[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2019-01-01 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

1f483a69bc Fix cert with rsa instead of rsaEncryption as public key algorithm
0b4233f5a4 Fix a minor nit in the hkdflabel size
005247af76 Fixed minor typo in the req.pod docs
fff1470cda fixed grammar typo

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13alerts.t .. ok
../../openssl/test/recipes/70-test_tls13cookie.t .. ok
../../openssl/test/recipes/70-test_tls13downgrade.t ... ok
../../openssl/test/recipes/70-test_tls13hrr.t . ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  ok
../../openssl/test/recipes/70-test_tls13messages.t  ok
../../openssl/test/recipes/70-test_tls13psk.t . ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_cmsapi.t ... ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_asn1_time.t  ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fatalerr.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_gost.t . 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/1 subtests 
../../openssl/test/recipes/90-test_ige.t .. ok
../../openssl/test/recipes/90-test_includes.t . ok
../../openssl/test/recipes/90-test_memleak.t .. ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2018-12-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

cf1698cb91 Minor doc fixes for EVP_MAC.
47ec2367eb EVP_PKEY_size declared to take a const parameter
c79a022da9 Do not complain when /dev/crypto does not exist.
da84249be6 Coverity fix in some crypto/asn1 code
39fc4c17c4 Coverity fix in apps/oscp
23d221b771 util/process_docs.pl: handle multiple source directories correctly
baba154510 Admit unknown pkey types at security level 0
6f8b858d05 Fix function names in ct(7) documentation
229446dfae Some code-cleanup/simplification in apps
ffd2df135a X509_check_issued: check that signature algo matches signing key algo
5aa2a7ea41 Fix s_client hang on non-compliant NNTP server test

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13alerts.t .. ok
../../openssl/test/recipes/70-test_tls13cookie.t .. ok
../../openssl/test/recipes/70-test_tls13downgrade.t ... ok
../../openssl/test/recipes/70-test_tls13hrr.t . ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  ok
../../openssl/test/recipes/70-test_tls13messages.t  ok
../../openssl/test/recipes/70-test_tls13psk.t . ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_cmsapi.t ... ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_asn1_time.t  ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fatalerr.t . 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2018-05-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-119-generic #143-Ubuntu SMP Mon Apr 2 16:08:24 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

7f35627 Fix typos in x509 documentation
60845a0 Add CHANGES entry for PR#6009
0dae8ba Add blinding in BN_GF2m_mod_inv for binary field inversions
a7b0b69 ECC: unify generic ec2 and ecp scalar multiplication, deprecate 
ec2_mult.c
fe2d397 ECDSA: remove nonce padding (delegated to EC_POINT_mul)

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13cookie.t .. ok
../../openssl/test/recipes/70-test_tls13downgrade.t ... skipped: 
test_tls13downgrade not run in pre TLSv1.3 RFC implementation
../../openssl/test/recipes/70-test_tls13hrr.t . ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  ok
../../openssl/test/recipes/70-test_tls13messages.t  ok
../../openssl/test/recipes/70-test_tls13psk.t . ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_cmsapi.t ... ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_asn1_time.t  ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fatalerr.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_ige.t .. ok
../../openssl/test/recipes/90-test_includes.t . 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2018-05-08 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-119-generic #143-Ubuntu SMP Mon Apr 2 16:08:24 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

06e0950 VMS rand: assign before check, not the other way around
8c8fbca Fix --strict-warnings build of ppc-linux target
7d859d1 ec/ec_mult.c: get BN_CTX_start,end sequence right.
61e9655 Add a DTLS test for dropped records
f750641 Keep the DTLS timer running after the end of the handshake if 
appropriate
ad96225 Only auto-retry for DTLS if configured to do so
6f6da2f Fix s_client and s_server so that they correctly handle the DTLS timer
f20404f Don't fail on an out-of-order CCS in DTLS
e15e92d Add a CMS API test
3d551b2 Fix a mem leak in CMS

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13cookie.t .. ok
../../openssl/test/recipes/70-test_tls13downgrade.t ... skipped: 
test_tls13downgrade not run in pre TLSv1.3 RFC implementation
../../openssl/test/recipes/70-test_tls13hrr.t . ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  ok
../../openssl/test/recipes/70-test_tls13messages.t  ok
../../openssl/test/recipes/70-test_tls13psk.t . ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_cmsapi.t ... ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_asn1_time.t  ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_constant_time.t  ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2018-05-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-119-generic #143-Ubuntu SMP Mon Apr 2 16:08:24 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

4ffc184 windows-makefile.tmpl: rearrange cleanup commands to avoid ...
a602dec .travis.yml: temporarily mask gcc-5 ubsan build.
9a96626 .travis.yml: minor facelift

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13cookie.t .. ok
../../openssl/test/recipes/70-test_tls13downgrade.t ... skipped: 
test_tls13downgrade not run in pre TLSv1.3 RFC implementation
../../openssl/test/recipes/70-test_tls13hrr.t . ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  ok
../../openssl/test/recipes/70-test_tls13messages.t  ok
../../openssl/test/recipes/70-test_tls13psk.t . ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_asn1_time.t  ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fatalerr.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_ige.t .. ok
../../openssl/test/recipes/90-test_includes.t . ok
../../openssl/test/recipes/90-test_memleak.t .. ok
../../openssl/test/recipes/90-test_overhead.t 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2018-05-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-119-generic #143-Ubuntu SMP Mon Apr 2 16:08:24 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

781fb90 Cleanup
717f308 Configure: fix Mac OS X builds that still require makedepend
41d6e0f Configure: pass more suitable argument to compiler_predefined().
0ad4078 Configure: move --noexecstack probe to Configure.
0d94212 BIO_s_mem() write: Skip early when input length is zero
c16ab9d docs: Fix typo EVP_PKEY_new_id -> EVP_PKEY_CTX_new_id

Build log ended with (last 100 lines):

../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  ok
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. ok
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13cookie.t .. ok
../../openssl/test/recipes/70-test_tls13downgrade.t ... skipped: 
test_tls13downgrade not run in pre TLSv1.3 RFC implementation
../../openssl/test/recipes/70-test_tls13hrr.t . ok
../../openssl/test/recipes/70-test_tls13kexmodes.t  ok
../../openssl/test/recipes/70-test_tls13messages.t  ok
../../openssl/test/recipes/70-test_tls13psk.t . ok
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. ok
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok
../../openssl/test/recipes/80-test_x509aux.t .. ok
../../openssl/test/recipes/90-test_asn1_time.t  ok
../../openssl/test/recipes/90-test_async.t  ok
../../openssl/test/recipes/90-test_bio_enc.t .. ok
../../openssl/test/recipes/90-test_constant_time.t  ok
../../openssl/test/recipes/90-test_fatalerr.t . ok
../../openssl/test/recipes/90-test_gmdiff.t ... ok
../../openssl/test/recipes/90-test_ige.t .. ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-12-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-96-generic #119-Ubuntu SMP Tue Sep 12 14:59:54 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

f5fea66 Fix ssl_test_new with no-tls1_2
df36429 Useless conf != NULL test
397e23f apps/speed.c: initialize buffers
6b1fe3d apps/speed.c: generate evp_cipher keys implicitly
5c5eb28 doc/man3/EVP_EncryptInit.pod: add EVP_CIPHER_CTX_rand_key
27ab919 Make BIO_METHOD struct definitions consistent
6aff543 Correct minor typo in ssl_locl.h comment
921d84a Convert the remaining functions in the record layer to use SSLfatal()
5591a61 Convert dlts1_write_bytes() to use SSLfatal()
c285338 More record layer conversions to use SSLfatal()
99dd374 Convert ssl3_read_bytes() to use SSLfatal()
196f2cb Update ssl3_get_record() to use SSLfatal()
a0fda2c Address some code-analysis issues.
cef115f Fix an incoherent test.
5f21b44 Fix test_tls13messages with no-ocsp
cb09129 Wrap more of ocspapitest.c in OPENSSL_NO_OCSP
88e09fe Fix coverity nit in handshake_helper.c
b6306d8 Fix coverity-reported errors in ocspapitest
0488c0b In apps_startup(), call OPENSSL_init_ssl() rather than 
OPENSSL_init_crypto()
0a90a68 In OPENSSL_init_ssl(), run the base ssl init before 
OPENSSL_init_crypto()
a147158 Add missing range checks on number of multi primes in rsa_ossl_mod_exp
8a8bc66 Fix no-ec
cded951 chacha/asm/chacha-x86_64.pl: add AVX512VL code path.
7933762 crypto/x86_64cpuid.pl: suppress AVX512F flag on Skylake-X.
05de3a5 Leave a message in doc to indicate 0 is not acceptable
b1c05a5 Fix some issues in apps/req
d68a0ea Remove unicode characters from source
f113884 putting the missing static
7e8a5e3 make get_cipher_handle static
a3d7fd2 fix  --strict-warnings
49ea0f0 extending afalg with aes-cbc-192/256, afalgtest.c also updated 
accordingly. comments from matt, Stephen considered
cbe2964 Consistent formatting for sizeof(foo)
e7a2066 Document how the configuration option 'reconf' works
99aeeec Configure: die if there are other arguments with 'reconf'
a064c61 Make sure ./config passes options to ./Configure correctly
17f1661 Have all relevant config targets use the env() function rather than $ENV
1786733 Document the possibility for command line argument env assignments
89bea08 Make it possible to add env var assignments as Configure options
7ecdf18 Save away the environment variables we rely on

Build log ended with (last 100 lines):

../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13cookie.t .. skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13downgrade.t ... skipped: 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-12-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-96-generic #119-Ubuntu SMP Tue Sep 12 14:59:54 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

e84282c Fix the buffer sizing in the fatalerrtest
f47270e Update CHANGES and NEWS for new release
97652f0 Add a test for CVE-2017-3737
77d7599 test/bntest.c: add rsaz_1024_mul_avx2 regression test.
5630661 bn/asm/rsaz-avx2.pl: fix digit correction bug in rsaz_1024_mul_avx2.

Build log ended with (last 100 lines):

../../openssl/test/recipes/25-test_x509.t . ok
../../openssl/test/recipes/30-test_afalg.t  ok
../../openssl/test/recipes/30-test_engine.t ... ok
../../openssl/test/recipes/30-test_evp.t .. ok
../../openssl/test/recipes/30-test_evp_extra.t  ok
../../openssl/test/recipes/30-test_pbelu.t  ok
../../openssl/test/recipes/30-test_pkey_meth.t  ok
../../openssl/test/recipes/30-test_pkey_meth_kdf.t  ok
../../openssl/test/recipes/40-test_rehash.t ... ok
../../openssl/test/recipes/60-test_x509_check_cert_pkey.t . ok
../../openssl/test/recipes/60-test_x509_dup_cert.t  ok
../../openssl/test/recipes/60-test_x509_store.t ... ok
../../openssl/test/recipes/60-test_x509_time.t  ok
../../openssl/test/recipes/70-test_asyncio.t .. ok
../../openssl/test/recipes/70-test_bad_dtls.t . ok
../../openssl/test/recipes/70-test_clienthello.t .. ok
../../openssl/test/recipes/70-test_comp.t . ok
../../openssl/test/recipes/70-test_key_share.t  skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t ... ok
../../openssl/test/recipes/70-test_recordlen.t  ok
../../openssl/test/recipes/70-test_renegotiation.t  ok
../../openssl/test/recipes/70-test_servername.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t  ok
../../openssl/test/recipes/70-test_sslcertstatus.t  ok
../../openssl/test/recipes/70-test_sslextension.t . ok
../../openssl/test/recipes/70-test_sslmessages.t .. ok
../../openssl/test/recipes/70-test_sslrecords.t ... ok
../../openssl/test/recipes/70-test_sslsessiontick.t ... ok
../../openssl/test/recipes/70-test_sslsigalgs.t ... ok
../../openssl/test/recipes/70-test_sslsignature.t . ok
../../openssl/test/recipes/70-test_sslskewith0p.t . ok
../../openssl/test/recipes/70-test_sslversions.t .. skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t  ok
../../openssl/test/recipes/70-test_tls13cookie.t .. skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13downgrade.t ... skipped: 
test_tls13downgrade needs TLS1.3 and TLS1.2 enabled
../../openssl/test/recipes/70-test_tls13hrr.t . skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t  skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t  skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t . skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t . ok
../../openssl/test/recipes/70-test_verify_extra.t . ok
../../openssl/test/recipes/70-test_wpacket.t .. ok
../../openssl/test/recipes/80-test_ca.t ... ok
../../openssl/test/recipes/80-test_cipherbytes.t .. ok
../../openssl/test/recipes/80-test_cipherlist.t ... ok
../../openssl/test/recipes/80-test_ciphername.t ... ok
../../openssl/test/recipes/80-test_cms.t .. ok
../../openssl/test/recipes/80-test_ct.t ... ok
../../openssl/test/recipes/80-test_dane.t . ok
../../openssl/test/recipes/80-test_dtls.t . ok
../../openssl/test/recipes/80-test_dtls_mtu.t . ok
../../openssl/test/recipes/80-test_dtlsv1listen.t . ok
../../openssl/test/recipes/80-test_ocsp.t . ok
../../openssl/test/recipes/80-test_pkcs12.t ... ok
../../openssl/test/recipes/80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/25 subtests 
../../openssl/test/recipes/80-test_ssl_old.t .. ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t . ok
../../openssl/test/recipes/80-test_sslcorrupt.t ... ok
../../openssl/test/recipes/80-test_tsa.t .. ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-19 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

bf6af21 Update test vectors in tls13secretstest
b0c9fc9 TLS1.3: Correct intermediate secret derivation
43c5641 Use memcmp() instead of CRYPTO_memcmp() when fuzzing
4979108 Make the CRYPTO_memcmp() prototype match memcmp()

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13hrr.t  skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok
../../openssl/test/recipes/80-test_dtls.t  ok
../../openssl/test/recipes/80-test_dtls_mtu.t  ok
../../openssl/test/recipes/80-test_dtlsv1listen.t  ok
../../openssl/test/recipes/80-test_ocsp.t  ok
../../openssl/test/recipes/80-test_pkcs12.t .. ok
../../openssl/test/recipes/80-test_ssl_new.t . ok
../../openssl/test/recipes/80-test_ssl_old.t . ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t  ok
../../openssl/test/recipes/80-test_sslcorrupt.t .. ok
../../openssl/test/recipes/80-test_tsa.t . ok
../../openssl/test/recipes/80-test_x509aux.t . ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-18 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

39176d4 doc: fix -keylogfile option

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13hrr.t  skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok
../../openssl/test/recipes/80-test_dtls.t  ok
../../openssl/test/recipes/80-test_dtls_mtu.t  ok
../../openssl/test/recipes/80-test_dtlsv1listen.t  ok
../../openssl/test/recipes/80-test_ocsp.t  ok
../../openssl/test/recipes/80-test_pkcs12.t .. ok
../../openssl/test/recipes/80-test_ssl_new.t . ok
../../openssl/test/recipes/80-test_ssl_old.t . ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t  ok
../../openssl/test/recipes/80-test_sslcorrupt.t .. ok
../../openssl/test/recipes/80-test_tsa.t . ok
../../openssl/test/recipes/80-test_x509aux.t . ok
../../openssl/test/recipes/90-test_async.t ... ok
../../openssl/test/recipes/90-test_bio_enc.t . ok
../../openssl/test/recipes/90-test_bioprint.t  ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

45615c5 Implement certificate_authorities extension
32f6610 Support draft-19 TLS certificate request format
51c7d3e Allow signature algorithms in TLS 1.3 certificate request extensions.
5d6cca0 Move parsing and construction of CA names to separate functions
fa013b6 Fixed PKCS5_PBKDF2_HMAC() to adhere to the documentation.
9998b32 Fix no-dtls builds
3fb2c3e Fix some undefined behaviour in stack test
508ee8f Add unit tests for the lhash functionality.

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13hrr.t  skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok
../../openssl/test/recipes/80-test_dtls.t  ok
../../openssl/test/recipes/80-test_dtls_mtu.t  ok
../../openssl/test/recipes/80-test_dtlsv1listen.t  ok
../../openssl/test/recipes/80-test_ocsp.t  ok
../../openssl/test/recipes/80-test_pkcs12.t .. ok
../../openssl/test/recipes/80-test_ssl_new.t . ok
../../openssl/test/recipes/80-test_ssl_old.t . ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

2c1b0f1 Add Client CA names tests
2e21539 Add ExpectedClientCANames
f8f16d8 Remove obsolete version test when returning CA names.
07518cf Add TLSv1.3 draft-19 messages to trace
6828358 Handle TLSv1.3 being disabled in clienthello test
6bc6ca6 Add tests for the padding extension
d702ad1 Fix the Padding extension
635b7d3 Updates following review feedback
c35cb28 Add some HRR tests
807551a Add some more PSK tests
69b2d39 Fix ciphersuite handling during an HRR
cf3e221 Ensure after an HRR any PSKs have the right hash
11c67ee HelloRetryRequest updates for draft-19
9e0ac6a Check ClientHello boundary as per draft-19
6594189 Merge early_data_info extension into early_data
ef6c191 Update end of early data processing for draft-19
bc993d3 Update the TLSv1.3 secrets test vectors for draft-19
3e0458f Update secret generation for draft-19
e984b53 Update the TLSv1.3 version indicator for draft-19
7baabf4 Fix typo in ASYNC_WAIT_CTX_new.pod doc
f2ff143 Simplify code around next_proto.len by changing 'len' data type.
0ae407e Remove documentation of deleted function
b00d540 Remove unused typedefs from indent config
f775245 Remove some unused PEM structures
5a81a05 Rename the test_stack recipe file name to be consistent with the rest 
of the tests.
29d1fad Fixed a crash in print_notice.

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13hrr.t  skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-15 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

dda12ce Remove dead code
d9aea04 Tighten up client status_request processing
26721d3 Forgotten 'make update'
a2880ae VMS: turning off CALL_DEBUG isn't possible on Alpha
d1da335 Add EC_KEY_get0_engine()
89b06ca Rewrite the documentation for sk_TYPE_find() and sk_TYPE_find_ex() to 
better describe the vagaries in their behaviour.
9837496 Unit tests for crypto/stack.
db0e0ab Fix a hang in tests that use sessionfile
3a80bd2 NOTES.WIN: mention Strawberry Perl as option.
b3068d0 test/recipes/03-test_internal_*: call setup() first.
a5bb1aa Clear alpn_selected_len for clients, too
1ae4c07 VMS: don't use /DSF, turn off CALL_DEBUG instead
5c9e344 Add Python Cryptography.io external test suite
946a515 Add additional RSA-PSS and RSA-OAEP tests.
f81f279 Re-enable some BoringSSL tests
162e120 SSL_get_peer_cert_chain() does not work after a resumption
e29d7ce Ensure we set the session id context in ossl_shim
e0926ef De-obfuscate

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ec.t .. ok
../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

a74db02 VMS: throw away [.util]shareable_image_wrap.c.in and add replacement 
scripts
2de2df7 VMS: Change debug linking method to generate a separate Debug Symbol 
File
22df22e .travis.yml: make git submodule update conditional.
4772610 Add test for -nameout output
703324a Update master Travis to Trusty
96a5d7f Fix a -Wsign-compare warning
aebe9e3 Fix some -Wshadow warnings
d8f9213 Rather use -out parameter than redirect stdout
64e2b23 Fix 12 Boring tests involving NULL-SHA ciphersuites
49619ab Port remaining old DTLS tests
ea1ecd9 Port SRP tests to the new test framework
4b5f7e7 Update ossl_config.json for later BoringSSL commit
2256f45 Make the Boring tests pass
b1d9be4 Add the presence of ARIA to the change log.

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_dsa.t . ok
../../openssl/test/recipes/15-test_ec.t .. ok
../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok
../../openssl/test/recipes/80-test_dtls.t  ok
../../openssl/test/recipes/80-test_dtls_mtu.t  ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

5e047eb Added a test case for RSA_padding_add_PKCS1_PSS_mgf1.
108909d Fix a crash or unbounded allocation in RSA_padding_add_PKCS1_PSS_mgf1 
and RSA_verify_PKCS1_PSS_mgf1 with 512-bit RSA vs. sha-512.
41bee3e Better way to recognise mingw64 in config script
c2b9359 poly1305/asm/poly1305-x86_64.pl: add poly1305_blocks_vpmadd52_4x.
a25cef8 poly1305/asm/poly1305-armv8.pl: ilp32-specific poly1305_init fix.
1aed5e1 crypto/x86*cpuid.pl: move extended feature detection.
b1fa403 Document in CHANGES that config now recognises 64-bit mingw
57cb338 Recognise mingw64 in config script

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_dsa.t . ok
../../openssl/test/recipes/15-test_ec.t .. ok
../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok
../../openssl/test/recipes/80-test_dtls.t  ok
../../openssl/test/recipes/80-test_dtls_mtu.t  ok
../../openssl/test/recipes/80-test_dtlsv1listen.t  ok
../../openssl/test/recipes/80-test_ocsp.t  ok
../../openssl/test/recipes/80-test_pkcs12.t .. ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-12 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

d4ea965 Fix some doc nits
8a58560 Fix out-of-memory condition in conf

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_dh.t .. ok
../../openssl/test/recipes/15-test_dsa.t . ok
../../openssl/test/recipes/15-test_ec.t .. ok
../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok
../../openssl/test/recipes/80-test_dtls.t  ok
../../openssl/test/recipes/80-test_dtls_mtu.t  ok
../../openssl/test/recipes/80-test_dtlsv1listen.t  ok
../../openssl/test/recipes/80-test_ocsp.t  ok
../../openssl/test/recipes/80-test_pkcs12.t .. ok
../../openssl/test/recipes/80-test_ssl_new.t . ok
../../openssl/test/recipes/80-test_ssl_old.t . ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t  ok
../../openssl/test/recipes/80-test_sslcorrupt.t .. ok
../../openssl/test/recipes/80-test_tsa.t . ok
../../openssl/test/recipes/80-test_x509aux.t . ok
../../openssl/test/recipes/90-test_async.t ... ok
../../openssl/test/recipes/90-test_bio_enc.t . ok

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

a3b0d46 Handle find-doc-nits script rename
9e183d2 Fix many doc L<> errors
8e3d46e UI docs: Rephrase the UI method function return value description
6e470e1 Fix UI_get0_action_string()
5469600 Document UI_METHOD and UI_STRING, both useful for UI_METHOD creators

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_dh.t .. ok
../../openssl/test/recipes/15-test_dsa.t . ok
../../openssl/test/recipes/15-test_ec.t .. ok
../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t . ok
../../openssl/test/recipes/80-test_ca.t .. ok
../../openssl/test/recipes/80-test_cipherbytes.t . ok
../../openssl/test/recipes/80-test_cipherlist.t .. ok
../../openssl/test/recipes/80-test_cms.t . ok
../../openssl/test/recipes/80-test_ct.t .. ok
../../openssl/test/recipes/80-test_dane.t  ok
../../openssl/test/recipes/80-test_dtls.t  ok
../../openssl/test/recipes/80-test_dtls_mtu.t  ok
../../openssl/test/recipes/80-test_dtlsv1listen.t  ok
../../openssl/test/recipes/80-test_ocsp.t  ok
../../openssl/test/recipes/80-test_pkcs12.t .. ok
../../openssl/test/recipes/80-test_ssl_new.t . ok
../../openssl/test/recipes/80-test_ssl_old.t . ok
../../openssl/test/recipes/80-test_ssl_test_ctx.t  ok
../../openssl/test/recipes/80-test_sslcorrupt.t .. ok
../../openssl/test/recipes/80-test_tsa.t . ok