Build completed: openssl OpenSSL_1_1_1-stable.30091

2019-12-12 Thread AppVeyor


Build openssl OpenSSL_1_1_1-stable.30091 completed



Commit 5fe8210085 by kinichiro on 12/13/2019 3:40 AM:

Check return value after loading config file


Configure your notification preferences



Errored: openssl/openssl#30661 (master - dd0139f)

2019-12-12 Thread Travis CI
Build Update for openssl/openssl
-

Build: #30661
Status: Errored

Duration: 50 mins and 0 secs
Commit: dd0139f (master)
Author: kinichiro
Message: Check return value after loading config file

CLA: trivial

Reviewed-by: Paul Yang 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/10607)

View the changeset: 
https://github.com/openssl/openssl/compare/ebe19ab86c0f...dd0139f41625

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/624450304?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Failed: openssl/openssl#30662 (OpenSSL_1_1_1-stable - 5fe8210)

2019-12-12 Thread Travis CI
Build Update for openssl/openssl
-

Build: #30662
Status: Failed

Duration: 38 mins and 50 secs
Commit: 5fe8210 (OpenSSL_1_1_1-stable)
Author: kinichiro
Message: Check return value after loading config file

CLA: trivial

Reviewed-by: Paul Yang 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/10607)

(cherry picked from commit dd0139f416257ec5632414ed3ad8c61d07ba07ec)

View the changeset: 
https://github.com/openssl/openssl/compare/7a930005adc4...5fe82100857f

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/624450399?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Build failed: openssl master.30090

2019-12-12 Thread AppVeyor



Build openssl master.30090 failed


Commit dd0139f416 by kinichiro on 12/13/2019 3:39 AM:

Check return value after loading config file


Configure your notification preferences



[openssl] OpenSSL_1_1_1-stable update

2019-12-12 Thread Dr . Paul Dale
The branch OpenSSL_1_1_1-stable has been updated
   via  5fe82100857ff194e5728bafe9af1a27c9d5475c (commit)
  from  7a930005adc470ffaa49dbef04010e77d76e0363 (commit)


- Log -
commit 5fe82100857ff194e5728bafe9af1a27c9d5475c
Author: kinichiro 
Date:   Wed Dec 11 21:12:53 2019 +0900

Check return value after loading config file

CLA: trivial

Reviewed-by: Paul Yang 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/10607)

(cherry picked from commit dd0139f416257ec5632414ed3ad8c61d07ba07ec)

---

Summary of changes:
 apps/req.c | 6 --
 apps/ts.c  | 3 ++-
 2 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/apps/req.c b/apps/req.c
index f9d6fba109..d717c493e5 100644
--- a/apps/req.c
+++ b/apps/req.c
@@ -435,12 +435,14 @@ int req_main(int argc, char **argv)
 
 if (verbose)
 BIO_printf(bio_err, "Using configuration from %s\n", template);
-req_conf = app_load_config(template);
+if ((req_conf = app_load_config(template)) == NULL)
+goto end;
 if (addext_bio) {
 if (verbose)
 BIO_printf(bio_err,
"Using additional configuration from command line\n");
-addext_conf = app_load_config_bio(addext_bio, NULL);
+if ((addext_conf = app_load_config_bio(addext_bio, NULL)) == NULL)
+goto end;
 }
 if (template != default_config_file && !app_load_modules(req_conf))
 goto end;
diff --git a/apps/ts.c b/apps/ts.c
index 930c1daaab..44a8f75d4a 100644
--- a/apps/ts.c
+++ b/apps/ts.c
@@ -282,7 +282,8 @@ int ts_main(int argc, char **argv)
 goto end;
 }
 
-conf = load_config_file(configfile);
+if ((conf = load_config_file(configfile)) == NULL)
+goto end;
 if (configfile != default_config_file && !app_load_modules(conf))
 goto end;
 


[openssl] master update

2019-12-12 Thread Dr . Paul Dale
The branch master has been updated
   via  dd0139f416257ec5632414ed3ad8c61d07ba07ec (commit)
  from  ebe19ab86c0faf3f02b0c30d8da0d1cadb0fb33a (commit)


- Log -
commit dd0139f416257ec5632414ed3ad8c61d07ba07ec
Author: kinichiro 
Date:   Wed Dec 11 21:12:53 2019 +0900

Check return value after loading config file

CLA: trivial

Reviewed-by: Paul Yang 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/10607)

---

Summary of changes:
 apps/req.c | 6 --
 apps/ts.c  | 3 ++-
 2 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/apps/req.c b/apps/req.c
index b084f108bd..76bbbeb555 100644
--- a/apps/req.c
+++ b/apps/req.c
@@ -476,12 +476,14 @@ int req_main(int argc, char **argv)
 
 if (verbose)
 BIO_printf(bio_err, "Using configuration from %s\n", template);
-req_conf = app_load_config(template);
+if ((req_conf = app_load_config(template)) == NULL)
+goto end;
 if (addext_bio) {
 if (verbose)
 BIO_printf(bio_err,
"Using additional configuration from command line\n");
-addext_conf = app_load_config_bio(addext_bio, NULL);
+if ((addext_conf = app_load_config_bio(addext_bio, NULL)) == NULL)
+goto end;
 }
 if (template != default_config_file && !app_load_modules(req_conf))
 goto end;
diff --git a/apps/ts.c b/apps/ts.c
index 196e97b9b0..c651c8e5cd 100644
--- a/apps/ts.c
+++ b/apps/ts.c
@@ -293,7 +293,8 @@ int ts_main(int argc, char **argv)
 goto end;
 }
 
-conf = load_config_file(configfile);
+if ((conf = load_config_file(configfile)) == NULL)
+goto end;
 if (configfile != default_config_file && !app_load_modules(conf))
 goto end;
 


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dsa

2019-12-12 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dsa

Commit log since last time:

d2b194d78f Various missing-link fixes
dc7aa02900 PROV: Move AES_GCM specialisation away from common cipher header
e85f3a14f8 PROV: Move AES_CCM specialisation away from common cipher header
3dbc5156b0 chunk 6 of CMP contribution to OpenSSL
0402c90ff9 rand_lib.c: fix null pointer dereferences after 
RAND_get_rand_method() failure
f5e77bb0fa Add support for otherName:NAIRealm in output
77fedcdc8c Enrich arm64 tests in Travis matrix
20c09f0034 Fix docs for CRYPTO_secure_allocated
79c44b4e30 Fix some typos
2ff16afc17 Optimize AES-ECB mode in OpenSSL for both aarch64 and aarch32
ef1e59ed83 More testing for sign/verify through `dgst` and `pkeyutl`
81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys
0984041283 Configure: use ELFv2 ABI on some ppc64 big endian systems
34ab13b7d8 crypto/perlasm/ppc-xlate.pl: add linux64v2 flavour
68a51d59a2 Move providers/common/{ciphers,digests}/* to 
providers/implementations

Build log ended with (last 100 lines):

q = DSA_get0_q(dsa);
  ^ ~~~
../openssl/providers/implementations/serializers/serializer_dsa.c:55:7: error: 
incompatible integer to pointer conversion assigning to 'const BIGNUM *' (aka 
'const struct bignum_st *') from 'int' [-Werror,-Wint-conversion]
g = DSA_get0_p(dsa);
  ^ ~~~
../openssl/providers/implementations/serializers/serializer_dsa.c:94:22: error: 
implicit declaration of function 'i2d_DSAparams' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
params->length = i2d_DSAparams(dsa, >data);
 ^
../openssl/providers/implementations/serializers/serializer_dsa.c:94:22: error: 
this function declaration is not a prototype [-Werror,-Wstrict-prototypes]
../openssl/providers/implementations/serializers/serializer_dsa.c:110:23: 
error: implicit declaration of function 'DSA_get0_p' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
const BIGNUM *p = DSA_get0_p(dsa);
  ^
../openssl/providers/implementations/serializers/serializer_dsa.c:110:19: 
error: incompatible integer to pointer conversion initializing 'const BIGNUM *' 
(aka 'const struct bignum_st *') with an expression of type 'int' 
[-Werror,-Wint-conversion]
const BIGNUM *p = DSA_get0_p(dsa);
  ^   ~~~
../openssl/providers/implementations/serializers/serializer_dsa.c:111:23: 
error: implicit declaration of function 'DSA_get0_q' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
const BIGNUM *q = DSA_get0_q(dsa);
  ^
../openssl/providers/implementations/serializers/serializer_dsa.c:111:19: 
error: incompatible integer to pointer conversion initializing 'const BIGNUM *' 
(aka 'const struct bignum_st *') with an expression of type 'int' 
[-Werror,-Wint-conversion]
const BIGNUM *q = DSA_get0_q(dsa);
  ^   ~~~
fatal error: too many errors emitted, stopping now [-ferror-limit=]
20 errors generated.
Makefile:19829: recipe for target 
'providers/implementations/serializers/libimplementations-lib-serializer_dsa.o' 
failed
make[1]: *** 
[providers/implementations/serializers/libimplementations-lib-serializer_dsa.o] 
Error 1
make[1]: *** Waiting for unfinished jobs
../openssl/providers/implementations/serializers/serializer_dsa_param.c:56:9: 
error: implicit declaration of function 'DSA_free' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
DSA_free(dsa);
^
../openssl/providers/implementations/serializers/serializer_dsa_param.c:56:9: 
note: did you mean 'RSA_free'?
../openssl/include/openssl/rsa.h:265:6: note: 'RSA_free' declared here
void RSA_free(RSA *r);
 ^
../openssl/providers/implementations/serializers/serializer_dsa_param.c:56:9: 
error: this function declaration is not a prototype 
[-Werror,-Wstrict-prototypes]
DSA_free(dsa);
^
../openssl/providers/implementations/serializers/serializer_dsa_param.c:64:12: 
error: implicit declaration of function 'i2d_DSAparams_bio' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
return i2d_DSAparams_bio(out, dsa);
   ^
../openssl/providers/implementations/serializers/serializer_dsa_param.c:64:12: 
note: did you mean 'i2d_KeyParams_bio'?
../openssl/include/openssl/evp.h:1163:5: note: 'i2d_KeyParams_bio' declared here
int i2d_KeyParams_bio(BIO *bp, const EVP_PKEY *pkey);
^
../openssl/providers/implementations/serializers/serializer_dsa_param.c:64:12: 
error: this function declaration is not a prototype 
[-Werror,-Wstrict-prototypes]
return i2d_DSAparams_bio(out, dsa);
   ^
../openssl/providers/implementations/serializers/serializer_dsa_param.c:79:9: 
error: implicit declaration of function 'DSA_free' is invalid in C99 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dh

2019-12-12 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dh

Commit log since last time:

d2b194d78f Various missing-link fixes
dc7aa02900 PROV: Move AES_GCM specialisation away from common cipher header
e85f3a14f8 PROV: Move AES_CCM specialisation away from common cipher header
3dbc5156b0 chunk 6 of CMP contribution to OpenSSL
0402c90ff9 rand_lib.c: fix null pointer dereferences after 
RAND_get_rand_method() failure
f5e77bb0fa Add support for otherName:NAIRealm in output
77fedcdc8c Enrich arm64 tests in Travis matrix
20c09f0034 Fix docs for CRYPTO_secure_allocated
79c44b4e30 Fix some typos
2ff16afc17 Optimize AES-ECB mode in OpenSSL for both aarch64 and aarch32
ef1e59ed83 More testing for sign/verify through `dgst` and `pkeyutl`
81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys
0984041283 Configure: use ELFv2 ABI on some ppc64 big endian systems
34ab13b7d8 crypto/perlasm/ppc-xlate.pl: add linux64v2 flavour
68a51d59a2 Move providers/common/{ciphers,digests}/* to 
providers/implementations

Build log ended with (last 100 lines):

const BIGNUM *DSA_get0_pub_key(const DSA *d);
  ^
../openssl/providers/implementations/serializers/serializer_dh.c:48:19: error: 
this function declaration is not a prototype [-Werror,-Wstrict-prototypes]
pub_key = DH_get0_pub_key(dh);
  ^
../openssl/providers/implementations/serializers/serializer_dh.c:48:17: error: 
incompatible integer to pointer conversion assigning to 'const BIGNUM *' (aka 
'const struct bignum_st *') from 'int' [-Werror,-Wint-conversion]
pub_key = DH_get0_pub_key(dh);
^ ~~~
../openssl/providers/implementations/serializers/serializer_dh.c:53:9: error: 
implicit declaration of function 'DH_get0_p' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
p = DH_get0_p(dh);
^
../openssl/providers/implementations/serializers/serializer_dh.c:53:9: note: 
did you mean 'DSA_get0_p'?
../openssl/include/openssl/dsa.h:187:15: note: 'DSA_get0_p' declared here
const BIGNUM *DSA_get0_p(const DSA *d);
  ^
../openssl/providers/implementations/serializers/serializer_dh.c:53:9: error: 
this function declaration is not a prototype [-Werror,-Wstrict-prototypes]
p = DH_get0_p(dh);
^
../openssl/providers/implementations/serializers/serializer_dh.c:53:7: error: 
incompatible integer to pointer conversion assigning to 'const BIGNUM *' (aka 
'const struct bignum_st *') from 'int' [-Werror,-Wint-conversion]
p = DH_get0_p(dh);
  ^ ~
../openssl/providers/implementations/serializers/serializer_dh.c:54:7: error: 
incompatible integer to pointer conversion assigning to 'const BIGNUM *' (aka 
'const struct bignum_st *') from 'int' [-Werror,-Wint-conversion]
g = DH_get0_p(dh);
  ^ ~
../openssl/providers/implementations/serializers/serializer_dh.c:104:26: error: 
implicit declaration of function 'i2d_DHxparams' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
params->length = i2d_DHxparams(dh, >data);
 ^
../openssl/providers/implementations/serializers/serializer_dh.c:104:26: note: 
did you mean 'i2d_DSAparams'?
../openssl/include/openssl/dsa.h:120:1: note: 'i2d_DSAparams' declared here
DECLARE_ASN1_ENCODE_FUNCTIONS_only(DSA, DSAparams)
^
../openssl/include/openssl/asn1.h:239:13: note: expanded from macro 
'DECLARE_ASN1_ENCODE_FUNCTIONS_only'
int i2d_##name(const type *a, unsigned char **out);
^
:145:1: note: expanded from here
i2d_DSAparams
^
../openssl/providers/implementations/serializers/serializer_dh.c:104:26: error: 
this function declaration is not a prototype [-Werror,-Wstrict-prototypes]
params->length = i2d_DHxparams(dh, >data);
 ^
../openssl/providers/implementations/serializers/serializer_dh.c:106:26: error: 
implicit declaration of function 'i2d_DHparams' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
params->length = i2d_DHparams(dh, >data);
 ^
../openssl/providers/implementations/serializers/serializer_dh.c:106:26: note: 
did you mean 'i2d_DHxparams'?
../openssl/providers/implementations/serializers/serializer_dh.c:104:26: note: 
'i2d_DHxparams' declared here
params->length = i2d_DHxparams(dh, >data);
 ^
../openssl/providers/implementations/serializers/serializer_dh.c:106:26: error: 
this function declaration is not a prototype [-Werror,-Wstrict-prototypes]
params->length = i2d_DHparams(dh, >data);
 ^
../openssl/providers/implementations/serializers/serializer_dh.c:122:48: error: 
implicit declaration of function 'DH_get0_pub_key' is invalid in C99 
[-Werror,-Wimplicit-function-declaration]
ASN1_INTEGER *pub_key = BN_to_ASN1_INTEGER(DH_get0_pub_key(dh), 

Build failed: openssl master.30089

2019-12-12 Thread AppVeyor



Build openssl master.30089 failed


Commit ebe19ab86c by Pauli on 12/13/2019 12:31 AM:

mac poly1305: add missing NULL check in new function.


Configure your notification preferences



Errored: openssl/openssl#30660 (master - ebe19ab)

2019-12-12 Thread Travis CI
Build Update for openssl/openssl
-

Build: #30660
Status: Errored

Duration: 49 mins and 53 secs
Commit: ebe19ab (master)
Author: Pauli
Message: mac poly1305: add missing NULL check in new function.

Bug reported by Kihong Heo.

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/10613)

View the changeset: 
https://github.com/openssl/openssl/compare/d2b194d78f16...ebe19ab86c0f

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/624409314?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



[openssl] master update

2019-12-12 Thread Dr . Paul Dale
The branch master has been updated
   via  ebe19ab86c0faf3f02b0c30d8da0d1cadb0fb33a (commit)
   via  41a6d557b9e97b71fd178c92981a811face409fb (commit)
  from  d2b194d78f16493d2eb12bcce285537fcb538bfb (commit)


- Log -
commit ebe19ab86c0faf3f02b0c30d8da0d1cadb0fb33a
Author: Pauli 
Date:   Thu Dec 12 07:34:46 2019 +1000

mac poly1305: add missing NULL check in new function.

Bug reported by Kihong Heo.

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/10613)

commit 41a6d557b9e97b71fd178c92981a811face409fb
Author: Pauli 
Date:   Thu Dec 12 07:34:22 2019 +1000

mac siphash: add missing NULL check on context creation

Bug reported by Kihong Heo.

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/10613)

---

Summary of changes:
 providers/implementations/macs/poly1305_prov.c | 3 ++-
 providers/implementations/macs/siphash_prov.c  | 3 ++-
 2 files changed, 4 insertions(+), 2 deletions(-)

diff --git a/providers/implementations/macs/poly1305_prov.c 
b/providers/implementations/macs/poly1305_prov.c
index 950704620f..1edd2dc063 100644
--- a/providers/implementations/macs/poly1305_prov.c
+++ b/providers/implementations/macs/poly1305_prov.c
@@ -45,7 +45,8 @@ static void *poly1305_new(void *provctx)
 {
 struct poly1305_data_st *ctx = OPENSSL_zalloc(sizeof(*ctx));
 
-ctx->provctx = provctx;
+if (ctx != NULL)
+ctx->provctx = provctx;
 return ctx;
 }
 
diff --git a/providers/implementations/macs/siphash_prov.c 
b/providers/implementations/macs/siphash_prov.c
index d1cb5cf1e7..e82f94ce7b 100644
--- a/providers/implementations/macs/siphash_prov.c
+++ b/providers/implementations/macs/siphash_prov.c
@@ -51,7 +51,8 @@ static void *siphash_new(void *provctx)
 {
 struct siphash_data_st *ctx = OPENSSL_zalloc(sizeof(*ctx));
 
-ctx->provctx = provctx;
+if (ctx != NULL)
+ctx->provctx = provctx;
 return ctx;
 }
 


FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT

2019-12-12 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared 
-DOPENSSL_SMALL_FOOTPRINT

Commit log since last time:

d2b194d78f Various missing-link fixes
dc7aa02900 PROV: Move AES_GCM specialisation away from common cipher header
e85f3a14f8 PROV: Move AES_CCM specialisation away from common cipher header
3dbc5156b0 chunk 6 of CMP contribution to OpenSSL
0402c90ff9 rand_lib.c: fix null pointer dereferences after 
RAND_get_rand_method() failure
f5e77bb0fa Add support for otherName:NAIRealm in output
77fedcdc8c Enrich arm64 tests in Travis matrix
20c09f0034 Fix docs for CRYPTO_secure_allocated
79c44b4e30 Fix some typos
2ff16afc17 Optimize AES-ECB mode in OpenSSL for both aarch64 and aarch32
ef1e59ed83 More testing for sign/verify through `dgst` and `pkeyutl`
81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys
0984041283 Configure: use ELFv2 ABI on some ppc64 big endian systems
34ab13b7d8 crypto/perlasm/ppc-xlate.pl: add linux64v2 flavour
68a51d59a2 Move providers/common/{ciphers,digests}/* to 
providers/implementations

Build log ended with (last 100 lines):

-o test/ssl_test \
test/ssl_test-bin-handshake_helper.o \
test/ssl_test-bin-ssl_test.o \
test/ssl_test-bin-ssl_test_ctx.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/ssl_test_ctx_test
${LDCMD:-clang} -pthread -m64 -fsanitize=address -fno-omit-frame-pointer -g 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/ssl_test_ctx_test \
test/ssl_test_ctx_test-bin-ssl_test_ctx.o \
test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sslapitest
${LDCMD:-clang} -pthread -m64 -fsanitize=address -fno-omit-frame-pointer -g 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sslapitest \
test/sslapitest-bin-sslapitest.o \
test/sslapitest-bin-ssltestlib.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sslbuffertest
${LDCMD:-clang} -pthread -m64 -fsanitize=address -fno-omit-frame-pointer -g 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sslbuffertest \
test/sslbuffertest-bin-sslbuffertest.o \
test/sslbuffertest-bin-ssltestlib.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/sslcorrupttest
${LDCMD:-clang} -pthread -m64 -fsanitize=address -fno-omit-frame-pointer -g 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L.   \
-o test/sslcorrupttest \
test/sslcorrupttest-bin-sslcorrupttest.o \
test/sslcorrupttest-bin-ssltestlib.o \
-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/ssltest_old
${LDCMD:-clang} -pthread -m64 -fsanitize=address -fno-omit-frame-pointer -g 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 

Build failed: openssl master.30084

2019-12-12 Thread AppVeyor



Build openssl master.30084 failed


Commit d2b194d78f by Rich Salz on 12/12/2019 3:55 PM:

Various missing-link fixes


Configure your notification preferences



Errored: openssl/openssl#30655 (master - d2b194d)

2019-12-12 Thread Travis CI
Build Update for openssl/openssl
-

Build: #30655
Status: Errored

Duration: 38 mins and 28 secs
Commit: d2b194d (master)
Author: Rich Salz
Message: Various missing-link fixes

Also, turn missing L into foo(3)

Reviewed-by: Richard Levitte 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/10104)

View the changeset: 
https://github.com/openssl/openssl/compare/dc7aa029007d...d2b194d78f16

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/624214452?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



[openssl] master update

2019-12-12 Thread tmraz
The branch master has been updated
   via  d2b194d78f16493d2eb12bcce285537fcb538bfb (commit)
  from  dc7aa029007da3849a04291a4c258587228daac8 (commit)


- Log -
commit d2b194d78f16493d2eb12bcce285537fcb538bfb
Author: Rich Salz 
Date:   Sat Oct 5 18:14:30 2019 -0400

Various missing-link fixes

Also, turn missing L into foo(3)

Reviewed-by: Richard Levitte 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/10104)

---

Summary of changes:
 doc/internal/man3/ossl_algorithm_do_all.pod | 4 ++--
 doc/man1/openssl-cmds.pod   | 2 ++
 doc/man7/EVP_KDF-KB.pod | 2 --
 doc/man7/provider.pod   | 2 +-
 util/find-doc-nits  | 7 +++
 5 files changed, 8 insertions(+), 9 deletions(-)

diff --git a/doc/internal/man3/ossl_algorithm_do_all.pod 
b/doc/internal/man3/ossl_algorithm_do_all.pod
index 6ef85a7259..ce925d3295 100644
--- a/doc/internal/man3/ossl_algorithm_do_all.pod
+++ b/doc/internal/man3/ossl_algorithm_do_all.pod
@@ -41,11 +41,11 @@ The function described here are mainly useful for 
discovery, and
 possibly display of what has been discovered, for example an
 application that wants to display the loaded providers and what they
 may offer, but also for constructors, such as
-L.
+L.
 
 =head1 SEE ALSO
 
-L, L
+L, L
 
 =head1 HISTORY
 
diff --git a/doc/man1/openssl-cmds.pod b/doc/man1/openssl-cmds.pod
index 9f7d6c654d..3d3520059c 100644
--- a/doc/man1/openssl-cmds.pod
+++ b/doc/man1/openssl-cmds.pod
@@ -53,6 +53,8 @@ version,
 x509
 - OpenSSL application commands
 
+=for comment foreign manuals: apropos(1)
+
 =head1 SYNOPSIS
 
 =for openssl generic
diff --git a/doc/man7/EVP_KDF-KB.pod b/doc/man7/EVP_KDF-KB.pod
index 8b1b350759..8a84a3d044 100644
--- a/doc/man7/EVP_KDF-KB.pod
+++ b/doc/man7/EVP_KDF-KB.pod
@@ -136,9 +136,7 @@ NIST SP800-108, IETF RFC 6803, IETF RFC 8009.
 =head1 SEE ALSO
 
 L,
-L,
 L,
-L,
 L,
 L,
 L
diff --git a/doc/man7/provider.pod b/doc/man7/provider.pod
index b6c5e49f50..0e9019960d 100644
--- a/doc/man7/provider.pod
+++ b/doc/man7/provider.pod
@@ -218,7 +218,7 @@ L, the actual implementation to be 
used is
 fetched implicitly using default search criteria.
 
 Implicit fetching can also occur with functions such as
-L where a NULL algorithm parameter is
+L where a NULL algorithm parameter is
 supplied.
 In this case an algorithm implementation is implicitly fetched using
 default search criteria and an algorithm name that is consistent with
diff --git a/util/find-doc-nits b/util/find-doc-nits
index 34eb514a1f..91e232376e 100755
--- a/util/find-doc-nits
+++ b/util/find-doc-nits
@@ -727,14 +727,13 @@ sub collectnames {
 map { s/^\s+//g; s/\s+$//g; $_ } # Trim prefix and suffix blanks
 split(/,/, $tmp);
 unless ( grep { $simplename eq $_ } @names ) {
-err($id, "missing $simplename");
+err($id, "$simplename not in NAME section");
 push @names, $simplename;
 }
 foreach my $name (@names) {
 next if $name eq "";
-if ( $name =~ /\s/ ) {
-err($id, "'$name' contains white space")
-}
+err($id, "'$name' contains white space")
+if $name =~ /\s/;
 my $name_sec = "$name($section)";
 if ( !exists $name_map{$name_sec} ) {
 $name_map{$name_sec} = $filename;


Errored: openssl/openssl#30652 (master - dc7aa02)

2019-12-12 Thread Travis CI
Build Update for openssl/openssl
-

Build: #30652
Status: Errored

Duration: 50 mins and 49 secs
Commit: dc7aa02 (master)
Author: Richard Levitte
Message: PROV: Move AES_GCM specialisation away from common cipher header

The AES_GCM specialisation was defined in the common cipher header
providers/implementations/include/prov/ciphercommon_gcm.h, when it
should in fact be in a local providers/implementations/ciphers/
header.

Reviewed-by: Shane Lontis 
(Merged from https://github.com/openssl/openssl/pull/10606)

View the changeset: 
https://github.com/openssl/openssl/compare/3dbc5156b0b2...dc7aa029007d

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/624165056?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Build completed: openssl master.30079

2019-12-12 Thread AppVeyor


Build openssl master.30079 completed



Commit a61d52ab86 by Richard Levitte on 12/12/2019 1:51 PM:

TEST: Add test recipe and help program to test BIO_f_prefix()


Configure your notification preferences



[openssl] master update

2019-12-12 Thread Richard Levitte
The branch master has been updated
   via  dc7aa029007da3849a04291a4c258587228daac8 (commit)
   via  e85f3a14f8be2e1ee2bb362b64e24ac6d0cb8b2f (commit)
  from  3dbc5156b0b2c7a57be160706e6ad38a14edae37 (commit)


- Log -
commit dc7aa029007da3849a04291a4c258587228daac8
Author: Richard Levitte 
Date:   Wed Dec 11 13:43:24 2019 +0100

PROV: Move AES_GCM specialisation away from common cipher header

The AES_GCM specialisation was defined in the common cipher header
providers/implementations/include/prov/ciphercommon_gcm.h, when it
should in fact be in a local providers/implementations/ciphers/
header.

Reviewed-by: Shane Lontis 
(Merged from https://github.com/openssl/openssl/pull/10606)

commit e85f3a14f8be2e1ee2bb362b64e24ac6d0cb8b2f
Author: Richard Levitte 
Date:   Wed Dec 11 13:11:34 2019 +0100

PROV: Move AES_CCM specialisation away from common cipher header

The AES_CCM specialisation was defined in the common cipher header
providers/implementations/include/prov/ciphercommon_ccm.h, when it
should in fact be in a local providers/implementations/ciphers/
header.

Reviewed-by: Shane Lontis 
(Merged from https://github.com/openssl/openssl/pull/10606)

---

Summary of changes:
 providers/implementations/ciphers/cipher_aes.h |  1 -
 providers/implementations/ciphers/cipher_aes_ccm.c |  3 +-
 providers/implementations/ciphers/cipher_aes_ccm.h | 47 ++
 .../implementations/ciphers/cipher_aes_ccm_hw.c|  3 +-
 providers/implementations/ciphers/cipher_aes_gcm.c |  3 +-
 providers/implementations/ciphers/cipher_aes_gcm.h | 43 
 .../implementations/ciphers/cipher_aes_gcm_hw.c|  3 +-
 .../include/prov/ciphercommon_ccm.h| 39 +-
 .../include/prov/ciphercommon_gcm.h| 30 --
 9 files changed, 96 insertions(+), 76 deletions(-)
 create mode 100644 providers/implementations/ciphers/cipher_aes_ccm.h
 create mode 100644 providers/implementations/ciphers/cipher_aes_gcm.h

diff --git a/providers/implementations/ciphers/cipher_aes.h 
b/providers/implementations/ciphers/cipher_aes.h
index d00fab13ef..f05ff1b7d5 100644
--- a/providers/implementations/ciphers/cipher_aes.h
+++ b/providers/implementations/ciphers/cipher_aes.h
@@ -59,4 +59,3 @@ const PROV_CIPHER_HW *PROV_CIPHER_HW_aes_cfb128(size_t 
keybits);
 const PROV_CIPHER_HW *PROV_CIPHER_HW_aes_cfb1(size_t keybits);
 const PROV_CIPHER_HW *PROV_CIPHER_HW_aes_cfb8(size_t keybits);
 const PROV_CIPHER_HW *PROV_CIPHER_HW_aes_ctr(size_t keybits);
-
diff --git a/providers/implementations/ciphers/cipher_aes_ccm.c 
b/providers/implementations/ciphers/cipher_aes_ccm.c
index b6655143d9..c800d1284d 100644
--- a/providers/implementations/ciphers/cipher_aes_ccm.c
+++ b/providers/implementations/ciphers/cipher_aes_ccm.c
@@ -9,8 +9,7 @@
 
 /* Dispatch functions for AES CCM mode */
 
-#include "prov/ciphercommon.h"
-#include "prov/ciphercommon_ccm.h"
+#include "cipher_aes_ccm.h"
 #include "prov/implementations.h"
 
 static void *aes_ccm_newctx(void *provctx, size_t keybits)
diff --git a/providers/implementations/ciphers/cipher_aes_ccm.h 
b/providers/implementations/ciphers/cipher_aes_ccm.h
new file mode 100644
index 00..a0dc4b6f25
--- /dev/null
+++ b/providers/implementations/ciphers/cipher_aes_ccm.h
@@ -0,0 +1,47 @@
+/*
+ * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
+ * this file except in compliance with the License.  You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include 
+#include "prov/ciphercommon.h"
+#include "prov/ciphercommon_ccm.h"
+
+typedef struct prov_aes_ccm_ctx_st {
+PROV_CCM_CTX base; /* Must be first */
+union {
+OSSL_UNION_ALIGN;
+/*-
+ * Padding is chosen so that s390x.kmac.k overlaps with ks.ks and
+ * fc with ks.ks.rounds. Remember that on s390x, an AES_KEY's
+ * rounds field is used to store the function code and that the key
+ * schedule is not stored (if aes hardware support is detected).
+ */
+struct {
+unsigned char pad[16];
+AES_KEY ks;
+} ks;
+#if defined(OPENSSL_CPUID_OBJ) && defined(__s390__)
+struct {
+S390X_KMAC_PARAMS kmac;
+unsigned long long blocks;
+union {
+unsigned long long g[2];
+unsigned char b[AES_BLOCK_SIZE];
+} nonce;
+union {
+unsigned long long g[2];
+unsigned char b[AES_BLOCK_SIZE];
+} buf;
+unsigned char dummy_pad[168];
+unsigned int fc;   /* fc has same 

Build failed: openssl master.30078

2019-12-12 Thread AppVeyor



Build openssl master.30078 failed


Commit 3dbc5156b0 by Dr. David von Oheimb on 12/12/2019 10:57 AM:

chunk 6 of CMP contribution to OpenSSL


Configure your notification preferences



Errored: openssl/openssl#30649 (master - 3dbc515)

2019-12-12 Thread Travis CI
Build Update for openssl/openssl
-

Build: #30649
Status: Errored

Duration: 50 mins and 4 secs
Commit: 3dbc515 (master)
Author: Dr. David von Oheimb
Message: chunk 6 of CMP contribution to OpenSSL

Reviewed-by: Bernd Edlinger 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/10297)

View the changeset: 
https://github.com/openssl/openssl/compare/0402c90ff9ca...3dbc5156b0b2

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/624095813?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



[openssl] master update

2019-12-12 Thread Matt Caswell
The branch master has been updated
   via  3dbc5156b0b2c7a57be160706e6ad38a14edae37 (commit)
  from  0402c90ff9caac4c680e3cb6db7729e00d3fc20b (commit)


- Log -
commit 3dbc5156b0b2c7a57be160706e6ad38a14edae37
Author: Dr. David von Oheimb 
Date:   Tue Nov 5 09:56:59 2019 +0100

chunk 6 of CMP contribution to OpenSSL

Reviewed-by: Bernd Edlinger 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/10297)

---

Summary of changes:
 crypto/cmp/build.info  |   2 +-
 crypto/cmp/cmp_ctx.c   |   6 +-
 crypto/cmp/cmp_err.c   |  61 +-
 crypto/cmp/cmp_local.h |  98 +-
 crypto/cmp/cmp_msg.c   | 996 +
 crypto/cmp/cmp_protect.c   | 313 +++
 crypto/cmp/cmp_status.c|   3 +-
 crypto/crmf/crmf_asn.c |   3 +-
 crypto/crmf/crmf_lib.c |  19 +-
 crypto/crmf/crmf_local.h   |   4 +-
 crypto/crmf/crmf_pbm.c |  14 +-
 crypto/err/openssl.txt |  32 +-
 doc/man3/OSSL_CMP_MSG_get0_header.pod  |  40 +
 include/openssl/cmp.h  |  10 +-
 include/openssl/cmp_util.h |   7 +-
 include/openssl/cmperr.h   |  31 +-
 test/build.info|  11 +-
 test/cmp_asn_test.c|   9 +-
 test/cmp_ctx_test.c| 118 +--
 test/cmp_hdr_test.c|  18 +-
 test/cmp_msg_test.c| 577 
 test/cmp_protect_test.c| 517 +++
 test/cmp_testlib.h |   2 +-
 test/recipes/65-test_cmp_msg.t |  24 +
 test/recipes/65-test_cmp_msg_data/pkcs10.der   | Bin 0 -> 615 bytes
 test/recipes/65-test_cmp_msg_data/server.crt   |  17 +
 test/recipes/65-test_cmp_protect.t |  35 +
 .../65-test_cmp_protect_data/EndEntity1.crt|  16 +
 .../65-test_cmp_protect_data/EndEntity2.crt|  13 +
 test/recipes/65-test_cmp_protect_data/IP_PBM.der   | Bin 0 -> 2107 bytes
 test/recipes/65-test_cmp_protect_data/IP_PBM.txt   |   1 +
 .../65-test_cmp_protect_data/IR_protected.der  | Bin 0 -> 968 bytes
 .../65-test_cmp_protect_data/IR_unprotected.der| Bin 0 -> 838 bytes
 .../65-test_cmp_protect_data/Intermediate_CA.crt   |  12 +
 test/recipes/65-test_cmp_protect_data/Root_CA.crt  |  17 +
 test/recipes/65-test_cmp_protect_data/server.crt   |  17 +
 test/recipes/65-test_cmp_protect_data/server.pem   |  27 +
 util/libcrypto.num |   1 +
 util/other.syms|   2 +
 39 files changed, 2963 insertions(+), 110 deletions(-)
 create mode 100644 crypto/cmp/cmp_msg.c
 create mode 100644 crypto/cmp/cmp_protect.c
 create mode 100644 doc/man3/OSSL_CMP_MSG_get0_header.pod
 create mode 100644 test/cmp_msg_test.c
 create mode 100644 test/cmp_protect_test.c
 create mode 100644 test/recipes/65-test_cmp_msg.t
 create mode 100644 test/recipes/65-test_cmp_msg_data/pkcs10.der
 create mode 100644 test/recipes/65-test_cmp_msg_data/server.crt
 create mode 100644 test/recipes/65-test_cmp_protect.t
 create mode 100644 test/recipes/65-test_cmp_protect_data/EndEntity1.crt
 create mode 100644 test/recipes/65-test_cmp_protect_data/EndEntity2.crt
 create mode 100644 test/recipes/65-test_cmp_protect_data/IP_PBM.der
 create mode 100644 test/recipes/65-test_cmp_protect_data/IP_PBM.txt
 create mode 100644 test/recipes/65-test_cmp_protect_data/IR_protected.der
 create mode 100644 test/recipes/65-test_cmp_protect_data/IR_unprotected.der
 create mode 100644 test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt
 create mode 100644 test/recipes/65-test_cmp_protect_data/Root_CA.crt
 create mode 100644 test/recipes/65-test_cmp_protect_data/server.crt
 create mode 100644 test/recipes/65-test_cmp_protect_data/server.pem

diff --git a/crypto/cmp/build.info b/crypto/cmp/build.info
index 154022762a..760c3423ad 100644
--- a/crypto/cmp/build.info
+++ b/crypto/cmp/build.info
@@ -1,3 +1,3 @@
 LIBS=../../libcrypto
 SOURCE[../../libcrypto]= cmp_asn.c cmp_ctx.c cmp_err.c cmp_util.c \
-cmp_status.c cmp_hdr.c
+cmp_status.c cmp_hdr.c cmp_protect.c cmp_msg.c
diff --git a/crypto/cmp/cmp_ctx.c b/crypto/cmp/cmp_ctx.c
index 89ecab1413..0bd12f47ac 100644
--- a/crypto/cmp/cmp_ctx.c
+++ b/crypto/cmp/cmp_ctx.c
@@ -946,7 +946,8 @@ int OSSL_CMP_CTX_get_failInfoCode(const OSSL_CMP_CTX *ctx)
  * Sets a Boolean or integer option of the context to the "val" arg.
  * Returns 1 on success, 0 on 

Build completed: openssl master.30074

2019-12-12 Thread AppVeyor


Build openssl master.30074 completed



Commit 0aae11438b by Jussi Keranen on 12/11/2019 1:08 PM:

Fix regression on x509 keyform argument


Configure your notification preferences