005b190297 prov: update cmac to have additional init arguments
cf5784aa03 prov: use new MAC_init arguments in HMAC-DRBG
91593b3784 prov: use new MAC_init arguments in signature legacy code
19ea8a8a21 prov: update provider util to be less agressive about changing 
things unnecessarily
fbff75caaa fips: update to use the extra MAC init arguments
b58e1f7490 core: update to use the extra MAC init arguments
77e4ae58ea test: updates for the new additional MAC_init arguments
41df96efc1 evp_test: updates for the new additional MAC_init arguments
0edb819441 tls: updates for the new additional MAC_init arguments
cc2314a9f6 evp: updates for the new additional MAC_init arguments
1dc28e742d crmf: updates for the new additional MAC_init arguments
4a5d8c0cb7 apps: updates for the new additional MAC_init arguments
2211bf6bb7 apps: update mac to work with additional MAC_init arguments.  This 
doesn't include the creation of new 'key' arguments.
ebf8274c55 apps: update fipsinstall to work with additional MAC_init arguments
2524ec1ac2 prov kdf: update to use the extra MAC init arguments
8f5d64b102 prov: update SipHash to new init function
ae7d90a159 siphash: Add the C and D round parameters for SipHash.
1d73e2adae crypto/asn1/i2d_evp.c: Fix i2d_provided() to return a proper length
c8182743a7 PROV: Implement an EC key -> blob encoder, to get the public key
8ab9c4ddc4 Modify i2d_PublicKey() so it can get an EC public key as a blob
3d36472660 test_ecpub: test that we can decode the DER we encoded
ad7cb0bf5c test_ecpub: verify returned length after encoding
c0ff1932e4 Add test for EC pubkey export/import
4ef70dbcf4 Code cleanup mostly in crypto/x509/v3_purp.c
90b4247cc5 Check ASN1_item_ndef_i2d() return value.
d2ccfb9caa evp_pkey_provided_test: Improve diagnostic output
4519ea90eb tests: Always print errors before test verdict
db7fbd54cf fuzzer: add ctx gettable/settable to the fuzzer RNG
2e36321aec test: add ctx gettable/settable to the generic fake random number 
generator
e79fb279df core: support modified gettable/settable ctx calls for ciphers
fe20a66ed4 changes to match the updated context gettable/settable calls for 
ciphers
292b4184d6 evp: upport modified gettable/settable ctx calls for ciphers
644c5dd366 prov: upport modified gettable/settable ctx calls for ciphers
35c76a528b evp: support modified gettable/settable ctx calls for MACs
8dd233bb07 doc: changes to match the updated context gettable/settable calls 
for MACs
5a7134ee10 core: core: support modified gettable/settable ctx calls for MACs
eee323c339 prov: support modified 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-02-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

6be27456e1 Fix string termination and length setting in 
OSSL_PARAM_BLD_push_utf8_string()
af8bd1d835 Fix OSSL_PARAM_allocate_from_text() for OSSL_PARAM_UTF8_STRING
a8eb71ad57 Allow the sshkdf type to be passed as a single character
da9988e0f5 Cleanup of some of the EVP_PKEY_CTX_ctrl related TODOs
b300f1cb3d Fix missing EOL at the end of the rsa/build.info
53cefef62b Remove inclusion of unnecessary header files
7415ffe368 Use strcasecmp when comparing kdf_type
861f265a40 speed: Drop deprecated _options() calls
f3ccfc76fe speed: Use EVP for ciphers, cmac, ghash, rsa, dsa, and ecdsa
a89cd8d87c speed: Adapt digests and hmac to always use non-deprecated APIs
ee1d7f1d25 speed: Drop code to handle platforms without SIGALRM
af9f2ee339 Fix typo in comment in DH_set0_pqg function
81c15ed00b Test errors from a provider can still be accessed after unload
de4a88a979 Duplicate the file and func error strings
b0001d0cf2 provider: add an unquery function to allow providers to clean up.
8b3facd732 rand: note that locking needs to be explicitly enabled.
76e48c9d66 Deprecated EVP_PKEY_CTX_get0_dh_kdf_ukm() and 
EVP_PKEY_CTX_get0_ecdh_kdf_ukm()
10315851d0 X509: Refactor X509_PUBKEY processing to include provider side keys
ce0b307ea0 Remove disabled TLS 1.3 ciphers from the SSL(_CTX)
6eb7c748d1 make update
51d058cd94 appveyor.yml: clarify conditions for building the plain configuration
4f6aeabd65 make update
7b9f8995f4 Generate doc/build.info with 'make update' rather than on the fly
1263154064 changes: note the deprecation of RAND_METHOD APIs
299f5ff3b5 provider: add option to load a provider without disabling the 
fallbacks.
332a245c04 test: update tests to use the fake random number generator
d994ce1205 test: make the DRBG test work without RAND_METHOD support.
b3ab537b3a test: add framework for generic fake random number generator
9c6ee56318 rand: add DRBG/seed setting functions
f626c3ffae rand: allow lock/unlock functions to be absent
786b13fa77 RAND_METHOD deprecation: code changes
de2ea978b5 RAND_METHOD deprecation: fuzzer
0a89ae97d9 RAND_METHOD deprecation: tests
ac60c84fc4 RAND_METHOD deprecation: documentation
f5b00834dd EVP: Adapt the EC_KEY specific EVP_PKEY_CTX setter / getter functions
bbf4dc96fc EVP: Make checks in evp_pkey_ctx_store_cached_data() more restricted
13f91a7245 EVP: Adapt the RSA specific EVP_PKEY_CTX setter / getter functions
df4592cbec EVP: Adapt the DH specific EVP_PKEY_CTX setter / getter functions
5524580b5c EVP: Adapt the EVP_PKEY_CTX ctrl functions
6fcd92d3d7 EVP: Adapt diverse OSSL_PARAM setters and getters
5137312993 EVP: Make evp_pkey_ctx_{set,get}_params_strict() legacy aware
9a1c4e41e8 EVP: Implement data-driven translation between known ctrl and 
OSSL_PARAMs
4d4928edd0 EVP: make evp_pkey_is_assigned() usable in the FIPS module
e19246dc72 EVP: Make evp_pkey_ctx_state() available to all of EVP
6179dfc7c4 EVP: Implement EVP_PKEY_CTX_is_a()
f627561cf5 util/perl/OpenSSL/config.pm: Add VMS specific C compiler settings
9e1094ad3d util/perl/OpenSSL/config.pm: Fix determine_compiler_settings()
444b25b1e9 Add back in legacy paths for d2i_PrivateKey/d2i_AutoPrivateKey.
f16f363a85 Fix no-tests on mingw
636a93454d Note that the OSSL_CORE_MAKE_FUNC macro is reserved
510d019141 Document the OSSL_PARAM_DEFN macro
18b207c798 Add documentation for the macro OPENSSL_VERSION_PREREQ
7e1d7fea39 Document OPENSSL_LH_flush()
bc4d84abce Suppress errors about undocumented asn1_d2i_read_bio
6ceaf67257 Fix -pkeyopt handling in apps/pkeyutl -rawin
7f90026b3f Handle NULL result of ERR_reason_error_string() in some apps
4718326a46 Add EVP_PKEY_public_check_quick.
681618cfc1 Fix external symbols for pkcs7.
53155f1c81 Fix external symbols for cms.

Build log ended with (last 100 lines):

-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13ccstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13ccstest \
test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-02-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

937a62323b -Wunused-function cleanup
57acc56bdc DECODER: Add better tracing of the chain walking process
acf497b53b DECODER: Use the data structure from the last decoder to select the 
next
f16e52b67c Correct the return value of BIO_get_ktls_*().
5e128ed120 CMP: Fix total_timeout behavior; small doc and diagnostic 
improvements
a3361c3755 81-test_cmp_cli_data: fixup on CSR test cases
c2279499fd Fix speed sm2 bug
1d724b5e82 CRYPTO_gcm128_decrypt: fix mac or tag calculation
3352dc185f Fix merge problem in d2i_PrivateKey_ex
eabb301416 Fix DH ASN1 decode so that it detects named groups.
576892d78f Fix d2i_AutoPrivateKey_ex so that is uses the new decoder (and 
produces non legacy keys).
ef33889e18 doc: remove notes section in OSSL_ENCODER.pod
458d168cd4 rfc2606 compliant example domains for x509v3_config.pod
125107e8ea Various improvements of doc/man5/x509v3_config.pod
70793dbbb9 Pass the object type and data structure from the pem2der decoder
3a2171f6aa Don't forget the type of thing we are loading
3262300a2c Adjust the few places where the string length was confused
247a1786e2 OSSL_PARAM: Correct the assumptions on the UTF8 string length
c1be4d617c Rename internal X509_add_cert_new() to ossl_x509_add_cert_new()
daf1300b80 Add internal X509_add_certs_new(), which simplifies matters
937984efc6 Prepare for 3.0 alpha 13
b467d394eb Prepare for release of 3.0 alpha 12
a28d06f3e9 Update copyright year
7b676cc8c6 Fix external symbols related to provider related security checks for 
keys and digests.
47c076acfc Fix external symbols in the provider digest implementations.
bcb61b39b4 Add deep copy of propq field in mac_dupctx to avoid double free
5d8ffebbcd DH: Make DH_bits(), DH_size(), and DH_security_bits() check that 
there are key parameters
0b3139e815 chain_build(): Call verify_cb_cert() if a preliminary error has 
become final
ba37b82045 dsa_check: Perform simple parameter check if seed is not available
ebcaf110b2 DSA parameter check using pkeyparam
e36b3c2f75 Fix external symbols in the provider cipher implementations.

Build log ended with (last 100 lines):

${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sslapitest \
test/helpers/sslapitest-bin-ssltestlib.o \
test/sslapitest-bin-filterprov.o \
test/sslapitest-bin-sslapitest.o \
test/sslapitest-bin-tls-provider.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sslbuffertest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sslbuffertest \
test/helpers/sslbuffertest-bin-ssltestlib.o \
test/sslbuffertest-bin-sslbuffertest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sslcorrupttest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sslcorrupttest \
test/helpers/sslcorrupttest-bin-ssltestlib.o \
test/sslcorrupttest-bin-sslcorrupttest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sysdefaulttest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-02-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

adc11e1b9c x509_vfy: fix mem leaks in chain_build() on malloc error Coverify 
CID 1473068
b51bed05c2 apps/cmp.c: Improve initialization of ext_ctx structure w.r.t. CSR
d44a8a16c8 apps/ca.c: Make sure ext_ctx structure gets initialized
fe75766c9c Rename OSSL_ENCODER_CTX_new_by_EVP_PKEY and 
OSSL_DECODER_CTX_new_by_EVP_PKEY
e5ac413b2d Fix backward incompatibility revolving around 
OSSL_HTTP_REQ_CTX_sendreq_d2i()
3a962b2093 [doc/man3][OSSL_ENCODER] Move NOTES to the bottom
851b06b705 [doc/man3] Fix typo in DESCRIPTION of OSSL_ENCODER_properties
68883d9db8 doc: document the two new RAND functions
335e85f542 rand: update DRBGs to use the get_entropy call for seeding
78436fd146 core: add get_entropy and clear_entropy calls to RAND
e2730b8426 RNG test: add get_entropy hook for testing.
9ed185a926 RNG seed: add get_entropy hook for seeding.
381289f6c7 err: generated error files
79d68c4fb4 test: DRBG test with long seed.
574ca403c8 Replace SSL_CTX_new by SSL_CTX_new_ex in apps/s_server + s_client
5b888e931b Fix propquery handling in EVP_DigestSignInit_ex
55e9d8cfff TEST: Add missing initialization
c913dbd716 Update CHANGES and NEWS for new release
c9fb704cf3 Don't overflow the output length in EVP_CipherUpdate calls
c1ddd392cf Fix rsa_test to properly test RSA_SSLV23_PADDING
d9461cbe87 Fix the RSA_SSLV23_PADDING padding type
4357b6174a Refactor rsa_test
55869f594f Test that X509_issuer_and_serial_hash doesn't crash
8130d654d1 Fix Null pointer deref in X509_issuer_and_serial_hash()
c9e955dd50 Do not match RFC 5114 groups without q as it is significant
62829f9f26 README-ENGINES: fix the link to the provider API README
9dc9c7f2d7 Document the newly added function EVP_PKEY_param_check_quick()
0217e53e33 Fix the dhparam_check test
899e25643d Implement EVP_PKEY_param_check_quick() and use it in libssl
aee73562d1 Run DH_check_ex() not DH_check_params_ex() when checking params
93e43f4c47 RSA: avoid dereferencing possibly-NULL parameter in initializers
63ae847679 x509_vfy: remove redundant stack allocation
99c166a1b0 Add docs for ASN1_item_sign and ASN1_item_verify functions

Build log ended with (last 100 lines):

01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem.t .. ok
04-test_pem_read_depr.t  ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t .. ok
05-test_hmac.t . ok
05-test_idea.t . ok
05-test_rand.t . ok
05-test_rc2.t .. ok
05-test_rc4.t .. ok
05-test_rc5.t .. skipped: rc5 is not supported by this 
OpenSSL build
06-test-rdrand.t ... ok
06-test_algorithmid.t .. ok
10-test_bn.t ... ok
10-test_exp.t .. ok
15-test_dh.t ... ok
15-test_dsa.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-02-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

09c77b87ae Remove an unnecessary free call.
8a43091bc7 Remove dead code in rsa_pkey_ctrl.
bae3916340 passwd.c: use the actual ROUNDS_DEFAULT macro
70f2364882 NOTES-WINDOWS: fix typo
a0ca1eed24 Add a skeleton README-PROVIDERS file
d507436a26 Add deprecation note to the README-ENGINES file
4148581eb2 Unify the markdown links to the NOTES and README files
dc589daec8 Reformat some NOTES and README files
9f1fe6a950 Revise some renamings of NOTES and README files
9ff5bd612a ssl_test: Add testcases for disallowing non-TLS1.3 curves with TLS1.3
89e14ca7c7 tls_valid_group: Add missing dereference of okfortls13
d8c1cafbbc VMS documentation fixes
72ddea9b81 Configurations/descrip.mms.tmpl: avoid enormous PIPE commands
1695e10e40 DOCS: Update the internal documentation on EVP_PKEY.
c5689319eb Use ERR_R_*_LIB instead of ERR_LIB_* as reason code for sub-libraries
13888e797c Update documentation following deprecation of SRP
76cb077f81 Deprecate the libssl level SRP APIs
6d2a1eff55 Deprecate the low level SRP APIs
f2d785364c Add OID for draft-ietf-opsawg-finding-geofeeds detached CMS signature
1eaf1fc353 Add a configure time option to disable the fetch cache.
2b248f4e3f test: add import and export key management hooks for the TLS 
provider.
ca2c778c26 test: filter provider honours the no_cache setting.
7dd5a00f41 changes: add a CHANGES.md entry for the OSSL_FORCE_NO_CACHE_FETCH 
option.
b5873b3176 test: fix no-cache problem with the quality comparison for KDFs.
aea01d1313 EVP: fix reference counting for EVP_CIPHER.
7dce37e2ec Prov: add an option to force provider fetches to not be cached.
499f2ae9e9 CI: add a non-caching CI loop
31f7ff37b4 EVP: fix reference counting for digest operations.
22040fb790 Allow -rand to be repeated
03bbd346f4 Fetch cipher after loading providers
d0190e1163 Process digest option after loading providers
51e5df0ed0 Load rand state after loading providers
182717bd8a Fetch alg, etc., after loading providers
50ca7e1895 Fetch algorithm after loading providers
1baad060f9 test: add an option to output timing information from tests.
c926a5ecb7 X509_STORE_CTX_cleanup(): Use internally so no need to call 
explicitly
f1923a2147 X509_STORE_CTX_get1_issuer(): Make preference on expired certs 
consistent with find_issuer()
d1e85cdf79 x509_vfy.c: Make chain_build() error diagnostics to the point
283df0b84b Rename internal providercommonerr.h to less mouthful proverr.h
f5f29796f0 Various cleanup of PROV_R_ reason codes
2741128e9d Move the PROV_R reason codes to a public header
dc9ec65a01 Match description with actual output of dgst
3a111aadc3 include/internal: add a few missing #pragma once directives
d59068bd14 include/openssl: add a few missing #pragma once directives
80ce21fe1a include/crypto: add a few missing #pragma once directives
835f3526a2 test: turn off parallel tests in verbose mode.

Build log ended with (last 100 lines):

${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sslapitest \
test/helpers/sslapitest-bin-ssltestlib.o \
test/sslapitest-bin-filterprov.o \
test/sslapitest-bin-sslapitest.o \
test/sslapitest-bin-tls-provider.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sslbuffertest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sslbuffertest \
test/helpers/sslbuffertest-bin-ssltestlib.o \
test/sslbuffertest-bin-sslbuffertest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sslcorrupttest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-02-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

dfcfd17f28 Handle partial data re-sending on ktls/sendfile on FreeBSD
3bc0b621a7 Remove unused 'peer_type' from SSL_SESSION
af53092c2b Replace provider digest flags with separate param fields
a054d15c22 Replace provider cipher flags with separate param fields
36978c19a9 Replace MAC flags OSSL_MAC_PARAM_FLAGS with separate param fields.
8a686bdb3a Change the ASN1 variant of x942kdf so that it can test acvp data.
7e365d51a1 x509_vfy.c: Sort out return values 0 vs. -1 (failure/internal error)
364246a986 X509_get_pubkey_parameters(): Correct failure behavior and its use
990a15fe73 x509_vfy: Clarify relevance of ctx->error also on successful 
verification
579262af14 x509_vfy.c: Fix various coding style and documentation style nits
93b39c85c9 CHANGES.md: Mention RSA key generation slowdown related changes
4d2a6159db Deprecate BN_pseudo_rand() and BN_pseudo_rand_range()
604b86d8d3 Enhanced integer parsing in OSSL_PARAM_allocate_from_text
e60a748a13 Configuration: ensure that 'no-tests' works correctly
3f71add9e5 Enable fipsload test on NonStop x86.
50ccc176da mknum.pl: Exclude duplicate entries and include source file name in 
diagnostics
2db985b7b1 Simplify the EVP_PKEY_XXX_fromdata_XX methods.

Build log ended with (last 100 lines):

01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem.t .. ok
04-test_pem_read_depr.t  ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t .. ok
05-test_hmac.t . ok
05-test_idea.t . ok
05-test_rand.t . ok
05-test_rc2.t .. ok
05-test_rc4.t .. ok
05-test_rc5.t .. skipped: rc5 is not supported by this 
OpenSSL build
06-test-rdrand.t ... ok
06-test_algorithmid.t .. ok
10-test_bn.t ... ok
10-test_exp.t .. ok
15-test_dh.t ... ok
15-test_dsa.t .. ok
15-test_ec.t ... ok
15-test_ecdsa.t  ok
15-test_ecparam.t .. ok
15-test_gendh.t  ok
15-test_gendsa.t ... ok
15-test_genec.t  ok
15-test_genrsa.t ... ok
15-test_mp_rsa.t ... ok
15-test_out_option.t ... ok
15-test_rsa.t .. ok
15-test_rsaoaep.t .. ok
15-test_rsapss.t ... ok
20-test_app.t .. ok
20-test_cli_fips.t . ok
20-test_dgst.t . ok
20-test_dhparam.t .. ok
20-test_dhparam_check.t  ok
20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-02-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

64954e2f34 Fix race condition & allow operation cache to grow.
11ddbf8459 Add X509_STORE_CTX_verify(), which takes the first untrusted cert as 
default target
2bb05a9668 PROV: Fix encoding of MDWithRSAEncryption signature AlgorithmID
5682e77dff Fix the cipher_overhead_test
e376242d28 Remove all OPENSSL_NO_XXX from libssl where XXX is a crypto alg
462f4f4bc0 Remove OPENSSL_NO_EC guards from libssl
54e3efff81 Make sure we don't use sigalgs that are not available
306b8e7e19 Add the nist group names as aliases for the normal TLS group names
3de751e7f0 Remove compile time guard checking from ssl3_get_req_cert_type
05b4b85d4b Check for availability of ciphersuites at run time
a763ca1177 Stop disabling TLSv1.3 if ec and dh are disabled
8b1db5d329 Make supported_groups code independent of EC and DH
ddf8f1ce63 Ensure default supported groups works even with no-ec and no-dh
5b64ce89b0 Remove OPENSSL_NO_DH guards from libssl
9ca08f91e9 Makefile template: Allow separate generation of .pod.in -> .pod
b8393eae22 DOCS: Remove the "global" dependency on writing .pod files from 
.pod.in
388eb0d970 TEST: Add an algorithm ID tester for libcrypto vs provider
93d6132a79 EVP: use evp_pkey_copy_downgraded() in EVP_PKEY_copy_parameters()
93bae03abf dev/release.sh: Fix typo
1e3affbbcd Remove the old DEPRECATEDIN macros
e337b82410 ERR: Rebuild all generated error headers and source files
b14c8465c0 ERR: clean away everything related to _F_ macros from util/mkerr.pl
bbde856619 RSA: properly generate algorithm identifier for RSA-PSS signatures
26372a4d44 provider-signature.pod: Fix formatting.
e60147fe74 Don't make pthreads mutexes recursive.
05f41859dd Switch to BIO_snprintf to avoid missing symbol problems on Windows
76624df15f EVP: Adapt EVP_PKEY_{set1,get1}_encoded_public_key()
d82c7f3dba EVP: Modify the checks in EVP_PKEY_{set,get}_xxx_param() functions
13e85fb321 EVP: Adapt the other EVP_PKEY_set_xxx_param() functions
f4a3799cc4 EVP: Make EVP_PKEY_set_params() increment the dirty count
7dc67708c8 apps/openssl: add -propquery command line option
88444854af x509_vfy.c: Improve coding style and comments all over the file
af4d6c26af Remove a DSA related TODO
08cea586c9 Remove some TODO(OpenSSL1.2) references
a7246ea645 DH/DHX parameter check using pkeyparam
d53b437f99 Allow NULL arg to OPENSSL_sk_{dup,deep_copy} returning empty stack
b91a13f429 run_tests.pl: Improve diagnostics on the use of HARNESS_JOBS
c87bcdbde4 test/recipes: split 81_test_cmp_cli.t, add test using -engine 
loader_attic
03da39a768 apps/cmp.c: check and exit on engine load error
acfccbd5ee openssl.pod: Add documentation for using the loader_attic engine
8549b97214 Fix a use after free issue when a provider context is being used and 
isn't cached

Build log ended with (last 100 lines):

30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-02-03 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

9db6af922c EC: Reverse the default asn1_flag in a new EC_GROUP
977e95b912 EVP: Fix evp_pkey_ctx_store_cached_data() to handle provider backed 
EVP_PKEY_CTX
60488d2434 EVP: Don't find standard EVP_PKEY_METHODs automatically
8ce04db808 CORE & PROV: clean away OSSL_FUNC_mac_size()
28e1904250 apps/ecparam: Avoid crash when parameters fail to load
963a65bfb4 apps/ca: Properly handle certificate expiration times in do_updatedb
1409b5f664 Deprecate EVP_MD_CTX_{set_}update_fn()
66194839fe Add diacritics to my name in CHANGES.md
6a1a6498ac dh_cms_set_peerkey: Pad the public key to p size
af403db090 Add some missing committers to the AUTHORS list
f94a91698b Add a CI job to run the threads test with threads sanitizer on
0b07db6f56 Ensure the EVP_PKEY operation_cache is appropriately locked
4099460514 Ensure access to FIPS_state and rate_limit is appropriately locked
04b9435a99 Always ensure we hold ctx->lock when calling CRYPTO_get_ex_data()
b233ea8276 Avoid races by caching exported ciphers in the init function
cd4e6a3512 Refactor RAND_get0_primary() locking
a0134d293e Add a multi-thread test for shared EVP_PKEYs
7ff9fdd4b3 Deprecate X509_certificate_type
d3372c2f35 Add some PKIX-RPKI objects
6aab42c390 OSSL_HTTP_REQ_CTX.pod and OSSL_HTTP_transfer.pod: various 
improvements
4d190f99ef Constify OSSL_HTTP_REQ_CTX_get0_mem_bio()
a6d40689ec HTTP: add more error detection to low-level API
d337af1891 HTTP: Fix mistakes and unclarities on maxline and max_resp_len params
8e71614797 Fix not backwards-compat X509_http_nbio() and X509_CRL_http_nbio()
673474b164 OSSL_HTTP_REQ_CTX_nbio(): Revert to having state var that keeps req 
len still to send
f2db0528d8 PROV: Add SM2 encoders and decoders, as well as support functionality
58f422f6f4 Fix some odd names in our provider source code
b8a1272d57 Test that EC keys without a public key in them work as expected
ec7aef3356 Ensure EC keys with a private key but without a public key can be 
created

Build log ended with (last 100 lines):

${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13ccstest \
test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/uitest \
apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_sanity.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-01-31 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

a2a5506b93 rsa_kmgmt: Return OSSL_PKEY_PARAM_DEFAULT_DIGEST for unrestricted 
PSS keys
e947a0642d EVP: fix keygen for EVP_PKEY_RSA_PSS
d744934b75 Remove superfluous EVP_KDF_CTRL_ defines.
270a5ce1d9 Fix parameter types in sshkdf
732a4d15b0 Fix cipher reinit on s390x if no key is specified
199df4a93f check_sig_alg_match(): weaken sig nid comparison to allow RSA{,PSS} 
key verify RSA-PSS
03f5c8930c Fix rsa_pss_asn1_meth to refert to rsa_sig_info_set
26a44ad04b obj_xref: rsassaPss must map to 'undef rsassaPss' (not 'undef 
rsaEncryption')
302e63cbe5 Prepare for 3.0 alpha 12
31a89254d8 Prepare for release of 3.0 alpha 11
4333b89f50 Update copyright year
92bc61e467 Update NEWS.md before alpha11 release
5ac632eed7 APPS: Restore inclusions

Build log ended with (last 100 lines):

20-test_cli_fips.t . ok
20-test_dgst.t . ok
20-test_dhparam.t .. ok
20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t ... ok
20-test_pkeyutl.t .. ok
20-test_rand_config.t .. ok
25-test_crl.t .. ok
25-test_d2i.t .. ok
25-test_eai_data.t . ok
25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . ok
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
make[1]: *** [Makefile:3272: _tests] Terminated


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-01-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

b1eae34bbe Fix running mingw dhparam test under wine
fa2a7490c0 Fix typo in thread_once comments
eeb09f1bd7 Fix OSSL_PARAM_allocate_from_text() for EBCDIC
0c3eb2793b TLS client: allow cert verify callback return -1 for 
SSL_ERROR_WANT_RETRY_VERIFY
1395a84e48 params: OSSL_PARAM_utf8_ptr: don't automatically reference `address`
df78589893 DOC: Fix a few minor issues in OSSL_ENCODER / OSSL_DECODER docs
ba0a6d1deb Clean away unnecessary length related OSSL_PARAM key names
7b0f64b121 Check that the ecparam and pkeyparam do not mangle the parameters
82a4620091 Add checks for NULL return from EC_KEY_get0_group()
f468e2f951 ec: Document that -conv_form and -no_public are not supported with 
engine
59b64259b8 ssl_old_test.c: Replace use of deprecated EC functions
adffee9753 EVP_PKEY_get_group_name works with public keys as well
36fafb2e80 Add manpage for EVP_PKEY_get_field_type and 
EVP_PKEY_get_point_conv_form
0c8e98e615 Avoid using OSSL_PKEY_PARAM_GROUP_NAME when the key might be legacy
f377e58fde Disable the test-ec completely when building with no-ec
3d34bedfd7 Add EVP_PKEY functions to get EC conv form and field type
5b5eea4b60 Deprecate EC_KEY + Update ec apps to use EVP_PKEY
98dbf2c1c8 Add functions to set values into an EVP_PKEY
5764c3522c krb5kdf: Do not dereference NULL ctx when allocation fails
b897b353df Drop Travis
4605b34d56 Github CI: Add a job for out-of-source build + install
d9c22dde29 Unix Makefile generator: Fix empty basename calls
c27e792221 bn: Deprecate the X9.31 RSA key generation related functions

Build log ended with (last 100 lines):

30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-01-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

c9603dfa42 OCSP HTTP: Restore API of undocumented and recently deprecated 
functions
806990e7db OSSL_HTTP_REQ_CTX.pod: minor addition and remove redundant paragraph
046fba4493 OSSL_HTTP_REQ_CTX_new(): replace method_GET parameter by method_POST
cddbcf02f5 rename OSSL_HTTP_REQ_CTX_header to OSSL_HTTP_REQ_CTX_set_request_line
0a20cc4bc3 Add check of HTTP method to OSSL_HTTP_REQ_CTX_content()
85c8b87b82 Util/Pod.pm: Fix uninitialized $podinfo{lastsecttext} on empty input
8a9394c1ed Fix no-dh and no-dsa
fc52ae8c4b Don't copy parameters on setting a key in libssl
5060cd5f3e Ensure legacy_asn1_ctrl_to_param can handle MDs not in the OBJ 
database
ef161e7b8f Unix Makefile generator: separate "simple" shared libraries from 
import libraries
daa86f9e6b Check input size before NULL pointer test inside mem_write()
616581aaac dh_cms_set_shared_info: Use explicit fetch to be able to provide 
libctx
6c4ecc655a dh_cms_set_peerkey: The peer key is encoded as an ASN.1 integer
24d5be7a2a Make the smdh.pem test certificate usable with fips provider
6253cdcc8e kdf_exch.c (kdf_derive): Proper handling of NULL secret
f23e4a17a2 Fixes related to broken DH support in CMS
6d9a54c6e6 Pass correct maximum output length to provider derive operation
3d46c81a7d CMP: Allow PKCS#10 input also for ir, cr, kur, and rr messages
2039ac07b4 X509_REQ_get_extensions(): Return empty stack if no extensions found
6b63b7b61e apps/cmp.c: Check self-signature on CSR input and warn on failure
92d619450a apps/cmp.c: Improve diagnostics on loading private vs. public key 
for cert request
adcaebc314 CI: Add some legacy stuff that we do not test in GitHub CI yet
52b0bb38f3 fall-back -> fallback find-doc-nit addition
6857058016 Fix typo in crl2pkcs documentation
a3d267f184 Deprecate EVP_KEY_new_CMAC_key and EVP_PKEY_new_CMAC_key_ex

Build log ended with (last 100 lines):

rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/uitest \
apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-01-20 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

3aa7212e0a ktls: Initial support for ChaCha20-Poly1305
5b57aa24c3 Ensure SRP BN_mod_exp follows the constant time path
53d650d1f3 ec_kmgmt.c: OSSL_PKEY_PARAM_DEFAULT_DIGEST is gettable param for 
EC/SM2 keys
d8ab30be9c X509v3_get_ext_by_NID.pod: Add warning on counter-intuitive behavior 
of X509v3_delete_ext() etc.
05458fdb73 apps/x509.c: Make -x509toreq respect -clrext, -sigopt, and -extfile 
options
b9fbacaa7b apps/x509.c: Add -copy_extensions option, used when transforming 
x509 <-> req
1d1d23128f 80-test_ssl_old.t: Minor corrections: update name of test dir etc.
03f4e3ded6 apps.c: Clean up copy_extensions()
2367238ced X509_REQ_print_ex(): Correct indentation of extensions, which are 
attributes
db6a47b10d X509_REQ_print_ex(): Replace weird 'a0:00' output on empty 
attributes by '(none)'
743975c7e5 constify X509_REQ_add_extensions() and X509_REQ_add_extensions_nid()
b24cfd6bf4 apps/x509.c: Major code, user guidance, and documentation cleanup
7c5237e1d7 apps/x509.c: Take the -signkey arg as default pubkey with -new
49b36afb0b 25-test_x509.t: Make test case w.r.t. self-issued cert run also 
without EC enabled
abc4439c92 25-test_x509.t: Minor update: factor out path for test input files
8cadc51706 25-test_x509.t: Minor update: do not anymore unlink test output files
63162e3d55 X509: Enable printing cert even with invalid validity times, saying 
'Bad time value'
b09aa550d3 ASN1_TIME_print() etc.: Improve doc and add comment on handling 
invalid time input
9495cfbc22 make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
3d63348a87 apps/genpkey.c: Use PEM_read_bio_Parameters_ex when reading 
parameters
ac6ea3a7c5 test-gendsa: Add test cases with FIPS provider
07b6068d24 x509_vfy.c: Rename CHECK_CB() to the more intuitively readable 
CB_FAIL_IF()
3e878d924f Remove pkey_downgrade from PKCS7 code
c972577684 util/check-format.pl: Minor improvements of whitespace checks
83b6dc8dc7 Deprecate OCSP_xxx API for OSSL_HTTP_xxx
fee0af0863 DOCS: Fix the last few remaining pass phrase options references
47b784a41b Fix memory leak in mac_newctx() on error
038f4dc68e Fix PKCS7 potential segfault
84af8027c5 CMS: Fix NULL access if d2i_CMS_bio() is not passed a 
CMS_ContentInfo**.
0d83b7b903 Rename EVP_CIPHER_CTX_get_iv and EVP_CIPHER_CTX_get_iv_state for 
clarity
3aff5b4bac Update SERVER_HELLO_MAX_LENGTH

Build log ended with (last 100 lines):

20-test_cli_fips.t . ok
20-test_dgst.t . ok
20-test_dhparam.t .. ok
20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t ... ok
20-test_pkeyutl.t .. ok
20-test_rand_config.t .. ok
25-test_crl.t .. ok
25-test_d2i.t .. ok
25-test_eai_data.t . ok
25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . ok
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-01-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

ed4a9b15d9 replace all BIO_R_NULL_PARAMETER by ERR_R_PASSED_NULL_PARAMETER
dc88a03906 bio_lib.c: Fix error queue entries and return codes on NULL args etc.
ab8af35aa2 X509V3_EXT_CRL_add_nconf(): Fix mem leak on error and simplify it
2c04b34140 Allow EVP_PKEY private key objects to be created without a public 
component
39f3427dc1 Fix incomplete deprecation guard in test/sslapitest.c
3f6e891d42 Fix crypto/des/build.info
e604b7c915 Document openssl thread-safety
975aae76db Remove unused DRBG tests.
0434f9841d Correct typo in rsa_oaep.c
3bc061eb0a Enhance default provider documentation
b11ba50fd9 Fix a failure where fetches can return NULL in multi-threaded code
7dd2cb5693 Fix an issue in provider_activate_fallbacks()
b457c8f514 Extend the threads test to add simple fetch from multi threads
f5a50c2a07 Enable locking on the primary DRBG when we create it
2c40421440 Make sure we take the ctx->lock in ossl_lib_ctx_generic_new()
c25a1524aa Lock the provider operation_bits
886ad0045b Document the core_thread_start upcall
ae95a40e8d Add a test for performing work in multiple concurrent threads
f6b72c7d75 Fix a crash with multi-threaded applications using the FIPS module
c476c06f50 find_issuer(): When returning an expired issuer, take the most 
recently expired one
f5f4fbaa44 Make the OSSL_CMP manual conform with man-pages(7)
4369a882a5 Skip BOM when reading the config file
5eb24fbd1c OPENSSL_cpuid_setup FreeBSD arm update.
b57ec7394a OPENSSL_cpuid_setup FreeBSD PowerPC update
879365e6d4 Make header references conform with man-pages(7) in all manuals
0f2380066d Make the OSSL_trace manual conform with man-pages(7)
2645c94bb5 Make the OSSL_PROVIDER manual conform with man-pages(7)
ad2cc1a08e Make the OSSL_HTTP manual conform with man-pages(7)
ab21608952 Make the OSSL_SELF_TEST manual conform with man-pages(7)
b91f41daba Make the OSSL_PARAM manual conform with man-pages(7)

Build log ended with (last 100 lines):

20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t ... ok
20-test_pkeyutl.t .. ok
20-test_rand_config.t .. ok
25-test_crl.t .. ok
25-test_d2i.t .. ok
25-test_eai_data.t . ok
25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . ok
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-01-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

8bc5b0a570 chacha20: Properly reinitialize the cipher context with NULL key
2ed63033e4 x509v3.h.in: Deprecate CTX_TEST and replace it by X509V3_CTX_TEST
04a1b3fa7b apps/req.c: Make sure -verify option takes effect also with -x509
0ae8d4ca9e apps/req.c: Cosmetic improvements of code and documentation
73b1d24c1a crypto/x509: Rename v3_{skey,skid}.c, v3_{akey,akid}.c, 
v3_{alt,san}.c
b65c5ec8f5 apps/req.c: Add -copy_extensions option for use with -x509; default: 
none
41e597a01d Add X509V3_set_issuer_pkey, needed for AKID of self-issued not 
self-signed cert
ea9fd333d1 apps/req.c: make -subj work with -x509; clean up related code
7836f949c2 X509_PUBKEY_set(): Fix error reporting
855c68163b apps/lib/opt.c: Fix error message on unknown option/digest
f0a057dd53 Add tests for (non-)default SKID and AKID inclusion by 
apps/{req,x509,ca}.c
6ad957f127 apps/req.c: add -CA and -CAkey options; improve code and doc
1579594383 APPS: Allow OPENSSL_CONF to be empty, not loading a config file
ec2bfb7d23 apps/{req,x509,ca}.c Make sure certs have SKID and AKID X.509 
extensions by default
f2a0458731 X509_cmp(): Fix comparison in case x509v3_cache_extensions() failed 
to due to invalid cert
3339606a38 d2i_X509(): Make deallocation behavior consistent with d2i_X509_AUX()
48116c2d0f Fix incorrect use of BN_CTX API
1df333 Fix enable-weak-ssl-ciphers
4dd009180a x509_vfy.c: Fix a regression in find_issuer()
0cbb3602f5 Make PEM_X509_INFO_read_bio_ex() conservative on the error queue
0b7368dda0 TEST: move cert, key, and CSR loading aux functions to new 
testutil/load.c
bf973d0697 Add X509_NAME_hash_ex() to be able to check if it failed due to 
unsupported SHA1
5a2d0ef36f Clean away extraneous library specific FETCH_FAILED reason codes
d6d42cda5f Use centralized fetching errors
0d11846e4b Remove duplicate GENERATE declarations for .pod files
2497e2e7db Configure: warn about duplicate GENERATE declarations in build.info 
files
5e16ac142e Configure: clean away perl syntax faults
507f83800f Configure: Check all SOURCE declarations, to ensure consistency
b209835364 v3_ocsp.c: fix indentation of include directives
3ddf44ea5a Close /dev/crypto file descriptor after CRIOGET ioctl().
678cae0295 APPS: Print help also on -h and --h; print high-level help when no 
cmd given
3372039252 APPS: Fix confusion between program and app/command name used in 
diagnostic/help output
046a7aaa5e apps/pkey.c: Forther improve user guidance, also on non-sensical 
option combinations
1f7643e86e apps/pkey.c: Re-order help output and option documentation
475d10028e apps/pkey.c: Make clear that -passout is not supported for DER output
400e2acfe0 apps.c: Fix crash in case uri arg of IS_HTTP or IS_HTTPS is NULL

Build log ended with (last 100 lines):

30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-01-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

e211d949cd doc/man7/provider.pod: updates providers to use EVP_MD_free() and 
EVP_CIPHER_free() instead of EVP_MD_meth_free() and EVP_CIPHER_meth_free() 
respectively which are used mostly by the engine (legacy) code.
42141197a1 Fix for negative return value from `SSL_CTX_sess_accept()`
732e24bb14 Fix simpledynamic test compilation when condigured without DSO 
support.
6d4313f03e replace 'unsigned const char' with 'const unsigned char'
1330093b9c [test][pkey_check] Add more invalid SM2 key tests
9e49aff2aa Add SM2 private key range validation
4554988e58 [test][pkey_check] Add invalid SM2 key test
ed37336b63 [apps/pkey] Return error on failed `-[pub]check`
c5bc5ec849 [test] Add `pkey -check` validation tests
becbacd705 Adding TLS group name retrieval
22aa4a3afb [crypto/dh] side channel hardening for computing DH shared keys
d0afb30ef3 Ensure DTLS free functions can handle NULL
3d0b6494d5 Remove extra space.
981b4b9572 Fixed error and return code.
1c47539a23 Add a CHANGES entry for ignore unknown ciphers in set_ciphersuites.
c1e8a0c66e Fix set_ciphersuites ignore unknown ciphers.
a86add03ab Prepare for 3.0 alpha 11
cae118f938 Prepare for release of 3.0 alpha 10
bd0c71298a Update copyright year

Build log ended with (last 100 lines):

30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2021-01-03 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

ea08f8b294 Add a test for the new CRYPTO_atomic_* functions
49fff26d67 Add documentation for CRYPTO_atomic_or and CRYPTO_atomic_load
db6bcc81ab Optimise OPENSSL_init_crypto
d5e742de65 Add some more CRYPTO_atomic functions

Build log ended with (last 100 lines):

rm -f test/sysdefaulttest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sysdefaulttest \
test/sysdefaulttest-bin-sysdefaulttest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13ccstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13ccstest \
test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/uitest \
apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

30af356df4 Don't call EVP_CIPHER_CTX_block_size() to find the block size

Build log ended with (last 100 lines):

20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t ... ok
20-test_pkeyutl.t .. ok
20-test_rand_config.t .. ok
25-test_crl.t .. ok
25-test_d2i.t .. ok
25-test_eai_data.t . ok
25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . ok
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
Terminated
make[1]: *** [Makefile:3242: _tests] Error 143
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make: *** [Makefile:3239: tests] Terminated


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

ae031148fd Optimise OPENSSL_init_crypto to not need a lock when loading config

Build log ended with (last 100 lines):

20-test_dhparam.t .. ok
20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t ... ok
20-test_pkeyutl.t .. ok
20-test_rand_config.t .. ok
25-test_crl.t .. ok
25-test_d2i.t .. ok
25-test_eai_data.t . ok
25-test_pkcs7.t  ok
25-test_req.t .. ok
25-test_rusext.t ... ok
25-test_sid.t .. ok
25-test_verify.t ... ok
25-test_verify_store.t . ok
25-test_x509.t . ok
30-test_acvp.t . ok
30-test_aesgcm.t ... ok
30-test_afalg.t  ok
30-test_defltfips.t  ok
30-test_engine.t ... ok
30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
make[1]: *** wait: No child processes.  Stop.
make[1]: *** Waiting for unfinished jobs
make[1]: *** wait: No child processes.  Stop.


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-23 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

38f7931429 Cache Digest constants
ae69da05a7 Move the caching of cipher constants into evp_cipher_from_dispatch
fdf05eb761 Fix doc-nits for list command
128d25ba6a Fetch provided algorithm once per benchmark
c4b2c53fad Fix NULL pointer access caused by X509_ATTRIBUTE_create()
7a7ed5fc79 Restore v2i_AUTHORITY_INFO_ACCESS() behavior

Build log ended with (last 100 lines):

30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
make[1]: *** wait: No child processes.  Stop.
make[1]: *** Waiting for unfinished jobs
make[1]: *** wait: No child processes.  Stop.
make: *** [Makefile:3249: tests] Terminated


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-20 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

3a1ee3c199 Drop OPENSSL_NO_RSA everywhere
e3577adddf GitHub CI: Separate no-deprecated job from minimal job
6ed4022cd1 Fix 'no-deprecated'
a5f2782cec Fix OSSL_PARAM creation in OSSL_STORE_open_ex
5faec149c6 TEST: Fix test/endecode_test.c for 'no-legacy'
f3f2dd9dfb make update
8175476b81 GitHub CI: Add 'check-update' and 'check-docs'
ea7808143d dsa: add additional deprecated functions to CHANGES entry.
52c8535a73 dsa: provider and library deprecation changes
47422549da dsa: apps deprecation changes
575b36ecef dsa: fuzzer deprecation changes
d6fff343c8 dsa: documentation deprecation changes
b36d6a5ef8 apps/cmp.c: Correct -keyform option range w.r.t engine
f6d3359d65 apps/cmp.c: Fix bug on -path option introduced in commit 3c9d6266ed85
74cd923a78 EVP: Fix memory leak in EVP_PKEY_CTX_dup()
390f9bad69 CORE: Separate OSSL_PROVIDER activation from OSSL_PROVIDER reference
6963979f5c DECODER: Adjust the library context of keys in our decoders
e77c13f8b7 MSBLOB & PVK: Make it possible to write EVP_PKEYs with provided 
internal key
054cde1756 DECODER EVP_PKEY: Don't store all the EVP_KEYMGMTs
4159ebca3c Github CI: run also on repository pushes

Build log ended with (last 100 lines):

rm -f test/sysdefaulttest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sysdefaulttest \
test/sysdefaulttest-bin-sysdefaulttest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13ccstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13ccstest \
test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/uitest \
apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

a2e145f8db Add necessary checks of OPENSSL_NO_DH, OPENSSL_NO_DSA and 
OPENSSL_NO_EC
c2403f362e Drop unnecessary checks of OPENSSL_NO_DH, OPENSSL_NO_DSA and 
OPENSSL_NO_EC
565b33990c EVP_PKEY & EC_KEY: Make EC EVP_PKEY_CTX parameter ctrls / setters 
more available
c829c23b67 EVP_PKEY & DH: Make DH EVP_PKEY_CTX parameter ctrls / setters more 
available
d33ab074ef EVP_PKEY & DSA: move dsa_ctrl.c to be included only on libcrypto
0cc0164d19 PROV: Add MSBLOB and PVK encoders
2984445d3a TEST: Fix test/recipes/15-test_rsa.t
542b84881c APPS: Correct the output structure for public keys in 'openssl rsa'
021410ea3f Check non-option arguments
c678f68a19 test: document the random test ordering env variable
a21a1c23c9 test: print OPENSSL_TEST_RAND_ORDER=x when a randomised test fails.
2f06c34b0e Document OCSP_REQ_CTX_i2d.
ecef17c367 Deprecate OCSP_REQ_CTX_set1_req
249d559545 Skip tests depending on deprecated list -*-commands options
a08489e241 Documenting the options deprecating in CHANGES.md
8ce7579d7d Documenting the options deprecating
a61fba5da6 Skip unavailable digests and ciphers in -*-commands
cb75a155b6 Deprecate -cipher-commands and -digest-commands options
908465be59 OPENSSL_NO_GOST has nothing to do with low-level algos
52c6c12c1c Configurations: PowerPC is big endian
3dafbd4468 Change AES-CTS modes CS2 and CS3 to also be inside the fips module.
ac7750bb5e Fix Segfault in EVP_PKEY_CTX_dup when the ctx has an undefined 
operation.
c739222b5a Fix no-threads

Build log ended with (last 100 lines):

30-test_evp.t .. ok
30-test_evp_extra.t  ok
30-test_evp_fetch_prov.t ... ok
30-test_evp_kdf.t .. ok
30-test_evp_libctx.t ... ok
30-test_evp_pkey_dparam.t .. ok
30-test_evp_pkey_provided.t  ok
30-test_pbelu.t  ok
30-test_pkey_meth.t  ok
30-test_pkey_meth_kdf.t  ok
30-test_provider_status.t .. ok
40-test_rehash.t ... ok
60-test_x509_check_cert_pkey.t . ok
60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

469491536d openssl.pod: Fix openSSL options doc
2e1bc08100 Remove unnecessary guards around MSBLOB and PVK readers and writers
a158f8cfb9 PEM: Unlock MSBLOB and PVK functions from 'no-dsa' and 'no-rc4'
e841938349 Building: Fix the library file names for MSVC builds to include 
multilib
68e9125182 DOCS: Improve documentation of the EVP_PKEY type
a79148237e params: add integer conversion test cases.
e9c5e64278 params: allow more variations in integer conversions.
19ad83f6c8 DOCS: Update OSSL_DECODER_CTX_new_by_EVP_PKEY.pod to match 
declarations
05fa5fde10 Fix some typos in EVP_PKEY-DH.pod
730bee5253 Skip cms tests using RC2 if no legacy provider
abec331fd3 Don't run a legacy specific PKCS12 test if no legacy provider
8891a12b5b Don't use the legacy provider in test_store if its not available
d5e8d26008 Don't load the legacy provider in test_evp_libctx unnecessarily
f2130201f1 Don't load the legacy provider if not available in test_enc_more
81959b26a3 Skip testing ciphers in the legacy provider if no legacy
39e3daeead Don't load the legacy provider in endecoder_legacy_test
49da54b9fa Don't use legacy provider if not available in test_ssl_old
5ae54dbac1 Fix sslapitest.c if built with no-legacy
3a43b30ebb Skip evp_test cases where we need the legacy prov and its not 
available
a67c70107c Don't use no-asm in the Github CIs
acd3e548bc Add fips self tests for all included kdf
f0591559f6 Add validate method to ECX keymanager
1a683b80dc apps/{ca,req,x509}.c: Improve diag and doc mostly on X.509 
extensions, fix multiple instances
98ba251fe6 openssl_hexstr2buf_sep(): Prevent misleading 'malloc failure' errors 
on short input
8ca661abd7 v2i_AUTHORITY_KEYID(): Correct out-of-memory behavior and avoid mem 
leaks
f902716f24 X509V3_EXT_add_nconf_sk(): Improve description and use of 'sk' arg, 
which may be NULL
374f72cedd openssl-ca.pod.in: Clarify the -extensions/-crlexts options vs. 
x509_extensions/crl_extensions
9c3a52f2a2 apps/x509.c: Factor out common aspects of X509 signing
6c9515b763 apps/{req,x509,ca}.c: Cleanup: move shared X509{,_REQ,_CRL} code to 
apps/lib/apps.c
d858e743a9 apps/{req,x509,ca}.c: Clean up code setting X.509 cert version v3
e9701a0141 x509v3_config.pod: Clarify semantics of subjectKeyIdentifier and 
authorityKeyIdentifier
7c051ecce4 apps/req.c: Improve diagnostics on multiple/overriding X.509 
extensions defined via -reqext option
bca7ad6efd Use adapted test_get_libctx() for simpler test setup and better 
error reporting

Build log ended with (last 100 lines):

-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sysdefaulttest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sysdefaulttest \
test/sysdefaulttest-bin-sysdefaulttest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13ccstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13ccstest \
test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

5ea64b456b Read MIDR_EL1 system register on aarch64
6582661f7b Test that we can negotiate TLSv1.3 if we have an SNI callback
ebda646db6 Modify is_tls13_capable() to take account of the servername cb
7eea331eab v3nametest: Make the gennames structure static
74c8dd1c51 Fix typo in OPENSSL_malloc.pod
1d180bbe8e rand: allow seed-src to be missing
a678506e2f rand: don't leak memory
8389eeea2c rand seed: include lock and unlock functions.
e37b307e02 Fix error clash in build
81aef6ba72 rand: add a provider side seed source.
d8975dec0c TLS: Use EVP_PKEY_get_group_name() to get the group name
88bddad42e EVP: Add EVP_PKEY_get_group_name() to extract the group name of a 
pkey
a73a189222 EVP: constify the EVP_PKEY_get_*_param() argument |pkey|
8d4b5260d2 Add MAP_CONCEAL from OpenBSD which has similar purpose but on mmap 
call level.
27db611872 CRYPTO_secure_malloc_init: Add FreeBSD support for secure-malloc 
dont-dump-region.
c60b572319 STORE: clear err after ossl_store_get0_loader_int
e0b5058c11 Fix no-err
8778f0eb8e Fix a compilation failure with no-tls_1_2
b1fdbc688c Fix a test failure with no-tls1_3
142841ddc4 providers/common/der/build.info: Improve checks of disabled algos
1e13198fa7 Update CHANGES and NEWS for new release
22b88fc9c0 Add a test for encoding/decoding using an invalid ASN.1 Template
97ab3c4b53 Add a test for GENERAL_NAME_cmp
3db2c9f3e5 Complain if we are attempting to encode with an invalid ASN.1 
template
43a7033a01 Check that multi-strings/CHOICE types don't use implicit tagging
b33c48b75a Correctly compare EdiPartyName in GENERAL_NAME_cmp()
198b116835 DirectoryString is a CHOICE type and therefore uses explicit tagging
c1131e6a0e Deprecate EC_POINT_bn2point and EC_POINT_point2bn.
abdd3fa04f Change OPENSSL_hexstr2buf_ex() & OPENSSL_buf2hexstr_ex() to pass the 
separator

Build log ended with (last 100 lines):

60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

ac093b3fe6 openssl.pod: Carve out Trusted Certificate, Pass Phrase, Name 
Format, and Format Options
b6f18ed2ef openssl.pod: Move verification doc to new 
doc/man1/openssl-verification-options.pod
6b480ee369 find-doc-nits: fix regexp and point out that CA.pl and tsget.pod are 
special
9256e8a248 PEM: Add a more generic way to implement PEM _ex functions for libctx
030da84412 EVP: Adjust EVP_PKEY_size(), EVP_PKEY_bits() and 
EVP_PKEY_security_bits()
ecfbe2f046 DSA: Make DSA_bits() and DSA_size() check that there are key 
parameters
76191c7999 Switch deprecation method for X.509
3c667d9888 Switch deprecation method for Whirlpool
f2e9454364 Switch deprecation method for OSSL_STORE
3be1dc50aa Switch deprecation method for SSL
2b3f59fd49 Switch deprecation method for SRP
033b8d5ee0 Switch deprecation method for SHA
0038fff07d Switch deprecation method for SEED
632fb5259f Switch deprecation method for RIPEMD
17fbbe7727 Switch deprecation method for RC5
53a14afee9 Switch deprecation method for RC4
1b6d1f51b4 Switch deprecation method for RC2
00639486b0 Switch deprecation method for RAND
be8e9b39a3 Switch deprecation method for PKCS#12
be5b2b64a5 Switch deprecation method for MDC2
5fb0f3178f Switch deprecation method for MD5
4ea7e4e013 Switch deprecation method for MD4
0c5f728456 Switch deprecation method for MD2
4b361f87a9 Switch deprecation method for IDEA
ba21405888 Switch deprecation method for HMAC
306265819b Switch deprecation method for EVP
f6be9ae210 Switch deprecation method for ERR
d43788bd20 Switch deprecation method for ENGINE
27147678ca Switch deprecation method for DES
05cb22388f Switch deprecation method for CRYPTO
7f7c856c66 Switch deprecation method for CONF
db617a4a6b Switch deprecation method for CMAC
ebafdfac73 Switch deprecation method for CAST
0294097253 Switch deprecation method for Camellia
4b66e5256f Switch deprecation method for BIGNUM
6638749f0f Switch deprecation method for Blowfish
894fe6e1d6 Switch deprecation method for BIO
d1b99dd905 Switch deprecation method for ASN.1
0016a034a7 Switch deprecation method for AES
d7cdb8b606 test/certs/setup.sh: Fix two glitches
e99505b4d0 x509_vfy.c: Improve comments (correcting typos etc.)
f974b61077 apps/verify:c: Enable output of multiple verification errors due to 
-x509_strict
06f81af8fc {.travis,ci,appveyor}.yml: Make minimal config consistent, add 
no-deprecated no-ec no-ktls no-siv
9d0854f4a9 apps/speed.c: Rename misleading 'rsa_count' variable to 'op_count'
0191854154 evp_pkey_dparams_test.c: Fix build error on OPENSSL_NO_{DH,DSA,EC}
821d6f8c67 endecode_test.c: Fix build errors on OPENSSL_NO_{DH,DSA,EC,EC2M}
8c88514561 apps/speed.c: Fix build errors on 
OPENSSL_NO_{RSA,DSA,EC,DEPECATED_3_0}
e3a4d3bb61 fuzz/server.c: Fix build error on OPENSSL_NO_{DSA,EC,DEPECATED_3_0}
8ce3244c57 encode_key2text.c: Fix build error on OPENSSL_NO_{DH,DSA,EC}
01b7708138 encode_key2any.c: Fix build error on OPENSSL_NO_DH and OPENSSL_NO_EC
824cf2c38a appveyor.yml: Move printing of env variables such that locally 
defined ones are shown as well.
300e8c4bf1 Fix no-dsa
c2386b81fe Fix dsa & rsa signature dupctx() so that ctx->propq is strduped
283320281b Fix ecdsa digest setting code to match dsa.
ddfd7182cf Fix EVP_PKEY_CTX propq so that it uses a copy
637dce3c3a fix x509_PUBKEY propq so that it uses a copy
c22139a786 Fix x509_crl propq so that it uses a copy
22b9230f39 Fix X509 propq so it does not use references
ae290d8f0c ci.yml: Let 'make' run silently (-s) with build (gcc) runs in 
parallel (-j4)
6a7848bc9e ci.yml: Add 'perl configdata.pm --dump' to each config
2cda79fb82 .travis.yml: Do some build (gcc) runs in parallel (-j4)
68b9c2cbf7 appveyor.yml: Let 'nmake' do builds in parallel on all CPU cores
0386bf8208 appveyor.yml: Let 'nmake' run by defaut silently (/S), using 
MAKEVERBOSE like .travis.yml
3bed88a397 x509_vfy.c: Restore rejection of expired trusted (root) certificate
902161e8ec apps/pkcs12.c: Improve user guidance, re-ordering no-export vs. 
export options
a7e6a3d8ef tag unused function arguments as ossl_unused
e442cdaea2 remove unused initialisations
7b42408756 remove unused assignments
30742e8e7f remove unused return value assignments
70cae332a2 Fix comment in do_dtls1_write()

Build log ended with (last 100 lines):

test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-12-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

0a3b330cf0 Add test to demonstrate the app's new engine key loading
f91d003a0e APPS: Adapt load_key() and load_pubkey() for the engine: loader
0b27381fd5 APPS: Add OSSL_STORE loader for engine keys
4be35545ae Fix no-dtls
c195c88233 Fix a compile error with the no-sock option
c39f43534d openssl dgst: add option to specify output length for XOF
b03da688a2 Adapt everything else to the updated 
OSSL_ENCODER_CTX_new_by_EVP_PKEY()
cbcbac644c ENCODER: Don't pass libctx to OSSL_ENCODER_CTX_new_by_EVP_PKEY()
4c0d49ed41 cmp_client.c: Fix indentation and remove empty line
a676c53c7f cmp_client.c: Remove dead code of variable 'txt' in cert_response()
61b0fead5e Don't Overflow when printing Thawte Strong Extranet Version
89cccbea51 Add EVP_KDF-X942 to the fips module
8018352457 Fix s390 EDDSA HW support in providers.
f7f10de305 Print random seed on test failure.
8758f4e625 Correct system guessing for darwin64-arm64 target
9ab9b16bb7 apps/pkcs12.c: Correct default legacy algs and make related doc 
consistent
9feb2fce65 Fix simpledynamic.c - a typo and missed a header
527eb8d294 TEST: Add a simple module loader, and test the FIPS module with it
9800b1a0da TEST: Break out the local dynamic loading code from shlibloadtest.c
1234aa7e41 endecode_test.c: Add warning that 512-bit DH key size is for testing 
only
20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/
93a9ffa6c2 remove obsolete test/drbg_cavs_data.h
2de4c87889 remove obsolete test/drbg_extra_test.h
172daa7fc7 RSA: correct digestinfo_ripemd160_der[]
26217510d2 aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode
cbb85bda0c Fix builds that specify both no-dh and no-ec
9327b5c9c9 Fix TLS1.2 CHACHA20-POLY1305 ciphersuites with 
OPENSSL_SMALL_FOOTPRINT
a07dc8167b Fix instances of pointer addition with the NULL pointer

Build log ended with (last 100 lines):

-o test/tls13ccstest \
test/helpers/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/uitest \
apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-11-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

5658470ce7 endecode_test.c: Significant speedup in generating DH and DHX keys
6568d7a931 Collapse two identical if statements into a single body.
410f5bb189 Allow zero-byte writes to be reported as success.
d27a8e922b TEST: Fix path length in test/ossl_store_test.c
bf4cdd4abf [DOC]Fix two broken links in INSTALL.md; Change name of zlib flag to 
the current one.
be501dd556 README: Move Travis link to .com from .org.
edb7afb8fb ERR: drop err_delete_thread_state() TODO marker
af2f14ace5 ERR: Drop or deprecate dangerous or overly confusing functions
b8fa02e8a4 Fix no-engine
ee46dfbf2c X509_dup: fix copying of libctx and propq using new ASN1_OP_DUP_POST 
cb operation
4f7e08c83e asn1t.h: Improve comments documenting ASN1_ITYPE_... and the 'funcs' 
field
888bdbfd39 EVP_PKEY & DSA: Make DSA EVP_PKEY_CTX parameter ctrls / setters more 
available
a614af9553 Update bio_ok.c
90c046be9c Remove d2i_DHparams.pod and move documentation to 
d2i_RSAPrivateKey.pod
59d7ad074a Updates the CHANGES.md entry regarding DH deprecation
c9f71df31b Convert DH deprecations to the new way of deprecating functions
25e49af92a Deprecate more DH functions
d4c2f498a3 Don't test a deprecated function in a no-deprecated build
bb64795f96 Remove fuzzing of deprecated functions in a no-deprecated build
4d8e8a2d37 Deprecate the DHparams and DHxparams PEM routines
5a2674163d Deprecate EVP_PKEY_assign_DH and other similar macros
0a68a445ae Deprecate functions for getting and setting DH values in an EVP_PKEY
752419d8f7 Deprecate DH_new as well as i2d_DHparams and d2i_DHparams
abcca5078f TEST: Adapt test/errtest for the 'no-err' configuration
63132c53f9 ERR: Restore the similarity of ERR_print_error_cb() and 
ERR_error_string_n()
6692343678 Fix no-deprecated configuration
719bc0e826 Fix EVP_CIPHER_CTX_set_padding for legacy path
8dc34b1f57 EVP: don't touch the lock for evp_pkey_downgrade
2b407d0508 Documentation improvements for EVP_DigestInit_ex and related 
functions
5de9863bf3 Fix regression in EVP_DigestInit_ex: crash when called with NULL type
8d8dd09b96 Add test for no reset after DigestFinal_ex and DigestFinalXOF
39fde64a85 EVP_DigestFinalXOF must not reset the EVP_MD_CTX
e109aaa979 Fix no-posix-io
467f441bc6 APPS: Modify apps/cmp.c to use set_base_ui_method() for its -batch 
option
a6a5dec611 APPS: Make it possible for apps to set the base (fallback) UI_METHOD
e3197e5ab2 Prepare for 3.0 alpha 10
68ec3d4730 Prepare for release of 3.0 alpha 9
605856d72c Update copyright year
c589c1495b DOC: Add note on how to terminate an OSSL_PARAM array

Build log ended with (last 100 lines):

01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem.t .. ok
04-test_pem_read_depr.t  ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-11-25 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

2d840893e7 Fix no-rc2
0f386f2eb0 Remove deprecation warning suppression from genpkey
931d5b4b27 apps/cmp.c: fix crash with -batch option on OPENSSL_NO_UI_CONSOLE
68f9d9223b apps/cmp.c: Improve description of key loaded due to -newkew option
e50b81c932 re-encrypt 81-test_cmp_cli_data/Mock/signer.p12 with AES-256-CBC 
(avoiding DES)
6955e3f7e0 Re-enable testing of ciphersuites
6db0d58d81 Fix RC4-MD5 based ciphersuites
01c6551ce6 Ensure Stream ciphers know how to remove a TLS MAC
1950e0e3e7 Test that OSSL_STORE can load various types of params
cdbd27bab4 Test various deprecated PEM_read_bio_* APIs
337ade3d2c Don't forget the datatype when decoding a PEM file
403ef8cea7 APPS: Guard use of IPv6 functions and constants with a check of 
AF_INET6
ee8252847d Undeprecate the -dsaparam option in the dhparam app
273144fa5b Add missing ERR_load_KDF_strings(3) to util/missingcrypto111.txt as 
well.
14a6c6a4e1 ERR: Rebuild all generated error headers and source files
f5a46ed7fe Modify the ERR init functions to use the internal ERR string loaders
9343d3fe3b ERR: Modify util/mkerr.pl to produce internal err string loaders
9524a3089c Turn on Github CI
223652548d Fix double-free in decoder_pkey.c
c150a94857 TEST: Make our test data binary
a68eee679a Move some libssl global variables into SSL_CTX
97485aec7f Add a test for the dhparam CLI application
1fd08e909d Remove some unneeded variables from dhparam
4ccf4e7686 Add encoder support to dhparam
88d1389c78 Convert dhparam to be fully based on EVP
948fd7af62 Support for Android NDK r22-beta1
ac2c4f657e RSA: Fix guard mixup

Build log ended with (last 100 lines):

-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13ccstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13ccstest \
test/tls13ccstest-bin-ssltestlib.o \
test/tls13ccstest-bin-tls13ccstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/tls13secretstest \
crypto/tls13secretstest-bin-packet.o \
ssl/tls13secretstest-bin-tls13_enc.o \
test/tls13secretstest-bin-tls13secretstest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/uitest \
apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t  ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-11-22 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

5811387bac x509_vfy.c: Remove superfluous assignment to 'ret' in check_chain()
5053394aa6 util/fix-deprecation: DEPRECATEDIN conversion util for public headers
f87ead9801 ossl_cmp_certreq_new(): Fix POPO key mismatch in case newPkey is 
just public key
8c5c2fa544 CMP: prevent misleading PKIStatusInfo output if not response 
available
6fd8313589 apps/cmp.c: Improve diagnostics on -server URL parse error
0e7bc901bf apps/cmp.c: Add diagnostics on config file section(s) used
9498dac4db apps.c: re-enable loading single certs and CRLs over HTTP
276d6c687a SSL: Change SSLerr() to ERR_raise()
f2a7151849 Fix crash in genpkey app when -pkeyopt digest:name is used for DH or 
DSA.
ae2e4d1fd1 Haiku system build fix.
15f54941bd test RNG: set state to uninitialised as part of uninstantiate call.
1f50630af8 disassociate test RNG from the DRBGs
08edd447c9 prov: move the entropy source out of the FIPS provider
0d4460d27e test: changes resulting from moving the entropy source out of the 
FIPS provider
03bede0cc8 rand: move the entropy source out of the FIPS provider
71febb3992 doc: Documentation changes for moving the entropy source out of the 
fips provider

Build log ended with (last 100 lines):

01-test_abort.t  ok
01-test_sanity.t ... ok
01-test_symbol_presence.t .. ok
01-test_test.t . ok
02-test_errstr.t ... ok
02-test_internal_context.t . ok
02-test_internal_ctype.t ... ok
02-test_internal_keymgmt.t . ok
02-test_internal_provider.t  ok
02-test_lhash.t  ok
02-test_ordinals.t . ok
02-test_sparse_array.t . ok
02-test_stack.t  ok
03-test_exdata.t ... ok
03-test_fipsinstall.t .. ok
03-test_internal_asn1.t  ok
03-test_internal_asn1_dsa.t  ok
03-test_internal_bn.t .. ok
03-test_internal_chacha.t .. ok
03-test_internal_curve448.t  ok
03-test_internal_ec.t .. ok
03-test_internal_ffc.t . ok
03-test_internal_mdc2.t  ok
03-test_internal_modes.t ... ok
03-test_internal_namemap.t . ok
03-test_internal_poly1305.t  ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t . ok
03-test_internal_sm2.t . ok
03-test_internal_sm4.t . ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t  ok
03-test_params_api.t ... ok
03-test_property.t . ok
03-test_ui.t ... ok
04-test_asn1_decode.t .. ok
04-test_asn1_encode.t .. ok
04-test_asn1_string_table.t  ok
04-test_bio_callback.t . ok
04-test_bioprint.t . ok
04-test_conf.t . ok
04-test_encoder_decoder.t .. ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t .. ok
04-test_hexstring.t  ok
04-test_param_build.t .. ok
04-test_params.t ... ok
04-test_params_conversion.t  ok
04-test_pem.t .. ok
04-test_provider.t . ok
04-test_provider_fallback.t  ok
05-test_bf.t ... ok
05-test_cast.t . ok
05-test_cmac.t . ok
05-test_des.t .. ok
05-test_hmac.t . ok
05-test_idea.t . ok
05-test_rand.t . ok
05-test_rc2.t .. ok
05-test_rc4.t .. ok
05-test_rc5.t .. skipped: rc5 is not supported by this 
OpenSSL build
06-test-rdrand.t ... ok
10-test_bn.t ... ok
10-test_exp.t .. ok
15-test_dh.t ... ok
15-test_dsa.t .. ok
15-test_ec.t ... ok
15-test_ecdsa.t  ok
15-test_ecparam.t .. ok
15-test_gendh.t  ok
15-test_gendsa.t ... ok
15-test_genec.t  ok
15-test_genrsa.t ... ok
15-test_mp_rsa.t ... ok
15-test_out_option.t ... ok
15-test_rsa.t .. ok
15-test_rsaoaep.t .. ok
15-test_rsapss.t ... ok
20-test_app.t .. ok
20-test_cli_fips.t . ok
20-test_dgst.t . ok
20-test_enc.t .. ok
20-test_enc_more.t . ok
20-test_kdf.t .. ok
20-test_mac.t .. ok
20-test_passwd.t ... ok
20-test_pkeyutl.t .. ok
20-test_rand_config.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-11-19 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

c34063d7a1 Add a test for setting, popping and clearing error marks
4e08ea6f11 Allow multiple nested marks
5b1d94c11c Fix some warnings from clang 10 in params.c
908c9fc7ed apps/pkcs12: Clean up the order in which many options are presented
09afbec94b e_loader_attic.c: Improve result handling of file_load_try_decode()
61dd4168f5 Allow for PKCS#12 input without MAC in p12_kiss.c and 
e_loader_attic.c
3a6df6bd5c e_loader_attic.c: Remove redundant 'pass phrase' sub-string from 
try_decode_PKCS12()
0c2c560cb9 apps/storeutl: Add error output in case of parse/decryption/mac 
errors in input files
852feb3bd8 apps/pkcs12: Really do not perform MAC in case -nomac
b84965aff0 apps/pkcs12: Do not prompt for password in case -nomac and 
-noenc/-nodes
bb57c90e6c Minor improvements of doc for ca and x509 app
279b61d0ca apps/pkcs12: Retain test output files
9c73e48a08 Minor cleanup of error output for various apps
c1097eecdf apps/ca: Minor code and doc cleanup
d7e498ac55 Deprecate RSA harder
b24d6c335d Rename internal drbg_ functions so they have an ossl_ prefix.
b68a947fd2 Rename SHA3 internal functions so they have an ossl_ prefix
5687afdf03 rename sha1_ctrl to ossl_sha1_ctrl.
1dc188ba0e Provide side RNG functions renamed to have an ossl_ prefix.
893d3df972 rename mac_key_* to ossl_mac_key_*
572e6df7db rename md5_block_asm_data_order to ossl_md5_block_asm_data_order
627b73cc72 Rename md5_sha1_* ossl_md5_sha1_*
3800cc6f4d DOC: Fix example in OSSL_PARAM_int.pod
f1d6670840 Swap to FIPS186-2 DSA generation outside of the FIPS module
c2bd8d2783 Swap to DH_PARAMGEN_TYPE_GENERATOR as the default outside of the 
FIPS module
d3d2c0dc68 Adapt ssltest_old to not use deprecated DH APIs
3105d84693 Extend the auto DH testing to check DH sizes
b6ae56fd27 Add some additional test certificates/keys
1b2a55ffa2 Add a CHANGES.md entry for the "tmp_dh" functions/macros
33c39a0659 Add a test for the various ways of setting temporary DH params
0437309fdf Document some SSL DH related functions/macros
1072041b17 Return sensible values for some SSL ctrls
13c453728c Only disabled what we need to in a no-dh build
163f6dc1f7 Implement a replacement for SSL_set_tmp_dh()
9912be1b33 Remove deprecated functionality from s_server
8b7df247b7 Disable the DHParameters config option in a no-deprecated build
936d565768 Remove DH usage from tls_process_cke_dhe
184280971c Remove DH usage in tls_construct_server_key_exchange()
cb5a427acf Avoid the use of a DH object in tls_construct_cke_dhe()
1b2b475517 Deprecate SSL_CTRL_SET_TMP_DH and other related ctrls
1ee22dc268 Convert TLS ServerKeyExchange processing to use an EVP_PKEY
091f6074c5 Convert TLS auto DH parameters to use EVP_PKEY
2b93900e28 DOC: Rewrite the section on reporting errors in 
doc/man3/ERR_put_error.pod
e19c5a1064 CONF: Convert one last CONFerr() to ERR_raise()
01fe51578e Simplify util/err-to-raise
b06e70b868 Really deprecate the old NAMEerr() macros
bf57cab74b util/find-doc-nits: check podchecker() return value
c7d32b6ba5 util/mkrc.pl: Make sure FILEVERSION and PRODUCTVERSION have four 
numbers
ef2a44eb31 NetBSD build fix.
ccbf3f90c4 DOC: Fixup the description of the -x509_strict option
4605c5ab47 Fix dsa securitycheck for fips.
e557d46333 Add documentation for EVP_PKEY2PKCS8/EVP_PKCS82PKEY
317b7c57e4 Fixup EVP-MAC-KMAC documentation
fce56f5b69 REF_PRINT: cast pointer to void to avoid warnings
3084b9d316 Document the provider KDF API.
e76a696273 test/endecoder_legacy_test.c: new test for legacy comparison
efb4667f72 Fix SUPPORT.md for better readability
322d56cd64 Fix a few github file references
a18cf8fc63 Remove -C option from x509 command
1696b8909b Remove -C from dhparam,dsaparam,ecparam
256d41d437 BIO: Undefine UNICODE in b_addr.c to get POSIX declaration of 
gai_strerror()
105d01f1eb crypto/provider_core.c: fix a couple of faulty ERR_raise_data() calls
a150f8e1fc CRYPTO: refactor ERR_raise()+ERR_add_error_data() to ERR_raise_data()
9311d0c471 Convert all {NAME}err() in crypto/ to their corresponding 
ERR_raise() call
31a6b52f6d EVP: Adapt EVP_PKEY2PKCS8() to better handle provider-native keys
0bb450fe2f DragonFlyBSD build fix and update.
a04400fc74 Remove unused helper functions EVP_str2ctrl() & EVP_hex2ctrl().
a7da4d488d [test/recipes] Split test_fuzz into separate recipes
9ce8e0d17e Optimize AES-XTS mode in OpenSSL for aarch64
c87a7f31a3 apps/passwd: remove the -crypt option.
93c87f745d rsa_test: add return value check
d8701e2523 Do not prepend $OPENSSL_CONF_INCLUDE to absolute include paths
368d9e030f Add ossl_is_absolute_path function to detect absolute paths
69d16b70cf Avoid duplicate ends_with_dirsep functions
122e81f070 test/recipes/30-test_evp_libctx.t: use fips-and-base.cnf
f49d486075 test/evp_libctx_test.c: use OSSL_ENCODER instead of 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-10-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

28e1d588f1 DH: stop setting the private key length arbitrarily
09803e9ce3 configdata.pm.in, util/dofile.pl: Make a HERE document stricter.
5723a8ec51 Fix sparc t4 build error 'undefined symbol: cipher_hw_generic_cbc'
47b422c90a Ensure we raise SSLfatal on error
22dddfb925 APPS: Remove the format argument where it's not used
b6120b5f54 Add parentheses to fix PCLINT Info:773

Build log ended with (last 100 lines):

60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
Makefile:3197: recipe for target '_tests' failed
make[1]: *** [_tests] Terminated


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-10-25 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

d1fb6b481b Constify OSSL_FUNC_keymgmt_validate()
85209c0745 Remove EVP_aes_(128|192|256)_siv functions
fc1ccdffe9 enc: change the text to reference `-list` instead of the deprecated 
`-ciphers`
a49d0a491c Rename EVP_KDF_reset() to EVP_KDF_CTX_reset().
1ba21239dd Rename EVP_KDF_size() to EVP_KDF_CTX_get_kdf_size().
90a2576b9b Rename EVP_MAC_size() to EVP_MAC_CTX_get_mac_size().
4244504635 Remove ossl_prov_util_nid_to_name()
3d914185b7 Constify OSSL_FUNC_keymgmt_has()
a135948dda Fix aarch64 static linking into shared libraries (see issue #10842 
and pull request #11464)
b78c777ee3 APPS: Implement load_keyparams() to load key parameters
f31ac32001 Implement OpenSSL secure memory for Windows

Build log ended with (last 100 lines):

60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
Makefile:3171: recipe for target '_tests' failed
make[1]: *** 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2020-10-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

0934cf4834 Unexport internal MSBLOB and PVK functions
8300a8742b Work around Windows ftell() bug as per Microsoft engineering's 
suggestion
0a737e16b2 Deprecate EVP_PKEY_set1_tls_encodedpoint()
3795b2a302 Document EVP_PKEY_set1_encoded_public_key()
5ac8fb584a Rename EVP_PKEY_set1_tls_encodedpoint to 
EVP_PKEY_set1_encoded_public_key
6a13c9c984 resolve defects: reverse_inull; row[DB_exp_date] referenced before 
checking
ec5059c3ef Fix Aes-xts potential failure on aarch64
6be235a092 Prefix crlNumber output with 0x.
1dc5128577 Fix no-dh
ea7277fd2e TEST: fix the DH tests to reproduce the priv_len settings
ee55a20727 DH: have DH_set_length() increment the dirty count.
0ba71d6a63 DH: make the private key length importable / exportable

Build log ended with (last 100 lines):

60-test_x509_dup_cert.t  ok
60-test_x509_store.t ... ok
60-test_x509_time.t  ok
61-test_bio_prefix.t ... ok
65-test_cmp_asn.t .. ok
65-test_cmp_client.t ... ok
65-test_cmp_ctx.t .. ok
65-test_cmp_hdr.t .. ok
65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2019-01-01 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

1f483a69bc Fix cert with rsa instead of rsaEncryption as public key algorithm
0b4233f5a4 Fix a minor nit in the hkdflabel size
005247af76 Fixed minor typo in the req.pod docs
fff1470cda fixed grammar typo

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13alerts.t .. ok
../../openssl/test/recipes/70-test_tls13cookie.t .. ok
../../openssl/test/recipes/70-test_tls13downgrade.t ... ok
../../openssl/test/recipes/70-test_tls13hrr.t . ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  ok
../../openssl/test/recipes/70-test_tls13messages.t  ok
../../openssl/test/recipes/70-test_tls13psk.t . ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_cmsapi.t ... ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_asn1_time.t  ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fatalerr.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_gost.t . 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/1 subtests 
../../openssl/test/recipes/90-test_ige.t .. ok
../../openssl/test/recipes/90-test_includes.t . ok
../../openssl/test/recipes/90-test_memleak.t .. ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

2018-12-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

cf1698cb91 Minor doc fixes for EVP_MAC.
47ec2367eb EVP_PKEY_size declared to take a const parameter
c79a022da9 Do not complain when /dev/crypto does not exist.
da84249be6 Coverity fix in some crypto/asn1 code
39fc4c17c4 Coverity fix in apps/oscp
23d221b771 util/process_docs.pl: handle multiple source directories correctly
baba154510 Admit unknown pkey types at security level 0
6f8b858d05 Fix function names in ct(7) documentation
229446dfae Some code-cleanup/simplification in apps
ffd2df135a X509_check_issued: check that signature algo matches signing key algo
5aa2a7ea41 Fix s_client hang on non-compliant NNTP server test

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13alerts.t .. ok
../../openssl/test/recipes/70-test_tls13cookie.t .. ok
../../openssl/test/recipes/70-test_tls13downgrade.t ... ok
../../openssl/test/recipes/70-test_tls13hrr.t . ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  ok
../../openssl/test/recipes/70-test_tls13messages.t  ok
../../openssl/test/recipes/70-test_tls13psk.t . ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_cmsapi.t ... ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_asn1_time.t  ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fatalerr.t . ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-03-08 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

75e314f Fix the number of tests to skip if TLSv1.3 is disabled
774c909 Add a test for records not on the record boundary
524420d Check TLSv1.3 ServerHello, Finished and KeyUpdates are on record 
boundary
b8c4961 Provide a function to test whether we have unread records pending
c1f84df Remove doc reference to non-existant GCM example
9015d34 Get pointer type right in BIO_ssl_shutdown()
f8418d8 crypto/x86_64cpuid.pl: move extended feature detection upwards.
ee6d9df test: add chacha_internal_test.
bf580d5 Increase the password buffer size to APP_PASS_LEN.

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o 
crypto/asn1/asn1_lib.o ../openssl/crypto/asn1/asn1_lib.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o 
crypto/asn1/asn1_par.o ../openssl/crypto/asn1/asn1_par.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o 
crypto/asn1/asn_mime.o ../openssl/crypto/asn1/asn_mime.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o 
crypto/asn1/asn_moid.o ../openssl/crypto/asn1/asn_moid.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-03-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

cadb015 Unix Makefile: Have manual generation use the same perl script as 
Windows and VMS
579a674 util/process_docs.pl: make it possible to add a suffix to man docs
c1074ce Add a test to check that we correctly handle record overflows
4321969 Tweak the TLSv1.3 record overflow limits
febb0af Fix double free in cookie generation.
6556519 Remove some duplicate manpage entries
44eb65c Add documentation on platform specific checks
d192a3a Add a platform specific configuration checker
6979583 Fix an endless loop in rsa_builtin_keygen.
e498d95 Fix no-ec
548d015 Fix a test failure with no-tls1_1
593a2aa Fix no-psk
e6941c7 Don't call memcmp with a NULL pointer

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o 
crypto/asn1/asn1_lib.o ../openssl/crypto/asn1/asn1_lib.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o 
crypto/asn1/asn1_par.o ../openssl/crypto/asn1/asn1_par.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o 
crypto/asn1/asn_mime.o ../openssl/crypto/asn1/asn_mime.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o 
crypto/asn1/asn_moid.o ../openssl/crypto/asn1/asn_moid.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-03-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

ee70022 Add a test for TLSv1.3 cookies
cfef502 Add basic TLSv1.3 cookie support
6356716 appveyor.yml: call upon cmd to redirect stderr.
8b0d424 apps/s_client.c: harden ldap_ExtendedResponse_parse.

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o 
crypto/asn1/asn1_lib.o ../openssl/crypto/asn1/asn1_lib.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o 
crypto/asn1/asn1_par.o ../openssl/crypto/asn1/asn1_par.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o 
crypto/asn1/asn_mime.o ../openssl/crypto/asn1/asn_mime.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o 
crypto/asn1/asn_moid.o ../openssl/crypto/asn1/asn_moid.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-03-05 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

312e938 Fix a memory leak on an error path
d080866 Ensure we don't call memcpy with a NULL pointer
8336ca1 Update and add test
5528d68 Set specific error is we have no valid signature algorithms set
b0e9ab9 Signature algorithm enhancement.
8f12296 Disallow zero length signature algorithms
224b4e3 Don't allow DSA for TLS 1.3

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o 
crypto/asn1/asn1_lib.o ../openssl/crypto/asn1/asn1_lib.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o 
crypto/asn1/asn1_par.o ../openssl/crypto/asn1/asn1_par.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o 
crypto/asn1/asn_mime.o ../openssl/crypto/asn1/asn_mime.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o 
crypto/asn1/asn_moid.o ../openssl/crypto/asn1/asn_moid.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-03-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

dbaa069 use OSSLzu instead of lu format for size_t display
d734582 Reset executable bits on files where not needed.
f2bcff4 Update the cipher(1) documentation to explicitly state that the RSA 
cipher string means the same a kRSA.
332dc4f sh_malloc & sh_free prototype change to match POSIX
42f50fd Silence some more clang warnings
30d1bab Silence some clang warnings
83750d9 More early data documentation updates following feedback
cd9f7f6 Update the API documentation for the latest early data changes
09f2887 Update early data API for writing to unauthenticated clients
0665b4e Rename SSL_write_early() to SSL_write_early_data()
f533fbd Rename SSL_read_early() to SSL_read_early_data()
ef466ac Updates to the early data documentation
ade1e88 Updates to s_server and s_client for the latest early_data API changes
3eaa417 Make SSL_write_early_finish() an internal only function
5f98203 Add early_data tests
f7e393b Various fixes required to allow SSL_write/SSL_read during early data
d7f8783 Enable the server to call SSL_write() without stopping the ability to 
call SSL_read_early()
564547e Enable the client to call SSL_read() without stopping the ability to 
call SSL_write_early()
4004ce5 Introduce a new early_data state in the state machine
bc908c6 Improve the early data sanity check in SSL_do_handshake()
6437b80 Add documentation for the new s_client and s_server early_data options
0a5ece5 Tighten sanity checks when calling early data functions
fd6c102 Add documentation for the early data functions
f5b519c Make SSL_get_early_data_status() take a const
46dcb94 Make SSL_get_max_early_data() and SSL_CTX_get_max_early_data() take a 
const
fcc4757 Add a SSL_SESSION_get_max_early_data() function
7daf715 Don't attempt to write more early_data than we know the server will 
accept
f637004 Only accept early_data if the negotiated ALPN is the same
a832b5e Skip early_data if appropriate after a HelloRetryRequest
38df5a4 Don't accept early_data if we are going to issue a HelloRetryRequest
538bea6 Add extra validation parsing the server-to-client early_data extension
329114f Remove some TLSv1.3 TODOs that are no longer relevant
2c604cb Validate the ticket age for resumed sessions
6746648 Ensure the max_early_data option to s_server can be 0
bfa9a9a Provide a default value for max_early_data
70ef40a Check max_early_data against the amount of early data we actually 
receive
67f78ea Make sure we reset the read sequence when skipping records
1010936 Disallow handshake messages in the middle of early_data
c117af6 Fix seg fault when sending early_data using CCM ciphersuites
576eb39 Get s_client to report on whether early data was accepted or not
b2cc7f3 Implement client side parsing of the early_data extension
e065518 Add a "-early_data" option to s_server
fe5e20f Fix changing of the cipher state when dealing with early data
1ea4d09 Construct the server side early_data extension
d781d24 Provide an SSL_read_early() function for reading early data
6cb4226 Change the cipher state when sending early data
d49e23e Implement the early data changes required in tls13_change_cipher_state()
923ac82 Add an option to s_client to send early_data
0a87d0a Parse the early_data extension
a4f376a Construct the early_data extension
49e7fe1 Provide functions to write early data
5d5b3fb Parse the ticket_early_data_info extension
29fac54 Teach SSL_trace() about the early_data_info extension
048b189 Add a -max_early_data option to s_server
3fc8d85 Construct the ticket_early_data_info extension
73fb82b Remove ref to err(7), update copyright.
51f5930 -precert doesn't work when configured no-ct, don't try to test it then
a4c5f85 Fix the skip numbers in 80-test_ca.t
b661175 Use the built in boolean type for CompressionExpected
439db0c Add compression tests
f33f9dd Fix a compression bug
c19602b Ensure that we never select compression in TLSv1.3
398b0bb Add LDAP support (RFC 4511) to s_client ("-starttls ldap")
8cfc21f Configurations/10-main.conf: omit redundant -lresolv from Solaris 
configs.
3e49ee2 bio/b_addr.c: omit private hstrerror.
ea750b5 aes/aes_x86core.c: clarify reference implementation status.
5908555 evp/e_aes_cbc_hmac_{sha1|sha256}.c: tag reference code.
36907ea CHANGES: mention CFI annotations.
eac5414 bn/asm: clean up unused PA-RISC modules.
604c853 des/des_locl.h: clean up unused/irrelevant macros.
a3004c8 Check for zero records and return immediately
fd74aba appveyor.yml: streamline pull requests.
2844308 Configurations/50-masm.conf: add /nologo to ml64 command line.
45632ee Add NOTES.UNIX, with a description on how to deal with runpaths

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-03-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

f8aa157 Check that async_jobs is not negative and not too high.
607c926 Code health: ssl/ssl_locl.h unused macros
48ce800 VMS: compensate for gmtime_r() parameter pointer size
15d95dd Don't use deprecated EVP_CIPHER_CTX_cleanup() internally
2f0ca54 Remove some obsolete/obscure internal define switches:
06611d0 Remove OPENSSL_indirect_call()
5c6c4c5 Don't free in cleanup routine
695ecf8 crypto/des: remove unreferenced rcp_enc.c module.

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-28 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

fa64210 Trace support for TLS 1.3 certificate request message
03f44b9 Initial incomplete TLS 1.3 certificate request support.
013bc44 Adjust the default value of the private key size

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

e052083 poly1305/asm/poly1305-x86_64.pl: minor AVX512 optimization.
5e32cfb crypto/x86_64cpuid.pl: add CFI annotations.
fa62bc4 whrlpool/asm/wp-x86_64.pl: add CFI annotations.
49508b2 camellia/asm/cmll-x86_64.pl: add CFI annotations.
1c47e88 poly1305/asm/poly1305-x86_64.pl: add CFI annotations.
f17652e chacha/asm/chacha-x86_64.pl: add CFI annotations.
26a556e Add missing blank lines and cosmetic improvements
5032abd TLS 1.3 support for ssl_print_ticket()
2621235 print out alpn extension
5243484 Add ffdhe groups to trace output
b9d7199 Print numerical value of named roups
f1dae5f Add entry for PSK extension
6e7c553 Add trace entries for remaining TLS 1.3 ciphersuites
395f7c4 Print signature type to out, not bio_err
57d0d04 Add a null UI method

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wundef -Werror -Qunused-arguments -Wextra 
-Wswitch-default -Wno-unused-parameter -Wno-parentheses-equality 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-20 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

e12e903 .travis.yml: remove osx from build matrix.
3aad8e1 Use memcmp() instead of CRYPTO_memcmp() when fuzzing
0837bd8 Internal siphash tests are not run.
d89f664 VMS fix of test/recipes/80-test_ssl_new.t
7c98706 Fix no-dh and no-dsa

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-18 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

343a746 If all versions of a proto are disabled, disabled the proto as well
d0823f7 test/README: clarify last test number group
5a8916d Explicitly disallow DSA for TLS 1.3
7a08b76 add DSA cert tests
7a02661 Add DH parameters, DSA cert and key
0c8736f Add DSA support to mkcert.sh
31b238a Add and use function test_pem to work out test filenames.
aa402e2 Fix a slightly confusing if condition in a2i_ASN1_INTEGER.
331c16d Fix a merge error
73540f4 Fix test_x509_store
d2b53fc Fix symbol shadow
a9998e2 Updates following review feedback
4fbfe86 Don't use an enum in the return type for a public API function
9b92f16 Add some KeyUpdate tests
3982063 Add documentation for SSL_key_update() and SSL_get_key_update_type()
c2fd15f Fix a shadowed global variable warning
f14afca Updates following review feedback
82f992c Limit the number of KeyUpdate messages we can process
57389a3 Actually update the keys when a KeyUpdate message is sent or received
5bf4793 If we receive an "update_requested" KeyUpdate then respond with a 
KeyUpdate
8cdc8c5 Add the ability for a server to receive a KeyUpdate message
b07b2a1 Add the ability for s_client to send a KeyUpdate message
53d1d07 Add a SSL_get_key_update_type() function
9412b3a Add the ability for a client to send a KeyUpdate message
e1c3de4 Add the ability for a client to receive a KeyUpdate message
7d8c2df Add SSL_trace() support for KeyUpdate messages
34df45b Add a capability to s_server to send KeyUpdate messages
44c04a2 Provide a function to send a KeyUpdate message
25b802b Fix typo in x86_64-mont5.pl CFI directives
bb0f7ec Add a test of the X509_STORE / X509_LOOKUP API
532e7b3 test/README: clarify test number groups

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

d605fc3 Fix a mem leak in ssl_test_ctx.c
86de658 Add client auth TLS 1.3 certificate selection tests
b4cb7eb Add ECDSA client certificates
ad4dd36 Use tls_choose_sigalg for client auth.
717a265 Add client side support to tls_choose_sigalg.
0cb8c9d Change req_check_len error message, it also accepts 20 bytes, but 
states 'less than' in the error message
ac879ed Use _WIN32 over WIN32 for preprocessor conditional
d4da1bb Update CHANGES and NEWS for new release
2c55b28 Remove an OPENSSL_assert() and replace with a soft assert and check
28a31a0 Don't change the state of the ETM flags until CCS processing
cc22cd5 Provide a test for the Encrypt-Then-Mac renegotiation crash
7b3a4d6 Fix warning
af7e05c Handle negative reply for NNTP STARTTLS in s_client
a8f9576 Properly zero cipher_data for ChaCha20-Poly1305 on cleanup
8653e78 crypto/armcap.c: short-circuit processor capability probe in iOS builds.
c93f06c ARMv4 assembly pack: harmonize Thumb-ification of iOS build.
59088e4 Set current certificate to selected certificate.
399976c sha/asm/*-x86_64.pl: add CFI annotations.
ed874fa Rework error handling of custom_ext_meth_add towards strong exception 
safety.
bb90d02 Fix merge issue
a34a9df Skip curve check if sigalg doesn't specify a curve.
a497cf2 Use CERT_PKEY pointer instead of index
f695571 Simplify tls_construct_server_key_exchange
f365a3e Use cert_index and sigalg
0972bc5 Add sigalg for earlier TLS versions
4a419f6 Change tls_choose_sigalg so it can set errors and alerts.
4020c0b add ssl_has_cert

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

7e12cdb Fix a few typos [skip ci]
7c12035 Remove obsolete comment
873019f Prevents that OPENSSL_gmtime incorrectly signals success if gmtime_r 
fails, and that struct* tm result's possibly uninitialized content is used
57b0d65 Use TLSEXT_KEYNAME_LENGTH in tls_decrypt_ticket.
7f07149 Prevent allocations of size 0 in sh_init, which are not possible with 
the default OPENSSL_zalloc, but are possible if the user has installed their 
own allocator using CRYPTO_set_mem_functions. If the 0-allocations succeeds, 
the secure heap code will later access (at least) the first byte of that space, 
which is technically an OOB access. This could lead to problems with some 
custom allocators that only return a valid pointer for subsequent free()-ing, 
and do not expect that the pointer is actually dereferenced.
20967af Add Sieve support (RFC 5804) to s_client ("-starttls sieve")
b08ee30 Add no-ec build
52f4840 Make -xcert work again.
deb2d5e Fix no-ec compilation
429ff31 Remove a double call to ssl3_send_alert()
319a33d Fix a bogus uninit variable warning
0dd7ba2 Add a bytestogroup macro
2248dbe Various style fixes following review feedback
b0bfd14 Update the tls13messages test to add some HRR scenarios
d542790 Update the kex modes tests to check various HRR scenarios
0adb641 Update TLSProxy to know about HelloRetryRequest messages
f6cec2d Update test counting in checkhandshake.pm
38f5c30 Update the key_share tests for HelloRetryRequest
87d70b6 Add trace support for HelloRetryRequest
aff9929 Implement support for resumption with a HelloRetryRequest
3847d42 Add client side support for parsing Hello Retry Request
7d061fc Add server side support for creating the Hello Retry Request message
6113835 Make the context available to the extensions parse and construction 
funcs
e067097 mem leak on error path and error propagation fix

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

b84460a aes/asm/*-x86_64.pl: add CFI annotations.
1cb35b4 perlasm/x86_64-xlate.pl: recognize even offset(%reg) in cfa_expression.
86e1127 ec/asm/ecp_nistz256-x86_64.pl: add CFI directives.
79ca382 ec/asm/ecp_nistz256-x86_64.pl: fix typo-bug in Win64 SE handler.
219aa86 Further improvements to ASYNC_WAIT_CTX_clear_fd
f89dd67 Remove fd from the list when the engine clears the wait context before 
pause
f44e636 Add test to show wrong behavior of ASYNC_WAIT_CTX
2dfb52d {md5,rc4}/asm/*-x86_64.pl: add CFI annotations.
5c72e5e modes/asm/*-x86_64.pl: add CFI annotations.
4fd7b54 DES keys are not 7 days long.
4bbd8a5 test_rehash does nothing, have it do something

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

1f9e00a sha/asm/sha1-x86_64.pl: add CFI annotations.

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

d0ff28f Replace SSL_PKEY_RSA_ENC, SSL_PKEY_RSA_SIGN
8fd19b2 Check index >= 0 as 0 is a valid index.
88be429 perlasm/x86_64-xlate.pl: fix pair of typo-bugs in the new cfi_directive.
fa3f835 perlasm/x86_64-xlate.pl: typo fix in comment.
3f55ec6 Fix copy-pasteism in CFI directives.
6484609 Restore EVP_CIPH_FLAG_LENGTH_BITS working properly
222c3da speed.c: simplify aggregation of ecdh --multi results
c8bff7a speed.c: simplify aggregation of ecdsa --multi results
0d4de75 speed.c: simplify aggregation of dsa --multi results
8ac2d1a speed.c: simplify aggregation of rsa --multi results
bd5d27c Don't read uninitialised data for short session IDs.

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-08 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

18b3a80 Fix crash in tls13_enc
21d94d4 Update documentation
1bbede2 update test
f68521e Add remaining TLS1.3 ciphersuites
00212c6 Call EVP_CipherFinal in CCM mode for tests.
197421b Make EVP_*Final work for CCM ciphers
20fc205 Use contants for Chacha/Poly, redo algorithm expressions.
ec07b1d Add CCM mode support for TLS 1.3
aa24c47 Add constants to CCM and TLS.
7114af3 Add NID_auth_any and NID_kx_any NIDs.
e5c4bf9 Add SSL_kANY and SSL_aANY
e9681f8 Centralize documentation about config file location

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

4bf73e9 apps: Add support for writing a keylog file
a19a6c8 Remove unused variable
273a021 Fix a crash in EVP_CIPHER_CTX_cleanup due to cipher_data may be NULL or 
EVP_CTRL_INIT/EVP_CTRL_COPY was not called or failed. If that happens in 
EVP_CipherInit_ex/EVP_CIPHER_CTX_copy set cipher = NULL, aes_gcm_cleanup should 
check that gctx != NULL before calling OPENSSL_cleanse.

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm -ansi

2017-02-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm -ansi

Commit log since last time:

be4c82a Fix parsing of serial# in req
bb6c5e7 Doc fix
e05a453 Rename 90-test_fuzz.t to 99-test_fuzz.t to ensure that it's executed 
last.
384e6de x86_64 assembly pack: Win64 SEH face-lift.
e1dbf7f perlasm/x86_64-xlate.pl: clarify SEH coding guidelines.

Build log ended with (last 100 lines):

make[1]: Entering directory '/home/openssl/run-checker/no-asm_-ansi'
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o 
../openssl/crypto/aes/aes_cbc.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o 
../openssl/crypto/aes/aes_cfb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o 
../openssl/crypto/aes/aes_core.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -ansi -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o 
../openssl/crypto/aes/aes_ecb.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 
-DL_ENDIAN -Wextra -Qunused-arguments  -DDEBUG_UNUSED -Wswitch -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow 
-Wformat -Wtype-limits -Wno-parentheses-equality -Werror -Qunused-arguments 
-Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized