Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-04-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-70-generic #78-Ubuntu SMP Fri Mar 19 13:29:52 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

3e73111d13 ASN.1: Add some sanity checks for input len <= 0; related coding 
improvements
db76a35e26 tasn_dec.c: Add checks for it == NULL arguments; improve coding style
c0e724fcbe DOC: Clarify EVP_MAC_init() params vs. EVP_MAC_CTX_set_params()
5c42f7aa64 Use build.info not file-wide ifndef
1fbf7079e7 STORE: Discard the error report filter in crypto/store/store_result.c
7aef200089 TEST: Adapt the EVP test
9cc97ddf3c Adapt our decoder implementations to the new way to indicate succes 
/ failure
f99659535d ENCODER & DECODER: Allow decoder implementations to specify "carry 
on"
a2502862f6 Fix memory leak in X509_REQ
4e030ed45d apps/cmp.c: Fix double free on OSSL_CMP_CTX_set1_p10CSR() failure
2ec6491669 asn1: fix indentation
c4685815bf dsa: remove unused macro
42e7d043f0 srp: remove references to EVP_sha1()
3f700d4b95 pem: remove references to EVP_sha1()
e27fea4640 ocsp: remove references to EVP_sha1()
27344bb82a cms: remove most references to EVP_sha1()
192d500878 x509: remove most references to EVP_sha1()
6bcbc36985 test: fix double free problems.
efe8d69daa engine: fix double free on error path.
db78c84eb2 ts: fix double free on error path.
b06450bcf7 srp: fix double free,
4ecb19d109 params_dup: fix off by one error that allows array overreach.
1c0eede982 Improve ossl_cmp_build_cert_chain(); publish it as X509_build_chain()
a78c7c0bfe Flip ordering back
99adfa455c Fetch before get-by-name
606a417fb2 Fetch and free cipher and md's
c39352e4e4 Fix compile errors on s390.
72f649e061 Remove extra trailing semicolon
cd0aca5320 Update krb5 module to latest release
16b8862d80 PKCS12 etc.: Add hints on using -legacy and -provider-path options
ee203a87ff Add a test for OSSL_LIB_CTX_set0_default
978e323a4d Add the function OSSL_LIB_CTX_get0_global_default()
92b20fb8f7 Change the semantics of OSSL_LIB_CTX_set0_default() NULL handling
145a4c871d Remove a TODO(3.0) from keymgmt_lib.c
21d1994faf Don't worry about magic in the Makefile for 3.0
57e7401fc5 Fix some TODO(3.0) occurrences in ssl/t1_lib.c
b247113c05 Detect low-level engine and app method based keys
5ae52001e1 Remove crypt32.lib from C++Builder configuration
daf98015aa Link with uplink module
491a1e3363 Link with .def files
16f2a44435 Generate dependency information
96d4ec6724 Avoid more MSVC-specific C runtime library functions
6afb36342d Build resource files
5fee3fe276 Support DLL builds + Fix C RTL variants
c4f4cb14e3 Ensure cw32mt.lib and import32.lib are linked to in no-sock mode
55aa235e85 Document C++Builder usage in NOTES-WINDOWS.md
d5a6b54b49 Replace "ld_wildcard_args" with "bin_lflags"
847f41d97c Add explanation + bugtracker link for quoted dependency workarounds
583a9f1f6b Use cmd.exe to export env vars before commands
f1ee757daa Resurrect and modernize C++Builder config
a8368d573e Avoid redirection to quoted filename
a75a87561b Generalize link rule in windows-makefile.tmpl
830cd025b1 Ensure at least one command if no dependencies
8557bdde48 Avoid quoting dependency filepaths in build tree
e15eff3aaa Generalize delimiter in archiver response file
118faf5ffe Avoid space between "-I" and include directory
23f3242ffe Move VS Tools configuration to VC-common target
1bb381227b Avoid "&&" in windows-makefile.tmpl
a4afa6c1d0 Add test for the IV handling of DES based ciphers
d6c6f6c51d Do IV reset also for DES and 3DES implementations
ae6f65ae08 Change the default MANSUFFIX
185e1aa226 Add DHX FIPS 186-4 domain parameter validation example

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o provider

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-04-18 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-70-generic #78-Ubuntu SMP Fri Mar 19 13:29:52 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

05aed12f54 CORE: pre-populate the namemap with legacy OIDs too
a0fff549e6 TEST: Use OSSL_MAX_NAME_SIZE instead of arbitrary number of mdname
01ba6c8e43 CORE: Register all legacy "names" when generating the initial namemap
ad57a13bb8 Modify OBJ_nid2sn(OBJ_obj2nid(...)) occurences to use OBJ_obj2txt()
42423ac961 TEST: Modify how the retrieved digest name for SM2 digestsign is 
checked
6ee1ae3293 TEST: Modify testutil's run_tests to display NOSUBTEST cases 
individually
ebb3c82b9c TEST: Modify test/evp_fetch_prov_test.c to also fetch by OID
e2f5df3613 PROV: Add OIDs we know to all provider applicable algorithms
f6c95e46c0 Add "origin" field to EVP_CIPHER, EVP_MD
543e740b95 Standard style for all EVP_xxx_free routines
ad72484909 Fix typo in aesccm.c
44c75ba67d apps/cmp.c: Fix TLS hostname checking in case -server provides more 
than hostname
cd69b4bd7c OSSL_CMP_CTX_new(): Fix distinction of out-of-memory and other errors
e494fac705 Fix naming for EVP_RAND_CTX_gettable functions.
7b9f02798f Sanity check provider up-calls
6ce58488bd Store some FIPS global variables in the FIPS_GLOBAL structure
81cc5ce1a0 lifecycle: update master lifecycle transition spreadsheet fixing the 
ettable issue
ed34837807 lifecycle: correct [sg]ettable to [sg]et
b000a2f95b demos: Add clean target for bio/Makefile
42e7d2f10e Add more negative checks for integers passed to OPENSSL_malloc().
34ed733396 SipHash: Fix CTRL API for the digest size.
4a95b70d1e Github workflows: re-implement a no-shared build
a732a4c329 Add EVP_PKEY_todata() and EVP_PKEY_export() functions.
a56fcf20da Add OID for mdc2WithRSASignature and remove related TODO 3.0
ddf0d149e2 Rename EVP_PKEY_get0_first_alg_name to EVP_PKEY_get0_type_name
9c1b19eb6f changes: note that some ctrl calls have a different error return.
7e43baed2a Do not allow creating empty RSA keys by duplication
85fcc3fb77 Remove keymgmt_copy function from the provider API
b4f447c038 Add selection support to the provider keymgmt_dup function
4a9fe33c8e Implement provider-side keymgmt_dup function

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o 
providers/implementations/ciphers/liblegacy

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-04-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

b9cd82f95b 80-test_cmp_http.t: Extend diagnostics of mock server launch
cfe20aee3b 80-test_cmp_http.t: Silence check for availability of 'kill' and 
'lsof' commands
c6df354c2a 80-test_cmp_http.t: Fix resumption when skipping after mock server 
launch failed
aed03a1209 apps/cmp: Add generic random state options, e.g., for nonce 
generation
3206e41c0e openssl-cmp.pod.in: Fix missing provider options description
9518f8957a cmp_util.c: Fix OSSL_CMP_log_open() in case OPENSSL_NO_TRACE
f56c9c7c94 APPS and TEST: Make sure prog name is set for usage output
3ad6030948 APPS: make apps strict on app_RAND_load() and app_RAND_write() 
failure
456541f0b7 Document the invariants for the empty X509_NAME encoding
74bcbea76f X509_NAME_cmp: if canon_enclen is 0 for both names return 0
d32fc2c51b bio_printf: add \0 terminators for error returns in floating point 
conversions.
586d9436c8 bio: note that BIO_sprintf null terminates on insufficient space.
4e1ebda9d9 bio: add a malloc failed error to BIO_print
5c10724387 Add some additional NULL checks to prevent segfaults.
46eee7104d Add domain parameter match check for DH and ECDH key exchange.
0d5bbaaae2 Remove a TODO(3.0) from X509_PUBKEY_set
89947af2c5 crypto: raise error on malloc failure clean a few style nits.
f691578bdc nits: fix a few typo in template code
c6e090fe17 doc: Fix formatting
feba11cf2e Handle set_alpn_protos inputs better.
3ab736acb8 util/wrap.pl: use the apps/openssl.cnf from the source tree
0f10196042 apps: call ERR_print_errors when OSSL_PROVIDER_load fails
b47e7bbc41 Note deprecated function/macros with no replacement.
9acbbbae6b Fix windows compiler error in kmac_prov.c
3fed27181a Add FIPS Self test for AES_ECB decrypt
28fd895305 Remove the function EVP_PKEY_set_alias_type
6878f43002 Update KTLS documentation
a3a54179b6 Only enable KTLS if it is explicitly configured
4ec4b063e0 Always reset IV for CBC, OFB, and CFB mode on cipher context reinit
3f883c7c83 Replace OSSL_PARAM_BLD_free_params() with OSSL_PARAM_free().
884314cab7 Add OSSL_PARAM_dup() and OSSL_PARAM_merge().
d36114d7cd kmac: update the documention for the customisation string maximum 
length
13eaa4ecaa kmac: fix customistation string overflow bug
810a169eb2 kmac: add long customisation string example
e3c2a55d47 Add additional KMAC error

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-04-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

b1c908f421 apps: fix warning about size_t / int conversion
d3a5898a7f crl2pkcs7 shouldn't include empty optional sets
4c979cbeeb Fix typos in x509.pod
bd6e7fb7a7 Small fixes and cleanups of provider API documentation
fdb5315b2d provider-decoder.pod: Documentation of provider side decoder API
3201abeb46 Fix typo in statem_clnt.c
dfccfde065 Inherit hostflags verify params even without hosts
6d9e045ef7 d2i_PrivateKey_decoder(): Fix premature exit on unsuccessful 
OSSL_DECODER_CTX_new_for_pkey()
4957d95208 PEM_X509_INFO_read_bio_ex(): Generalize to allow parsing any type of 
private key
c1fd710297 d2i_PrivateKey{,_ex}() and PEM_X509_INFO_read_bio_ex(): Fix handling 
of RSA/DSA/EC private key
321ac1f297 PEM_X509_INFO_read,{_bio}_ex(): Complete documentation in 
PEM_X509_INFO_read_bio_ex.pod
987a66a6fc apps: fix Camellia CBC performance loop
2f8fca79a1 Prepare for 3.0 alpha 15
f510d614a7 Prepare for release of 3.0 alpha 14
3c2bdd7df9 Update copyright year
71a05dcd33 Remove a TODO in EVP_set_default_properties
906bced110 Update the algorithm fetching documentation links
4adfbe4c92 Update provider.pod
7008df2ba5 Add additional glossary entries
0666d5318e Expand the libcrypto documentation
27947123c9 curve448: Integrate 64-bit reference implementation
a72da9eceb Configure: Check if 128-bit integers are supported by compiler
f684a2d783 curve448: Use constant time zero check function
ceaa6b319e Add a constant time zero check function for 64-bit integers
eb7bcff67c curve448: Remove the unrolled loop version
eacc18069b curve448: Use NLIMBS where appropriate to simplify the code
70fd511026 curve448: Modernise reference 64-bit code
136f96a5d7 curve448: Rename arch_ref64 to arch_64
927e704e8c Partially Revert "Remove curve448 architecture specific files"
0f4286c78a curve448: Use relative includes to avoid explicit dependencies
5de32f22e7 Use numbers definition of int128_t and uint128_t
bbed0d1cbd numbers: Define 128-bit integers if compiler supports
b7dedba8b1 test: add extra secure memory test case.
b6b55ad91a param_build: check for the usage of secure memory better.
bf477a40d7 Revert "Fix AES-CBC perf test failure issue"
4b1f34f11f property: lock the lib ctx when updating the property definition 
cache
a135dea4e0 test: fix problem with threads test using default library context.
860ecfd700 property: check return values from the property locking calls.
9695f6de15 apps: fix AES CBC performance loop
e6c2f96489 Fix more certificate related lib_ctx settings.
09fba0b440 fix coverity 1466710: resource leak
fd0a9ff7ef dh: fix coverity 1473238: argument cannot be negative
c12bf35026 evp: fix coverity 1473631: argument cannot be negative
3bbc7b562a evp: fix coverity 1451509: argument cannot be negative
48b05bb617 evp: fix coverity 1451510: argument cannot be negative
1002bb9ff0 evp: fix coverity 1472682: argument cannot be negative
89f7ea045b test: fix coverity 1473234 & 1473239: argument cannot be negative

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qun

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-04-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

41385f2708 test/recipes/02-test_errstr.t: Do not test negative system error 
codes
014498fff9 test: fix coverity 1475940: negative return
97ef45ea13 test: fix coverity 1475941: resource leak
ccf19c23c0 Disallow ASN.1 enumerated types to be treated as strings.
44e82b813f Remove locking in CRYPTO_secure_allocated()
0bc27f7203 Make the lock in CRYPTO_secure_allocated() a read lock
bec9289143 Fix AES-CBC perf test failure issue
30573117bb Fix typo in store_meth.c
1ac64327df Remove unnecessary setting SSL_MODE_AUTO_RETRY
86522324d2 Adds a new lock to read default_path and uses a strdup() on 
default_path before using it Fixes #14483 Signed-off-by: Sahana Prasad 

581c4b1d53 Ensure that the negative flag is correct set for ASN1 integer types.
0806698047 Check for integer overflow in i2a_ASN1_OBJECT and error out if found.
493e78986f Fix potential double free in sslapitest.c
0cfbc828e0 Deprecate the EVP_PKEY controls for CMS and PKCS#7

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMO

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-04-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

5ad3e6c56e Include BN assembler alongside CPUID code
ef83daf4da Refactor CPUID code
baf02793fc APPS: Replace the use of OBJ_nid2ln() with name or description calls
0388823329 EVP: Add EVP__description()
b638dad970 Add OSSL_STORE_LOADER_description()
1010884e0a Add OSSL_DECODER_description() and OSSL_ENCODER_description()
309a78aa30 CORE: Add an algorithm_description field to OSSL_ALGORITHM
650c668737 Corrected missing definitions from NonStop SPT build.
1f99b53fe5 DSA_generate_parameters_ex: use the old method for all small keys
492bc359dc Fix typos in ssl_lib.c
c29554245a Add riscv64 target
975e37cd01 Remove unnecessary BIO_do_handshake()s
78043fe898 Add "save-parameters" encoder parameter
5050fd5b3b Avoid going through NID when unnecessary
b064eebb50 EVP_CIPHER_type: fix misleading argument name
83abd33cf7 Drop TODO 3.0 as we cannot get rid of legacy nids in 3.0
e2e20129a9 OBJ_nid2sn(NID_sha256) is completely equivalent to 
OSSL_DIGEST_NAME_SHA2_256
0a4a48a8b4 EVP_PKEY_CTRL_CIPHER can be used with encrypt/decrypt with GOST
9754665d6b Add macosx build
6ec37db540 Test miminal windows build using Github actions
e454a3934c Add a range check (from SP800-56Ar3) to DH key derivation.

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODUL
 ESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_IA32_SSE2 -fPIC -pthread 
-m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extend

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-03-31 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

9e6f30e683 CHANGES.md: reflect OSSL_HTTP_REQ_CTX_i2d renamed to 
OSSL_HTTP_REQ_CTX_set1_req
1e6174b1b5 OSSL_HTTP_REQ_CTX_transfer(): improve distinction of send error vs. 
receive error
2318379119 OSSL_parse_url(): Improve handling of IPv6 addresses
f7c4d86228 80-test_cmp_http.t: Add diagnostic info on starting/stopping mock 
server
e1428c62a1 http_client.c: Prevent spurious error queue entry on NULL mem 
argument
534725fd43 HTTP: Fix method_POST param by moving it to 
OSSL_HTTP_REQ_CTX_set_request_line()
c37b947957 Add a local perl module to get year last changed
c47a0803ce Split Makefile clean recipe for document sets into individual lines.
b24b72d109 EVP: One stray comma removed in crypto/evp/ctrl_params_translate.c
35bc387b97 Added guarding #ifndef/#define to avoid duplicate include of 
crypto/types.h
a350e3ef38 Re-implement ANSI C building with a Github workflow
20c2876f24 Increase HKDF_MAXBUF from 1024 to 2048
c6b09ea0fe Fix change in behaviour of EVP_PKEY_CTRL_RSA_KEYGEN_BITS
6635ea531e doc: fix enc -z option documentation
af2e1e9c81 Print correct error message in utils/mkdir-p.pl
1368f0cdf5 Merge OFB encrypt and decrypt test vectors.
05ba94e705 Add explicit support in util/shlib_wrap.sh.in for NonStop DLL 
loading.
788a72e92f Increase minimum clang version requirement for rsaz-avx512.pl
1ee1a169c3 Fix typos in bio.pod
53d85372ca ssl: fix problem where MAC IDs were globally cached.
d1a57d873b apps: fix coverity 1474463, 1474465 & 1474467: resource leaks
92b3e62fdd test: fix coverity 1474468: resource leak
ec3dd97019 evp: fix coverity 1474469: negative return
d0ea0eb331 x509: fix coverity 1474470: NULL pointer dereference
0391553485 x509: fix coverity 1474471: NULL pointer dereference
2db9bef264 Fix typo in BIO_push.pod
7947a1eb13 Fix BIO_new_ssl_connect() to not leak memory
4f10a996e5 Android config targets: don't include the SO version in the shlib 
file name
3bf7c3a166 Unix build file template: symlink "simple" to "full" shlib 
selectively
8f81e3a184 Fix DH gettable OSSL_PKEY_PARAM_DH_PRIV_LEN so that it has the 
correct type.
e52b421575 Update deprecated API's in the documentation.
203c18f14a Moved build instructions from the man page
92a979b403 Add $(PERL) to util/wrap.pl execution to avoid env incompatibilities
09a17655ea Fix typo in bio.h.in

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/us

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-03-28 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

2145ba5e83 Implement EVP_PKEY_dup() function
c464583483 Remove RSA bignum_data that is not used anywhere
7f2fa88519 doc: fix style problems with this man page
e7aa284e68 Fix X509_PUBKEY_dup() to not leak memory
808c63c5d0 test: add test case for X508_PUBKEY_dup() function
239ff7f769 doc: add documentation for the X509_PUBKEY_dup() function
f0800c7c22 Allocates and initializes pubkey in X509_PUBKEY_dup()
a638fb9413 Fix Build issue on Oracle Linux x64
ed2e5b612d Disable cmp_http test on AIX
53eecb5de5 TEST: Cleanup test recipes
bf5b37cedf Make the SM2 group the default group for the SM2 algorithm
cede07dc51 Remove the external BoringSSL test
6b2e51dd36 ssl/ssl_ciph.c: update format string, again
6466cc97e8 HTTP: Fix mem leak of OSSL_HTTP_REQ_CTX_transfer(), rename to 
ossl_http_req_ctx_transfer()
1c8505fb7d HTTP: Rename OSSL_HTTP_REQ_CTX_i2d() to OSSL_HTTP_REQ_CTX_set1_req()
814581bb7a RSA-PSS: When printing parameters, always print the trailerfield 
ASN.1 value
4551763efc doc: life-cycle descritpion for MACs
10b63e9756 doc: note that MAC lifecycle transitions will be enforced at some 
point
b0b63654e9 doc: life-cycle descritpion for RANDs
632bc4dff3 doc: note that RAND lifecycle transitions will be enforced at some 
point
77d12ae049 doc: life-cycle description for KDFs/PRFs
2e1a40d037 doc: note that KDF/PRF transitions will be enforced at some future 
point
4aac71f705 doc: add life-cycle source files
8c63532002 test: fix coverity 1473609 & 1473610: unchecked return values
8eca93f8fb evp: fix coverity 1473378: unchecked return value
27f37279df params: fix coverity 1473069: unchecked return values
40d6e05cf8 evp: fix coverity 1467500 & 1467502: unchecked return values
8cdcb63fc0 apps: fix coverity 1455340: unchecked return value
3352a4f6fa test: fix coverity 1451550: unchecked return value
f47865156a test: fix coverity 1429210: unchecked return value
b8cb90cdb6 test: fix coverity 1416888: unchecked return value
0d2b8bd261 test: fix coverity 1414451: unchecked return value
a02d70dd51 apps: fix coverity 1358776, 1451513, 1451519, 1451531 & 1473387: 
unchecked return values
6a6844a219 test: fix coverity 1338157: unchecked return value
3c4c8dd84a encoder: fix coverity 1473235: null dereference
26d5244253 apps: fix coverity 1470781: explicit null dereference
fbe286a36e sm2: fix coverity 1467503: explicit null dereference
993237a8b6 rsa: fix coverity 1463571: explicit null dereference
8f4cddbc90 rand: fix coverity 1473636: data race condition
9aa4be691f x509: fix coverity 1474424: data race condition
96a68f21c3 x509: fix coverity 1461225: data race condition
4f0831b837 EVP_PKCS82PKEY: Create provided keys if possible
468d9d5564 Update CHANGES.md and NEWS.md for new release
39a140597d Ensure buffer/length pairs are always in sync
02b1636fe3 ssl sigalg extension: fix NULL pointer dereference
112580c27b Add a test for CVE-2021-3449
ae937a096c Teach TLSProxy how to encrypt <= TLSv1.2 ETM records

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fP

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-03-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

eb78f95523 Make fipsinstall -out flag optional
b238e78fe8 Rearranged .pdata entries in rsaz-avx512.pl to make them properly 
ordered.
1f085af02c Add coveralls to CI
c08138e500 Fix compilation under -Werror
0dd19e750f Fix a windows build break
218e1263c4 ec_keymgmt: fix coverity 1474427: resource leak
9d8c53ed16 dh: fix coverty 1474423: resource leak
9ca269af63 apps: fix coverity 1451544: improper use of negative value
66325793cc test: fix coverity 1451534: improper use of negative value
69fb52e028 test: fix coverity 1469427: impropery use of negative value
51d1991ecd test: fix coverity 1454812: improper use of negative value
9ba18520ff test: fix coverity 1451574: improper use of negative value
1634b2df9f enc: fix coverity 1451499, 1451501, 1451506, 1451507, 1351511, 
1451514, 1451517, 1451523, 1451526m 1451528, 1451539, 1451441, 1451549, 1451568 
& 1451572: improper use of negative value
fe10fa7521 test: fix coverity 1371689 & 1371690: improper use of negative values
5a14bd153a apps: fix coverity 271258: improper use of negative value
a60b533125 err: fix coverity 1452768: dereference after null check
711d7ca594 pem: fix coverity 1474426: uninitialised scalar variable.
a669418c8e Be more selective about copying libcrypto symbols into legacy.so
ccdfcf07d9 Disable fips-securitychecks if no-fips is configured.
6511f686c2 endecode_test: Add file and line arguments to test callbacks
e72dbd8e13 Fix usages of const EVP_MD.
c781eb1c63 Dual 1024-bit exponentiation optimization for Intel IceLake CPU with 
AVX512_IFMA + AVX512_VL instructions, primarily for RSA CRT private key 
operations. It uses 256-bit registers to avoid CPU frequency scaling issues. 
The performance speedup for RSA2k signature on ICL is ~2x.
db89d8f04b APPS: fix load_certs_multifile() interpreting backslashes
251c48183b Fix DER reading from stdin for BIO_f_readbuffer

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementati

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-03-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

6e34a1048c ASN1: Reset the content dump flag after dumping
abded2ced4 evp: fix coverity 1473380: copy into fixed size buffer
c38048e793 sslapitest: fix problem in cleanup on failure path
b6d1bd4eb8 evp: fix coverity 1473381 - dereference after null check
72ded6f2a9 x509: coverity 1472673 & 1472693 - dereference after null checks
f1619160c8 test: coverity 1469426 - dereference after null check
88ce406c89 ssl: coverity 1465527 - dereference after null check
8f586f5bc1 test: coverity 1455749 - dereference after null check
337ace06b9 test: coverity 1455747 - dereference after null check
b6f0f546ff async: coverity 1446224 - dereference after null check
28c21fa048 evp: fix coverity 1445872 - dereference after null check
07aa88cccf decoder: fix Coverity 1473236 & 1473386: resource leaks
77b8b49bdd apps: fix Coverity 1472670 & 1472685: resource leaks
bca681aa5b rsa: fix coverity 1472658: resource leak
7153f54437 evp: fix coverity 1470561: resource leak
9b0f76e12f test: fix coverity 1470559: resource leak
015b221a5f test: fix coverity 1455330, 1455332, 1455334, 1455342, 1455344 : 
resource leak
e22105d1b3 ssl: fix coverity 1451495: resource leak
65bf029d49 test: fix coverity 1414449 & 1414471: resource leak
c0cd48fcb9 test: fix coverity 1414445: resource leak
316c8dafd4 test: fix coverity 1454040: resource leak
743840d56f test: fix coverity 1451562: resource leak
b573d0ceea test: fix coverity 1451553: resource leak
aff442dc38 Make ossl_d2i_PUBKEY_legacy() completely libcrypto internal
695c96ba51 Make evp_privatekey_from_binary() completely libcrypto internal
55d9ccca8e TEST: Clarify and adjust test/recipes/30-test_evp.t
c640b68785 STORE: Use the same error avoidance criteria as for the DER->key 
decoder
ff1c10d920 TEST: Modify test/endecode_test.c to give the decoder callback the 
structure
f4e46b817d PROV: Add type specific MSBLOB and PVK decoding for the MS->key 
decoders
cf33379997 PROV: Add type specific PKCS#8 decoding to the DER->key decoders
e0be34beee PROV: Add RSA-PSS specific OSSL_FUNC_KEYMGMT_LOAD function
06f6761280 PROV: Add type specific SubjectPublicKeyInfo decoding to the 
DER->key decoders
65ef000ec2 PROV: Refactor DER->key decoder
2d101b0f49 Configure: check all DEPEND values against GENERATE, not just .h 
files
6084b5c2c9 EVP_PKEY_get_*_param should work with legacy
03cd9d2f23 ASYNC_start_job: Reset libctx when async_fibre_swapcontext fails
0e2f87c03e Added functions for printing EVP_PKEYs to FILE *
39f6bf33e5 test: fix Coverity 1454818: use after free
ebdb5cccde Fix windows build compiler issue.
2154a7a754 Update README-FIPS.md
9fe4f5bc82 Fix a missing rand -> ossl_rand rename
ee067bc066 Ensure we deregister thread handlers even after a failed init
7e7e034a10 apps: fix coverity 966560: division by zero
3de7f014a9 ssl: fix coverity 1451515: out of bounds memory access
145f12d12d modes: fix coverity 1449860: overlapping memory copy
b875e0e820 modes: fix coverity 1449851: overlapping memory copy
cf3306dc6b Remove TODO comment. Resolves #14396
628d2d3a7f Fixing stack buffer overflow error caused by incorrectly sized array.
c8830891e6 Add ossl_provider symbols
3022b7f404 Rename CMS_si_check_attributes to ossl_cms_si_check_attributes
78715dcc31 rename err_get_state_int() to ossl_err_get_state_int()
6d7776892f Add ossl_is_partially_overlapping symbol
4e17fb0061 Add ossl_pkcs5_pbkdf2_hmac_ex symbol
b78c016649 Add ossl_pem_check_suffix symbol
4669015d7b Add ossl_ x509 symbols
6dd4b77a85 Add ossl_gost symbols
285aa80ef1 Add ossl_lhash symbols
b54cab31d2 Add ossl_ symbol to x509 policy
fc27fca84a Add ossl_bn_group symbols
ff0266eddc Add ossl_sa symbols
8a6e912520 Add ossl_ symbols for sm3 and sm4
7bbadfc15a Add ossl_siv symbols
78f32a3165 Add ossl_aria symbols
f148f7034c Add ossl_ conf symbols
054d43ff97 Add ossl_ ecx symbols
47864aeafd Add ossl_v3 symbols
4158b0dc1d Add ossl_rsa symbols
2858156e03 Add ossl_encode symbols
adf7e6d1d6 Add ossl_asn1 symbols
1335ca4b07 Add ossl_rand symbols
9500c8234d Fix misc external ossl_ symbols.
e4bec86910 Fix external symbols for crypto_*
63b64f19c1 TS and CMS CAdES-BES: Refactor check_signing_certs() funcs into 
common ESS func
bef876f97e ts_check_signing_certs(): Make sure both ESSCertID and ESSCertIDv2 
are checked
6b937ae3a7 TS ESS: Invert the search logic of ts_check_signing_certs() to 
correctly cover cert ID list
49f07be43d apps.c: Fix missing newline in warn_cert_msg() output
d07d805799 Add tests for the limited Unicode code point range
eb27d75788 ASN1: check the Unicode code point range in ASN1_mbstring_copy()
ba64e5a92a ASN1: limit the Unicode code point range in UTF8_getc() and 
UTF8_putc()
90165623a5 ASN1: add an internal header to validate Unicode ranges
11c7874d0c ci: add a no-legacy build

Build log ended with (las

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-03-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

9a48544058 Make EVP_PKEY_missing_parameters work properly on provided RSA keys
e08993eab6 evp_keymgmt_util_copy: Fix possible leak on copy failure
48fad58f7b apps/crl: Print just the hash value if printing just hash
50864bd2f7 Convert some TODO(3.0) comments in init.c to normal comments
19ad1e9d37 Remove a TODO(3.0) from EVP_PKEY_derive_set_peer()
d11f644ba5 Fix up issues found when running evp_extra_test with a non-default 
library context
062490dbd0 Add testing for non-default library context into evp_extra_test
4139a0c6ec EVP_KDF-KB man page: fixup ABI/API change
1f79baa55e Remove TODOs from digest.c
7128458b8a params: clean up TODO
8f391c7d1b doc: remove TODOs about redesigning the AEAD API
95856e34bb prov: remove todos in rsa_keymgmt.c
cc32fbdca1 prov: remove TODO in der_rsa_key.c
d1f790de0c Add some encoder and decoder code examples
5db682733d Fix a TODO(3.0) in the siphash code
37cddb2e2d p_lib.c: Remove TODO comments
a289d3a427 property_test: use property values that are not used elsewhere
2217d4c9cc core_get_libctx: use assert() instead of ossl_assert()
a23deef281 provider_core: Remove two TODO 3.0
a8275fbc4a decoder_process: data_structure can be NULL
1e08f3ba9e property: default queries create the property values.
bd55a0be1b Use --debug with no-caching build as sanitizers need it
92a36b3705 Add a CHANGES entry for EVP_PKEY_public_check() and 
EVP_KEY_param_check()
2cf8bb46fc Ensure that ECX keys pass EVP_PKEY_param_check()
2db5834c43 Add a CHANGES entry for the cosmetic differences in textual output
d8a809db4b apps: Make load_key_certs_crls to read only what is expected
ea51096e51 apps: Add maybe_stdin argument to load_certs and set it in pkcs12
8287a4c3b2 Tiny clarification of comment for RSA_sign
3a37ddde91 Fix DSA EVP_PKEY_param_check() when defaults are used for param 
generation.

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/inc

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-03-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

91bd45eb9a keymgmt_meth: remove two TODO 3.0
3711f4c3fb Fix option description for PKCS#12 export
703c4d669d Convert a TODO(3.0) in OPENSSL_thread_stop_ex to a comment
fadb77ce6d Remove a TODO from async_delete_thread_state()
0fc39c9030 Remove TODO in rsa_ameth.c
8bfb8f3458 Remove TODO in test/acvp_test.c related to setting AES-GCM iv.
cd3f8c1b11 Always check CRYPTO_LOCK_{read,write}_lock
f62846b703 apps/ts.c: Allow -untrusted arg to refer to multiple sources
c89fd035d5 TS ESS: Let TS_RESP_verify_signature() make use of untrusted certs 
also from token response
234261f3a1 ssl: fix format specifier for size_t argument to BIO_printf
0413b7bb9c acvp_test: Do not expect exact number of self tests
061ae2f6a2 Remove the RAND_get0_public() from fips provider initialization
12b4e5821d Use OPENSSL_init_crypto(OPENSSL_INIT_BASE_ONLY, NULL) in libcrypto
343475126e Update CHANGES with info about AuthEnvelopedData addition
8f08957674 rename ossl_provider_forall_loaded to ossl_provider_doall_activated
3c5ce1ce81 doc: describe the return from ossl_provider_forall_loaded()
7bbfbc8239 core: modify ossl_provider_forall_loaded() to avoid locking for the 
callbacks
3d0b56785a Don't crash if the pkeyopt doesn't have a value
8bf611bc7f update set_ctx_param store management calls to return 1 for a NULL 
params
20b8dc6fb1 update set_ctx_param DRBG calls to return 1 for a NULL params
5a6b62bb42 update set_ctx_param MAC calls to return 1 for a NULL params
c983a0e521 prov: add extra params argument to KDF implementations
f59612fed8 doc: note that get_params and set_params calls should return true if 
the param array is null
f187d4f9f8 doc: document the additional params argument to the various init() 
calls
12ddfa6b34 support params argument to AES cipher init calls
1036bb64a7 doc: update cipher documentation to include the new init functions 
with params
83da94ffa8 prov: support params argument to common cipher init calls
deee967272 prov: support param argument to DES cipher init calls
8b81a89d06 prov: support param argument to null cipher init calls
f336f98dbf prov: support params argument to CHACHA20 ciphers
8f42380a21 prov: support params argument to RCx ciphers
556b8937d0 prov: support params arguments to signature init calls
5506cd0bbd prov: update digests to support modified ctx params
5a7e999114 doc: update digest documentation to include the new init functions 
with params
d7ec1dda2e prov: support param argument to digest init calls
408def8b30 doc: document param argument to RSA calls
8ea34a6efa doc: document param argument to cipher init calls
af6171b35a test: support params arguments to init functions
d38b6ae96f ssl: support params arguments to init functions
ebbf3563bd apps: support param argument to init functions
5a084c5f0b prov: update KEM to support params on init()
2b2f4f9b1b prov: update exchange algorithms to support params on the init call
1666eec837 misc: other init function param additions
ee22fca5ce doc: update PKEY documentation to include the new init functions 
with params
4b58d9b41b evp: add params arguments to init functions
480c8ef8b5 core: add params arguments to init calls
cbdeb04c90 prov: asym ciphers take an extra init() params argument
c4c422e0cc doc: add params argument to key manager's gen_init call
2faea85380 core: add params argument to key manager's gen_init call
f9562909b7 provider: add params argument to key manager's gen_init call
1be63b3e96 evp: add params argument to key manager's gen_init call
10ffdda420 test: add params argument to key manager's gen_init call
3d8905f859 Fix error-checking compiles for mutex
0a8e6c1fb7 Increase the upper limit on group name length
92e9359b24 TEST: Stop the cleanup in test/recipes/20-test_mac.t
c9d01f4186 PROV: use EVP_CIPHER_CTX_set_params() rather than 
EVP_CIPHER_CTX_ctrl()
6bbff162f1 openssl-cmp.pod.in and apps/cmp.c: Various minor do improvements
e66682a838 Prepare for 3.0 alpha 14
88df2c0b3d Prepare for release of 3.0 alpha 13
8020d79b40 Update copyright year
f70863d9dd Use read/write locking on Windows
1aa7ecd0d3 Check SSL_set1_chain error in set_cert_cb
bf23b9a163 Fix reason code: EVP_R_OPERATON_NOT_INITIALIZED
903a655847 test: convert store test to use relative paths
925b5360f7 core: add up_ref callback for OSSL_CORE_BIO
141cc94e44 Add a real type for OSSL_CORE_BIO which is distinct from and not 
castable to BIO
7a45d51ce3 Use BIO_f_readbuffer() in the decoder to support stdin.
a30823c80f Add new filter BIO BIO_f_readbuffer()

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_AS

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-03-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

c8511e8980 Fix formatting error of HISTORY section in some manual pages.
762970bd68 Change default algorithms in PKCS12_create() and PKCS12_set_mac()
18fdebf174 Mention the change of licence in NEWS.md
0966aee5ed Expand the CHANGES entry for SHA1 and libssl
f74f416b91 Add a CHANGES for OSSL_STORE_INFO_get_type()
c7d4d032a1 Add a missing CHANGES.md entry for the legacy provider
896dcda18b Non-const accessor to legacy keys
c99248ea81 EVP_KDF-KB man page: Fix typo in the example code
e5499a3cac Fixup support for io_pgetevents_time64 syscall
4c52ee1dbf cmp_hdr.c: Fix minor Coverity issue CID 1473605
b6a06b13a4 http_test.c: Fix minor Coverity issue CID 1473608
3e6a0d5738 Reword repeated words.
889ad4ef81 apps/pkcs12: Allow continuing on absent mac
5e9a8678c5 apps/pkcs12: Detect missing PKCS12KDF support on import
913f9d5e52 apps/pkcs12: Properly detect MAC setup failure
31e2e6e0b1 fake_rand_finish should be called if "OPENSSL_NO_SM2" is NOT defined
9afc6c5431 Fix the check for suitable groups and TLSv1.3
7bc0fdd3fd Make the EVP_PKEY_get0* functions have a const return type
cc57dc9625 Document the change in behaviour of the the low level key 
getters/setters
8e53d94d99 Ensure the various legacy key EVP_PKEY getters/setters are deprecated
b574c6a9ac Cache legacy keys instead of downgrading them
ec961f866a Avoid a null pointer deref on a malloc failure
e8afd78af6 Add a multi thread test for downgrading keys

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp 
-MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c 
-o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wn

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoalginit

2021-03-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoalginit

Commit log since last time:

a2c911c2d0 Restore GOST macros compatibility with 1.1.1
9293046fb4 apps/x509.c: Rename -signkey to -key for consistency with the req app
2de5d3b87a HTTP: Fix BIO_mem_d2i() on NULL mem input
676d879cb2 http_local.h: Remove unused declaration of HTTP_sendreq_bio()
73e6e3e03e Simplify OCSP_sendreq_bio()
0dca5ede0d Make more use of X509_add_certs(); minor related code & comments 
cleanup
9b9d24f033 OCSP_resp_find_status.pod: Complete the RETURN VALUES section
f477cdfadd crypto/ocsp/ocsp_cl.c: coding style improvements
29ce1066bc Update the demos/README file because it is really old. New demos 
should provide best practice for API use. Add demonstration for computing a 
SHA3-512 digest - digest/EVP_MD_demo
a7a041c230 CI external tests: separate each external test into its own phase
1ddea35bd4 CI external test: for now run only the krb5 and gost_engine tests
ec69d5c9a8 gost_engine test: further cleanups and fixes
b414c8118d gost_engine test: Run also perl and tcl tests
996d2693e2 CI: add job with external tests
c3a85d3d17 DOCS: Document OSSL_STORE_INFO_PUBKEY in doc/man3/OSSL_STORE_INFO.pod
c2ec2bb7c1 Make provider provider_init thread safe, and flag checking/setting 
too
d60a8e0a23 Make ossl_provider_disable_fallback_loading() thread safe
2f17e978a0 test/threadstest.c: Add a test to load providers concurrently
8c631cfaa1 ecx_set_priv_key: Try to obtain libctx from the pkey's keymgmt
2ad5bbe320 bn_ctx.c: Remove TODO 3.0 related to tracing in FIPS module
20cca4db9c ecx_set_priv_key: Remove TODO 3.0 related to setting libctx
22cd04143b do_sigver_init: Remove fallback for missing provider implementations.
0be6cf0c7e Remove some of the TODO 3.0 in crypto/evp related to legacy support.
bffe3ae7b8 crypto/param_build_set.c: Remove irrelevant TODO 3.0
f40fa7b9ad crypto/ppccap.c: Remove useless TODO 3.0
946bdd12a0 include/crypto: Remove TODOs that are irrelevant for 3.0
9522f0a6a9 include/internal: Remove TODOs that are irrelevant for 3.0
2c8a740a9f test/x509: Test for issuer being overwritten when printing.
39a61e69b8 OSSL_STORE: restore diagnostics on decrypt error; provide password 
hints
e3a2ba7547 crypto: rename error flags in internal structures

Build log ended with (last 100 lines):

clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o 
providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o 
../openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c
clang  -I. -Icrypto -Iinclude -Iproviders/implementations/include 
-Iproviders/common/include -I../openssl -I../openssl/crypto 
-I../openssl/include -I../openssl/providers/implementations/include 
-I../openssl/providers/common/include  -DMD5_ASM -DOPENSSL_BN_ASM_GF2m 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ 
-DOPENSSL_IA32_SSE2 -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/
 engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" 
-DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
providers/implement