Build failed: openssl master.37308

2020-09-30 Thread AppVeyor



Build openssl master.37308 failed


Commit 0129030639 by Pauli on 10/1/2020 1:25 AM:

der: _ossl prefix der_oid_ and der_aid_ functions


Configure your notification preferences



Still Failing: openssl/openssl#37844 (master - 0129030)

2020-09-30 Thread Travis CI
Build Update for openssl/openssl
-

Build: #37844
Status: Still Failing

Duration: 52 mins and 39 secs
Commit: 0129030 (master)
Author: Pauli
Message: der: _ossl prefix der_oid_ and der_aid_ functions

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/13038)

View the changeset: 
https://github.com/openssl/openssl/compare/c4232b9edbeb...012903063900

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/187512839?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Still Failing: openssl/openssl#37843 (master - c4232b9)

2020-09-30 Thread Travis CI
Build Update for openssl/openssl
-

Build: #37843
Status: Still Failing

Duration: 1 hr, 19 mins, and 50 secs
Commit: c4232b9 (master)
Author: Shane Lontis
Message: rsa_mp_coeff_names should only have one entry in it for fips mode.

Reported by Tim Hudson

Reviewed-by: Richard Levitte 
Reviewed-by: Tim Hudson 
(Merged from https://github.com/openssl/openssl/pull/13011)

View the changeset: 
https://github.com/openssl/openssl/compare/592dcfd3df12...c4232b9edbeb

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/187510709?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Build completed: openssl master.37306

2020-09-30 Thread AppVeyor


Build openssl master.37306 completed



Commit 2c3ca856e1 by Pauli on 9/30/2020 10:01 AM:

doc: remove duplicated code in example


Configure your notification preferences



Build failed: openssl master.37305

2020-09-30 Thread AppVeyor



Build openssl master.37305 failed


Commit 5d6a5f4fd1 by Pauli on 9/30/2020 10:17 AM:

apps: remove internal/cryptlib.h include that isn't used


Configure your notification preferences



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-rc2

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-rc2

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok

Could not read any certificates from -in file from 
../../../openssl/test/certs/v3-certs-RC2.p12
C080CC37A47F:error::digital envelope routines:EVP_PBE_CipherInit:unknown 
cipher:../openssl/crypto/evp/evp_pbe.c:116:RC2-40-CBC
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in 
../../../openssl/test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider 
default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out tmp.p12 
=> 1
not ok 5 - test_pkcs12_passcert
# --
#   Failed test 'test_pkcs12_passcert'
#   at ../openssl/test/recipes/80-test_pkcs12.t line 93.
# Looks like you failed 1 test of 5.80-test_pkcs12.t ... 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/5 subtests 
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
80-test_pkcs12.t (Wstat: 256 Tests: 5 Failed: 1)
  Failed test:  5
  Non-zero exit status: 1
Files=212, 

Still Failing: openssl/openssl#37840 (master - 592dcfd)

2020-09-30 Thread Travis CI
Build Update for openssl/openssl
-

Build: #37840
Status: Still Failing

Duration: 1 hr, 21 mins, and 55 secs
Commit: 592dcfd (master)
Author: Pauli
Message: prov: prefix all exposed 'cipher' symbols with ossl_

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/13030)

View the changeset: 
https://github.com/openssl/openssl/compare/13a574d8bb25...592dcfd3df12

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/187509415?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-posix-io

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-posix-io

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" ../openssl/doc/man1/openssl-crl.pod.in 
> doc/man1/openssl-crl.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" ../openssl/doc/man1/openssl-dsa.pod.in 
> doc/man1/openssl-dsa.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" ../openssl/doc/man1/openssl-ec.pod.in 
> doc/man1/openssl-ec.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" ../openssl/doc/man1/openssl-enc.pod.in 
> doc/man1/openssl-enc.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-fipsinstall.pod.in > 
doc/man1/openssl-fipsinstall.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" ../openssl/doc/man1/openssl-kdf.pod.in 
> doc/man1/openssl-kdf.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" ../openssl/doc/man1/openssl-mac.pod.in 
> doc/man1/openssl-mac.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata -Mperlvars 
"../openssl/util/dofile.pl" "-oMakefile" 
../openssl/doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod
/usr/bin/perl "-I." "-I../openssl/doc" -Mconfigdata 

[openssl] master update

2020-09-30 Thread Dr . Paul Dale
The branch master has been updated
   via  012903063900340b972a6a8d20c0a18c37a89428 (commit)
   via  a55b00bdbc00b1632e551cf71bce72137e683c12 (commit)
  from  c4232b9edbeb242583a804dfb0bafaf57610e6fb (commit)


- Log -
commit 012903063900340b972a6a8d20c0a18c37a89428
Author: Pauli 
Date:   Wed Sep 30 13:59:20 2020 +1000

der: _ossl prefix der_oid_ and der_aid_ functions

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/13038)

commit a55b00bdbc00b1632e551cf71bce72137e683c12
Author: Pauli 
Date:   Wed Sep 30 12:15:12 2020 +1000

der: _ossl prefix DER functions

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/13038)

---

Summary of changes:
 crypto/asn1_dsa.c  | 16 ++---
 crypto/der_writer.c| 27 
 crypto/dsa/dsa_sign.c  |  2 +-
 crypto/ec/ec_asn1.c|  2 +-
 ..._sequence.pod => ossl_DER_w_begin_sequence.pod} |  8 +--
 .../man3/{DER_w_bn.pod => ossl_DER_w_bn.pod}   | 32 +-
 ..._precompiled.pod => ossl_DER_w_precompiled.pod} | 14 ++---
 doc/internal/man7/DERlib.pod   | 41 +++--
 include/crypto/asn1_dsa.h  |  8 +--
 include/internal/der.h | 23 +++
 providers/common/der/der_dsa.h.in  |  6 +-
 providers/common/der/der_dsa_key.c |  9 +--
 providers/common/der/der_dsa_sig.c | 14 ++---
 providers/common/der/der_ec.h.in   |  6 +-
 providers/common/der/der_ec_key.c  | 10 +--
 providers/common/der/der_ec_sig.c  | 24 
 providers/common/der/der_ecx.h.in  |  8 +--
 providers/common/der/der_ecx_key.c | 40 ++--
 providers/common/der/der_rsa.h.in  | 10 +--
 providers/common/der/der_rsa_key.c | 71 +++---
 providers/common/der/der_rsa_sig.c | 30 -
 providers/common/der/der_sm2_key.c |  8 +--
 providers/common/der/der_sm2_sig.c | 12 ++--
 providers/common/der/oids_to_c.pm  |  4 +-
 .../implementations/encode_decode/encode_key2any.c |  2 +-
 providers/implementations/kdfs/x942kdf.c   | 29 +
 providers/implementations/signature/dsa.c  |  4 +-
 providers/implementations/signature/ecdsa.c|  3 +-
 providers/implementations/signature/eddsa.c|  4 +-
 providers/implementations/signature/rsa.c  |  5 +-
 providers/implementations/storemgmt/file_store.c   |  3 +-
 .../implementations/storemgmt/file_store_der2obj.c |  2 +-
 .../implementations/storemgmt/file_store_local.h   |  2 +-
 test/asn1_dsa_internal_test.c  | 18 +++---
 34 files changed, 254 insertions(+), 243 deletions(-)
 rename doc/internal/man3/{DER_w_begin_sequence.pod => 
ossl_DER_w_begin_sequence.pod} (83%)
 rename doc/internal/man3/{DER_w_bn.pod => ossl_DER_w_bn.pod} (55%)
 rename doc/internal/man3/{DER_w_precompiled.pod => ossl_DER_w_precompiled.pod} 
(73%)

diff --git a/crypto/asn1_dsa.c b/crypto/asn1_dsa.c
index 34835a5214..6578b8f606 100644
--- a/crypto/asn1_dsa.c
+++ b/crypto/asn1_dsa.c
@@ -152,7 +152,7 @@ int encode_der_dsa_sig(WPACKET *pkt, const BIGNUM *r, const 
BIGNUM *s)
  *
  * Returns 1 on success or 0 on failure.
  */
-int decode_der_length(PACKET *pkt, PACKET *subpkt)
+int ossl_decode_der_length(PACKET *pkt, PACKET *subpkt)
 {
 unsigned int byte;
 
@@ -184,7 +184,7 @@ int decode_der_length(PACKET *pkt, PACKET *subpkt)
  * trailing garbage then it is up to the caller to verify that all bytes
  * were consumed.
  */
-int decode_der_integer(PACKET *pkt, BIGNUM *n)
+int ossl_decode_der_integer(PACKET *pkt, BIGNUM *n)
 {
 PACKET contpkt, tmppkt;
 unsigned int tag, tmp;
@@ -192,7 +192,7 @@ int decode_der_integer(PACKET *pkt, BIGNUM *n)
 /* Check we have an integer and get the content bytes */
 if (!PACKET_get_1(pkt, )
 || tag != ID_INTEGER
-|| !decode_der_length(pkt, ))
+|| !ossl_decode_der_length(pkt, ))
 return 0;
 
 /* Peek ahead at the first bytes to check for proper encoding */
@@ -230,8 +230,8 @@ int decode_der_integer(PACKET *pkt, BIGNUM *n)
  * trailing garbage then it is up to the caller to verify that all bytes
  * were consumed.
  */
-size_t decode_der_dsa_sig(BIGNUM *r, BIGNUM *s, const unsigned char **ppin,
-  size_t len)
+size_t ossl_decode_der_dsa_sig(BIGNUM *r, BIGNUM *s,
+   const unsigned char **ppin, size_t len)
 {
 size_t consumed;
 PACKET pkt, contpkt;
@@ -240,9 +240,9 @@ size_t decode_der_dsa_sig(BIGNUM *r, BIGNUM *s, const 

SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-pic

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-pic

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider


[openssl] master update

2020-09-30 Thread shane . lontis
The branch master has been updated
   via  c4232b9edbeb242583a804dfb0bafaf57610e6fb (commit)
  from  592dcfd3df129235fa94144e866812800e2941e8 (commit)


- Log -
commit c4232b9edbeb242583a804dfb0bafaf57610e6fb
Author: Shane Lontis 
Date:   Mon Sep 28 07:46:29 2020 +1000

rsa_mp_coeff_names should only have one entry in it for fips mode.

Reported by Tim Hudson

Reviewed-by: Richard Levitte 
Reviewed-by: Tim Hudson 
(Merged from https://github.com/openssl/openssl/pull/13011)

---

Summary of changes:
 crypto/rsa/rsa_mp_names.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/crypto/rsa/rsa_mp_names.c b/crypto/rsa/rsa_mp_names.c
index 15b1b9e0da..2fb1f53c43 100644
--- a/crypto/rsa/rsa_mp_names.c
+++ b/crypto/rsa/rsa_mp_names.c
@@ -62,8 +62,8 @@ const char *rsa_mp_exp_names[] = {
  */
 const char *rsa_mp_coeff_names[] = {
 OSSL_PKEY_PARAM_RSA_COEFFICIENT1,
-OSSL_PKEY_PARAM_RSA_COEFFICIENT2,
 #ifndef FIPS_MODULE
+OSSL_PKEY_PARAM_RSA_COEFFICIENT2,
 OSSL_PKEY_PARAM_RSA_COEFFICIENT3,
 OSSL_PKEY_PARAM_RSA_COEFFICIENT4,
 OSSL_PKEY_PARAM_RSA_COEFFICIENT5,


Build completed: openssl master.37303

2020-09-30 Thread AppVeyor


Build openssl master.37303 completed



Commit 3a408c25ae by Richard Levitte on 9/30/2020 9:01 PM:

fixup! APPS: Reduce deprecation warning suppression - ENGINE


Configure your notification preferences



[openssl] master update

2020-09-30 Thread Dr . Paul Dale
The branch master has been updated
   via  592dcfd3df129235fa94144e866812800e2941e8 (commit)
   via  5b60f9c3e05bfb8c24e6933964b86c738f5ad072 (commit)
  from  13a574d8bb2523181f8150de49bc041c9841f59d (commit)


- Log -
commit 592dcfd3df129235fa94144e866812800e2941e8
Author: Pauli 
Date:   Tue Sep 29 17:40:26 2020 +1000

prov: prefix all exposed 'cipher' symbols with ossl_

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/13030)

commit 5b60f9c3e05bfb8c24e6933964b86c738f5ad072
Author: Pauli 
Date:   Tue Sep 29 16:40:58 2020 +1000

prov: prefix aes-cbc-cts functions with ossl_

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/13030)

---

Summary of changes:
 providers/common/include/prov/providercommon.h |   4 +-
 providers/defltprov.c  |   8 +-
 providers/fips/fipsprov.c  |   8 +-
 providers/implementations/ciphers/cipher_aes.c |   2 +-
 .../ciphers/cipher_aes_cbc_hmac_sha.c  |  26 ++---
 .../ciphers/cipher_aes_cbc_hmac_sha.h  |   4 +-
 .../ciphers/cipher_aes_cbc_hmac_sha1_hw.c  |   4 +-
 .../ciphers/cipher_aes_cbc_hmac_sha256_hw.c|   4 +-
 providers/implementations/ciphers/cipher_aes_cts.h |   8 +-
 .../implementations/ciphers/cipher_aes_cts.inc |  24 ++--
 .../implementations/ciphers/cipher_aes_cts_fips.c  |   8 +-
 providers/implementations/ciphers/cipher_aes_hw.c  |   2 +-
 .../ciphers/cipher_aes_hw_aesni.inc|  10 +-
 .../ciphers/cipher_aes_hw_s390x.inc|   6 +-
 providers/implementations/ciphers/cipher_aes_ocb.c |  14 +--
 providers/implementations/ciphers/cipher_aes_siv.c |   4 +-
 providers/implementations/ciphers/cipher_aes_wrp.c |  20 ++--
 providers/implementations/ciphers/cipher_aes_xts.c |  17 +--
 providers/implementations/ciphers/cipher_aria.c|   2 +-
 providers/implementations/ciphers/cipher_aria_hw.c |   2 +-
 .../implementations/ciphers/cipher_blowfish.c  |   2 +-
 .../implementations/ciphers/cipher_camellia.c  |   2 +-
 .../implementations/ciphers/cipher_camellia_hw.c   |   2 +-
 providers/implementations/ciphers/cipher_cast5.c   |   2 +-
 .../implementations/ciphers/cipher_chacha20.c  |  34 +++---
 .../ciphers/cipher_chacha20_poly1305.c |  34 +++---
 providers/implementations/ciphers/cipher_des.c |  26 ++---
 providers/implementations/ciphers/cipher_idea.c|   2 +-
 providers/implementations/ciphers/cipher_null.c|   4 +-
 providers/implementations/ciphers/cipher_rc2.c |  28 ++---
 providers/implementations/ciphers/cipher_rc4.c |  30 ++---
 .../implementations/ciphers/cipher_rc4_hmac_md5.c  |  29 ++---
 providers/implementations/ciphers/cipher_rc5.c |  30 ++---
 providers/implementations/ciphers/cipher_seed.c|   2 +-
 providers/implementations/ciphers/cipher_sm4.c |   2 +-
 providers/implementations/ciphers/cipher_sm4_hw.c  |   2 +-
 providers/implementations/ciphers/cipher_tdes.h|  45 
 .../implementations/ciphers/cipher_tdes_common.c   |  10 +-
 .../ciphers/cipher_tdes_default_hw.c   |  21 ++--
 providers/implementations/ciphers/cipher_tdes_hw.c |  15 +--
 .../implementations/ciphers/cipher_tdes_wrap.c |  12 +-
 .../implementations/ciphers/cipher_tdes_wrap_hw.c  |   2 +-
 providers/implementations/ciphers/ciphercommon.c   |  87 +++---
 .../implementations/ciphers/ciphercommon_hw.c  |  36 +++---
 .../implementations/include/prov/ciphercommon.h| 128 ++---
 .../include/prov/ciphercommon_aead.h   |   8 +-
 46 files changed, 392 insertions(+), 380 deletions(-)

diff --git a/providers/common/include/prov/providercommon.h 
b/providers/common/include/prov/providercommon.h
index 44e9c812aa..d90492c723 100644
--- a/providers/common/include/prov/providercommon.h
+++ b/providers/common/include/prov/providercommon.h
@@ -14,8 +14,8 @@ const OSSL_CORE_HANDLE *FIPS_get_core_handle(OPENSSL_CTX 
*ctx);
 
 const char *ossl_prov_util_nid_to_name(int nid);
 
-int cipher_capable_aes_cbc_hmac_sha1(void);
-int cipher_capable_aes_cbc_hmac_sha256(void);
+int ossl_cipher_capable_aes_cbc_hmac_sha1(void);
+int ossl_cipher_capable_aes_cbc_hmac_sha256(void);
 
 OSSL_FUNC_provider_get_capabilities_fn provider_get_capabilities;
 
diff --git a/providers/defltprov.c b/providers/defltprov.c
index 06ce516041..48f0c88098 100644
--- a/providers/defltprov.c
+++ b/providers/defltprov.c
@@ -205,13 +205,13 @@ static const OSSL_ALGORITHM_CAPABLE deflt_ciphers[] = {
 ALG("AES-128-WRAP-PAD:id-aes128-wrap-pad:AES128-WRAP-PAD",
 ossl_aes128wrappad_functions),
 ALGC("AES-128-CBC-HMAC-SHA1", ossl_aes128cbc_hmac_sha1_functions,
- cipher_capable_aes_cbc_hmac_sha1),
+ 

Build failed: openssl master.37302

2020-09-30 Thread AppVeyor



Build openssl master.37302 failed


Commit 4ab81ba1a4 by Dr. David von Oheimb on 9/30/2020 7:37 PM:

fixup! fixup! apps/cms.c: Make -sign and -verify handle binary input correctly


Configure your notification preferences



Build completed: openssl master.37301

2020-09-30 Thread AppVeyor


Build openssl master.37301 completed



Commit 60bc6fdf4a by Dr. David von Oheimb on 9/30/2020 11:50 AM:

Correct and simplify use of ERR_clear_error() etc. for loading DSO libs


Configure your notification preferences



Still Failing: openssl/openssl#37836 (master - 13a574d)

2020-09-30 Thread Travis CI
Build Update for openssl/openssl
-

Build: #37836
Status: Still Failing

Duration: 1 hr, 30 mins, and 13 secs
Commit: 13a574d (master)
Author: Dr. David von Oheimb
Message: check-format.pl: Allow nested indentation of labels (not only at line 
pos 1)

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/13019)

View the changeset: 
https://github.com/openssl/openssl/compare/4a24d6050bee...13a574d8bb25

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/187470553?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Build failed: openssl master.37300

2020-09-30 Thread AppVeyor



Build openssl master.37300 failed


Commit 13a574d8bb by Dr. David von Oheimb on 9/30/2020 6:51 PM:

check-format.pl: Allow nested indentation of labels (not only at line pos 1)


Configure your notification preferences



Still Failing: openssl/openssl#37835 (master - 4a24d60)

2020-09-30 Thread Travis CI
Build Update for openssl/openssl
-

Build: #37835
Status: Still Failing

Duration: 1 hr, 21 mins, and 6 secs
Commit: 4a24d60 (master)
Author: Dr. David von Oheimb
Message: EC_GROUP_new_by_curve_name_with_libctx(): Add name of unknown group to 
error output

Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13023)

View the changeset: 
https://github.com/openssl/openssl/compare/e1f5a92df4b6...4a24d6050bee

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/187470411?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared no-module

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared no-module

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

../../../../../enable-fuzz-afl/util/wrap.pl 
../../../../../enable-fuzz-afl/apps/openssl cmp -config ../Mock/test.cnf 
-section 'Mock credentials' -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" 
-keypass "" -unprotected_requests => 0
not ok 38 - unprotected request
# --
#   Failed test 'unprotected request'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 184.
# Looks like you failed 3 tests of 38.
not ok 5 - CMP app CLI Mock credentials
# --
# cmp_main:../openssl/apps/cmp.c:2666:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# setup_client_ctx:../openssl/apps/cmp.c:1980:CMP info: will contact 
http://127.0.0.1:1700/pkix/
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:166:CMP info: sending IR
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:184:CMP info: received 
IP
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:166:CMP info: sending 
CERTCONF
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:184:CMP info: received 
PKICONF
# save_free_certs:../openssl/apps/cmp.c:2030:CMP info: received 1 enrolled 
certificate(s), saving to file 'test.certout_popo1.pem'
../../../../../enable-fuzz-afl/util/wrap.pl 
../../../../../enable-fuzz-afl/apps/openssl cmp -config ../Mock/test.cnf 
-section 'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 
new.key -newkeypass 'pass:' -popo 0 -certout test.certout_popo1.pem 
-out_trusted root.crt => 0
not ok 43 - popo RAVERIFIED
# --
# cmp_main:../openssl/apps/cmp.c:2666:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# setup_client_ctx:../openssl/apps/cmp.c:1980:CMP info: will contact 
http://127.0.0.1:1700/pkix/
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:166:CMP info: sending IR
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:184:CMP info: received 
IP
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:166:CMP info: sending 
CERTCONF
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:184:CMP info: received 
PKICONF
# save_free_certs:../openssl/apps/cmp.c:2030:CMP info: received 1 enrolled 
certificate(s), saving to file 'test.certout_popo5.pem'
../../../../../enable-fuzz-afl/util/wrap.pl 
../../../../../enable-fuzz-afl/apps/openssl cmp -config ../Mock/test.cnf 
-section 'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 
new.key -newkeypass 'pass:' -popo -1 -certout test.certout_popo5.pem 
-out_trusted root.crt => 0
not ok 47 - popo NONE
# --
#   Failed test 'popo NONE'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 184.
# cmp_main:../openssl/apps/cmp.c:2666:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# setup_client_ctx:../openssl/apps/cmp.c:1980:CMP info: will contact 
http://127.0.0.1:1700/pkix/
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:166:CMP info: sending IR
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:184:CMP info: received 
IP
# send_receive_check:../openssl/crypto/cmp/cmp_client.c:166:CMP info: sending 
CERTCONF
# 

[openssl] master update

2020-09-30 Thread dev
The branch master has been updated
   via  13a574d8bb2523181f8150de49bc041c9841f59d (commit)
   via  8e655da0225eb399675aaa05f4ba36e9347043ca (commit)
   via  df4ec3920386b1e6cba0976dac36b3c2456090fc (commit)
  from  4a24d6050bee3cafd3e1eb42b800ece23bdba6b5 (commit)


- Log -
commit 13a574d8bb2523181f8150de49bc041c9841f59d
Author: Dr. David von Oheimb 
Date:   Mon Sep 28 09:18:01 2020 +0200

check-format.pl: Allow nested indentation of labels (not only at line pos 1)

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/13019)

commit 8e655da0225eb399675aaa05f4ba36e9347043ca
Author: Dr. David von Oheimb 
Date:   Mon Sep 28 08:18:32 2020 +0200

check-format.pl: Extend exceptions for no SPC after trailing ';' in 'for 
(...;)'

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/13019)

commit df4ec3920386b1e6cba0976dac36b3c2456090fc
Author: Dr. David von Oheimb 
Date:   Mon Sep 28 08:26:31 2020 +0200

check-format.pl: Document how to run positive and negative self-tests

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/13019)

---

Summary of changes:
 util/check-format-test-negatives.c | 14 ++
 util/check-format-test-positives.c |  3 ++-
 util/check-format.pl   |  9 +++--
 3 files changed, 23 insertions(+), 3 deletions(-)

diff --git a/util/check-format-test-negatives.c 
b/util/check-format-test-negatives.c
index 478fe62e16..3ce0740bc1 100644
--- a/util/check-format-test-negatives.c
+++ b/util/check-format-test-negatives.c
@@ -29,6 +29,13 @@ int f(void) /*
 /* entire-line comment may have same indent as normal code */
 }
 
+for (;;)
+;
+for (i = 0;;)
+;
+for (i = 0; i < 1;)
+;
+
 #if X
 if (1) /* bad style: just part of control structure depends on #if */
 #else
@@ -275,10 +282,17 @@ static void *fun(void)
 /* comment */
 return NULL;
 
+label0:
+ label1: /* allow special indent 1 for label at outermost level in body */
 do {
+label2:
 size_t available_len, data_len;
 const char *curr = txt, *next = txt;
 char *tmp;
+
+{
+label3:
+}
 } while (1);
 
 char *intraline_string_with_comment_delimiters_and_dbl_space = "1  /*1";
diff --git a/util/check-format-test-positives.c 
b/util/check-format-test-positives.c
index 7d9bbea5c7..c2ad61f0d2 100644
--- a/util/check-format-test-positives.c
+++ b/util/check-format-test-positives.c
@@ -117,7 +117,9 @@ int f (int a,   /*@ space after fn before '(', reported 
unless sloppy-spc */
 do f(c, c); /*@ (non-brace) code after 'do' */
 while ( 2); /*@ space after '(', reported unless sloppy-spc */
 b; c;   /*@ more than one statement per line */
+  outer:/*@ outer label special indent off by 1 */
 do{ /*@ no space before '{', reported unless sloppy-spc */
+ inner: /*@ inner label normal indent off by 1 */
 f (3,   /*@ space after fn before '(', reported unless sloppy-spc 
*/
4);  /*@0 false negative: should report single stmt in braces */
 }   /*@0 'while' not on same line as preceding '}' */
@@ -127,7 +129,6 @@ int f (int a,   /*@ space after fn before '(', reported 
unless sloppy-spc */
 case(2):/*@ no space after 'case', reported unless sloppy-spc */
 default: ;  /*@ code after 'default:' */
 }   /*@ statement indent off by -4 */
-  label:/*@ label special statement indent off by 1 */
 return( /*@ no space after 'return', reported unless sloppy-spc */
x); }/*@ code before block-level '}' */
 /* Here the tool should stop complaining apart from the below issues at EOF */
diff --git a/util/check-format.pl b/util/check-format.pl
index 0619240f82..3230dc31fb 100755
--- a/util/check-format.pl
+++ b/util/check-format.pl
@@ -17,6 +17,10 @@
 #   [-h|--sloppy-hang] [-1|--1-stmt]
 #   
 #
+# run self-tests:
+#   util/check-format.pl util/check-format-test-positives.c
+#   util/check-format.pl util/check-format-test-negatives.c
+#
 # checks adherence to the formatting rules of the OpenSSL coding guidelines
 # assuming that the input files contain syntactically correct C code.
 # This pragmatic tool is incomplete and yields some false positives.
@@ -654,7 +658,8 @@ while (<>) { # loop over all lines of all input files
 # treat remaining blinded comments and string literal contents as 
(single) space during matching below
 $intra_line =~ s/@+/ /g; # note that double SPC 
has already been handled above
 $intra_line =~ s/\s+$//; # strip any (resulting) 
space at EOL
-

[openssl] master update

2020-09-30 Thread dev
The branch master has been updated
   via  4a24d6050bee3cafd3e1eb42b800ece23bdba6b5 (commit)
   via  66066e1bba041459c2f879666b79e4a2158f5905 (commit)
   via  9032c2c11b2f14dcdbd253b470abc595a07a6c51 (commit)
  from  e1f5a92df4b612de8eac7ca538ef44f4b1deec5a (commit)


- Log -
commit 4a24d6050bee3cafd3e1eb42b800ece23bdba6b5
Author: Dr. David von Oheimb 
Date:   Tue Sep 29 10:33:22 2020 +0200

EC_GROUP_new_by_curve_name_with_libctx(): Add name of unknown group to 
error output

Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13023)

commit 66066e1bba041459c2f879666b79e4a2158f5905
Author: Dr. David von Oheimb 
Date:   Mon Sep 28 16:14:14 2020 +0200

Prune low-level ASN.1 parse errors from error queue in der2key_decode() etc.

Also adds error output tests on loading key files with unsupported 
algorithms to 30-test_evp.t

Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13023)

commit 9032c2c11b2f14dcdbd253b470abc595a07a6c51
Author: Dr. David von Oheimb 
Date:   Mon Sep 28 19:44:49 2020 +0200

25-test_x509.t: Add test for suitable error report loading unsupported sm2 
cert

Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13023)

---

Summary of changes:
 crypto/ec/ec_ameth.c   | 17 +++---
 crypto/ec/ec_curve.c   |  4 +++
 crypto/encode_decode/decoder_lib.c | 15 -
 crypto/evp/evp_pkey.c  |  4 +--
 crypto/store/store_result.c|  1 +
 crypto/x509/x_pubkey.c | 12 +++
 .../implementations/encode_decode/decode_der2key.c | 34 ++-
 test/certs/server-dsa-pubkey.pem   | 20 
 test/recipes/25-test_x509.t| 15 ++---
 test/recipes/30-test_evp.t | 38 +-
 10 files changed, 124 insertions(+), 36 deletions(-)
 create mode 100644 test/certs/server-dsa-pubkey.pem

diff --git a/crypto/ec/ec_ameth.c b/crypto/ec/ec_ameth.c
index b586a43539..3312faa336 100644
--- a/crypto/ec/ec_ameth.c
+++ b/crypto/ec/ec_ameth.c
@@ -172,10 +172,8 @@ static int eckey_pub_decode(EVP_PKEY *pkey, const 
X509_PUBKEY *pubkey)
 
 eckey = eckey_type2param(ptype, pval, libctx, propq);
 
-if (!eckey) {
-ECerr(EC_F_ECKEY_PUB_DECODE, ERR_R_EC_LIB);
+if (!eckey)
 return 0;
-}
 
 /* We have parameters now set public key */
 if (!o2i_ECPublicKey(, , pklen)) {
@@ -224,22 +222,19 @@ static int eckey_priv_decode_with_libctx(EVP_PKEY *pkey,
 X509_ALGOR_get0(NULL, , , palg);
 
 eckey = eckey_type2param(ptype, pval, libctx, propq);
-
 if (eckey == NULL)
-goto ecliberr;
+goto err;
 
 /* We have parameters now set private key */
 if (!d2i_ECPrivateKey(, , pklen)) {
 ECerr(0, EC_R_DECODE_ERROR);
-goto ecerr;
+goto err;
 }
 
 EVP_PKEY_assign_EC_KEY(pkey, eckey);
 return 1;
 
- ecliberr:
-ECerr(0, ERR_R_EC_LIB);
- ecerr:
+ err:
 EC_KEY_free(eckey);
 return 0;
 }
@@ -472,10 +467,8 @@ static int old_ec_priv_decode(EVP_PKEY *pkey,
 {
 EC_KEY *ec;
 
-if ((ec = d2i_ECPrivateKey(NULL, pder, derlen)) == NULL) {
-ECerr(EC_F_OLD_EC_PRIV_DECODE, EC_R_DECODE_ERROR);
+if ((ec = d2i_ECPrivateKey(NULL, pder, derlen)) == NULL)
 return 0;
-}
 EVP_PKEY_assign_EC_KEY(pkey, ec);
 return 1;
 }
diff --git a/crypto/ec/ec_curve.c b/crypto/ec/ec_curve.c
index bf02c261f7..a63a8535c3 100644
--- a/crypto/ec/ec_curve.c
+++ b/crypto/ec/ec_curve.c
@@ -18,6 +18,7 @@
 #include "ec_local.h"
 #include 
 #include 
+#include 
 #include 
 #include "internal/nelem.h"
 #include "e_os.h" /* strcasecmp required by windows */
@@ -3298,6 +3299,9 @@ EC_GROUP 
*EC_GROUP_new_by_curve_name_with_libctx(OPENSSL_CTX *libctx,
 if ((curve = ec_curve_nid2curve(nid)) == NULL
 || (ret = ec_group_new_from_data(libctx, propq, *curve)) == NULL) {
 ECerr(0, EC_R_UNKNOWN_GROUP);
+#ifndef FIPS_MODULE
+ERR_add_error_data(2, "name=", OBJ_nid2sn(nid));
+#endif
 return NULL;
 }
 
diff --git a/crypto/encode_decode/decoder_lib.c 
b/crypto/encode_decode/decoder_lib.c
index 0bc772e43b..0411da41f4 100644
--- a/crypto/encode_decode/decoder_lib.c
+++ b/crypto/encode_decode/decoder_lib.c
@@ -11,6 +11,9 @@
 #include 
 #include 
 #include 
+#include 
+#include 
+#include 
 #include "internal/passphrase.h"
 #include "crypto/decoder.h"
 #include "encoder_local.h"
@@ -424,7 +427,7 @@ static int decoder_process(const OSSL_PARAM params[], void 
*arg)
 BIO *bio = data->bio;
 long loc;
 size_t i;
-int ok = 0;
+int err, ok = 0;
 /* For recursions */
 struct 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-ui-console

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ui-console

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

#   Failed test 'p10cr csr non-existing file'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 184.
../../../../../no-ui-console/util/wrap.pl 
../../../../../no-ui-console/apps/openssl cmp -config ../Mock/test.cnf -section 
'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key 
-newkeypass 'pass:' -certout test.certout_p10cr4.pem -out_trusted root.crt -csr 
empty.txt => 139
not ok 78 - p10cr csr empty file
# --
#   Failed test 'p10cr csr empty file'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 184.
../../../../../no-ui-console/util/wrap.pl 
../../../../../no-ui-console/apps/openssl cmp -config ../Mock/test.cnf -section 
'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key 
-newkeypass 'pass:' -certout test.certout_revreason.pem -out_trusted root.crt 
-revreason 5 => 139
not ok 79 - ir + ignored revocation
# --
../../../../../no-ui-console/util/wrap.pl 
../../../../../no-ui-console/apps/openssl cmp -config ../Mock/test.cnf -section 
'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key 
-newkeypass 'pass:' -certout test.certout_cr.pem -out_trusted root.crt => 139
not ok 82 - cr
# --
#   Failed test 'cr'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 184.
../../../../../no-ui-console/util/wrap.pl 
../../../../../no-ui-console/apps/openssl cmp -config ../Mock/test.cnf -section 
'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key 
-newkeypass 'pass:' -certout test.certout_kur.pem -out_trusted root.crt 
-oldcert test.certout_newkey.pem -server '127.0.0.1:1700' -cert 
test.certout_newkey.pem -key new.key -extracerts issuing.crt => 139
not ok 83 - kur explicit options
# --
#   Failed test 'kur explicit options'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 184.
../../../../../no-ui-console/util/wrap.pl 
../../../../../no-ui-console/apps/openssl cmp -config ../Mock/test.cnf -section 
'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout 
test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:1700' -cert 
test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 139
not ok 84 - kur minimal options
# --
../../../../../no-ui-console/util/wrap.pl 
../../../../../no-ui-console/apps/openssl cmp -config ../Mock/test.cnf -section 
'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ 
-newkeypass 'pass:' -certout test.certout_kur2.pem -out_trusted root.crt 
-oldcert test.certout_newkey.pem -server '127.0.0.1:1700' => 139
not ok 86 - kur newkey is directory
# --
../../../../../no-ui-console/util/wrap.pl 
../../../../../no-ui-console/apps/openssl cmp -config ../Mock/test.cnf -section 
'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key 
-newkeypass 'pass:' -certout test.certout_kur5.pem -out_trusted root.crt 
-oldcert dir/ -server '127.0.0.1:1700' => 139
not ok 89 - kur oldcert is directory
# --
#   Failed test 'kur oldcert is directory'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 184.
../../../../../no-ui-console/util/wrap.pl 
../../../../../no-ui-console/apps/openssl cmp -config ../Mock/test.cnf -section 
'Mock enrollment' -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key 
-newkeypass 'pass:' -certout test.certout_kur6.pem -out_trusted root.crt 
-oldcert idontexist -server '127.0.0.1:1700' => 139
not ok 90 - kur oldcert not existing
# --
#   Failed test 'kur oldcert not existing'
   

Build completed: openssl master.37295

2020-09-30 Thread AppVeyor


Build openssl master.37295 completed



Commit c56afa4250 by Dr. Matthias St. Pierre on 8/23/2020 6:39 PM:

fixup! Rename some occurrences of 'library_context' and 'lib_ctx' to 'libctx'


Configure your notification preferences



Build failed: openssl master.37294

2020-09-30 Thread AppVeyor



Build openssl master.37294 failed


Commit b88aa36f3a by Dr. David von Oheimb on 9/30/2020 11:50 AM:

Simplify and correct error queue handling on DSO loading


Configure your notification preferences



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-err

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-err

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3451, 636 wallclock secs (12.72 usr  1.14 sys + 577.96 cusr 
55.87 csys = 647.69 CPU)
Result: FAIL
Makefile:3167: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-err'
Makefile:3165: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-engine

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-engine

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-certs -noout ../../../../openssl/test/testx509.pem => 1
not ok 409 - Checking that -certs returns 1 object on a certificate file
# --
#   Failed test 'Checking that -certs returns 1 object on a certificate file'
#   at ../openssl/test/recipes/90-test_store.t line 205.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-certs -noout ../../../../openssl/test/testcrl.pem => 1
not ok 410 - Checking that -certs returns 0 objects on a CRL file
# --
#   Failed test 'Checking that -certs returns 0 objects on a CRL file'
#   at ../openssl/test/recipes/90-test_store.t line 208.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls 
-noout ../../../../openssl/test/testx509.pem => 1
not ok 411 - Checking that -crls returns 0 objects on a certificate file
# --
#   Failed test 'Checking that -crls returns 0 objects on a certificate file'
#   at ../openssl/test/recipes/90-test_store.t line 212.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls 
-noout ../../../../openssl/test/testcrl.pem => 1
not ok 412 - Checking that -crls returns 1 object on a CRL file
# --
#   Failed test 'Checking that -crls returns 1 object on a CRL file'
#   at ../openssl/test/recipes/90-test_store.t line 215.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 1
not ok 413
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 226.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification 
Authority' rehash => 1
not ok 414
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 229.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 1
not ok 415
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 233.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 1
not ok 416
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 236.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server 
Certification Authority' rehash => 1
not ok 417
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 239.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server 
Certification Authority' rehash => 1
not ok 

Build completed: openssl master.37291

2020-09-30 Thread AppVeyor


Build openssl master.37291 completed



Commit f4b5735a26 by Pauli on 9/30/2020 5:07 AM:

ffc: add _ossl to exported but internal functions


Configure your notification preferences



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-ec2m

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ec2m

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
30-test_evp.t(Wstat: 2560 Tests: 85 Failed: 10)
  Failed tests:  21-25, 45-49
  Non-zero exit status: 10
Files=212, Tests=2586, 536 wallclock secs (12.46 usr  1.12 sys + 486.07 cusr 
47.98 csys = 547.63 CPU)
Result: FAIL
Makefile:3185: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-ec2m'
Makefile:3183: recipe for target 'tests' failed
make: *** [tests] Error 2


SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-ec

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ec

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider


Build failed: openssl master.37290

2020-09-30 Thread AppVeyor



Build openssl master.37290 failed


Commit 0d1c9163d4 by Dr. David von Oheimb on 9/29/2020 3:23 PM:

fixup! fixup! bss_file.c: Make file_gets() and thus BIO_gets() support binary input


Configure your notification preferences



SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-dsa

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dsa

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dh

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dh

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . skipped: dh is not supported by this 
OpenSSL build
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . skipped: dh is not supported by this 
OpenSSL build
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
25-test_x509.t   (Wstat: 256 Tests: 14 Failed: 1)
  Failed test:  14
  Non-zero exit status: 1
Files=212, Tests=3570, 666 wallclock secs (14.13 usr  1.37 sys + 590.64 cusr 
60.04 csys = 666.18 CPU)
Result: FAIL
Makefile:3149: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-dh'
Makefile:3147: recipe 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-des

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-des

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

Unable to load private key for CMP client certificate
cmp_main:../openssl/apps/cmp.c:2819:CMP error: cannot set up CMP context
# cmp_main:../openssl/apps/cmp.c:2666:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
../../../../../no-des/util/wrap.pl ../../../../../no-des/apps/openssl cmp 
-config ../Mock/test.cnf -section 'Mock enrollment' -proxy '' -no_proxy 
127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout 
test.certout_csr_ignored.pem -out_trusted root.crt -csr idontexist => 1
not ok 72 - csr ignored for ir
# --
#   Failed test 'csr ignored for ir'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 184.
Could not read private key for CMP client certificate from signer.p12
C0D04912B07F:error::digital envelope routines:EVP_PBE_CipherInit:unknown 
cipher:../openssl/crypto/evp/evp_pbe.c:116:DES-EDE3-CBC
Unable to load private key for CMP client certificate
cmp_main:../openssl/apps/cmp.c:2819:CMP error: cannot set up CMP context
# cmp_main:../openssl/apps/cmp.c:2666:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
../../../../../no-des/util/wrap.pl ../../../../../no-des/apps/openssl cmp 
-config ../Mock/test.cnf -section 'Mock enrollment' -proxy '' -no_proxy 
127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout 
test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 1
not ok 73 - p10cr csr
# --
Could not read private key for CMP client certificate from signer.p12
C0207CABDA7F:error::digital envelope routines:EVP_PBE_CipherInit:unknown 
cipher:../openssl/crypto/evp/evp_pbe.c:116:DES-EDE3-CBC
Unable to load private key for CMP client certificate
cmp_main:../openssl/apps/cmp.c:2819:CMP error: cannot set up CMP context
# cmp_main:../openssl/apps/cmp.c:2666:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
../../../../../no-des/util/wrap.pl ../../../../../no-des/apps/openssl cmp 
-config ../Mock/test.cnf -section 'Mock enrollment' -proxy '' -no_proxy 
127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout 
test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 1
not ok 79 - ir + ignored revocation
# --
Could not read private key for CMP client certificate from signer.p12
C060A2828A7F:error::digital envelope routines:EVP_PBE_CipherInit:unknown 
cipher:../openssl/crypto/evp/evp_pbe.c:116:DES-EDE3-CBC
Unable to load private key for CMP client certificate
cmp_main:../openssl/apps/cmp.c:2819:CMP error: cannot set up CMP context
# cmp_main:../openssl/apps/cmp.c:2666:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
../../../../../no-des/util/wrap.pl ../../../../../no-des/apps/openssl cmp 
-config ../Mock/test.cnf -section 'Mock enrollment' -proxy '' -no_proxy 
127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout 
test.certout_cr.pem -out_trusted root.crt => 1
not ok 82 - cr
# 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dgram

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dgram

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):


# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . skipped: No DTLS protocols are supported 
by this OpenSSL build
80-test_dtls_mtu.t . skipped: test_dtls_mtu needs DTLS and PSK 
support enabled
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok

# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:477
# 0x0
not ok 7 - iteration 7
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:477
# 0x0
not ok 8 - iteration 8
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:477
# 0x0
not ok 9 - iteration 9
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:477
# 0x0
not ok 10 - iteration 10
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:477
# 0x0
not ok 11 - iteration 11
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:477
# 0x0
not ok 12 - iteration 12
# --
not ok 1 - test_handshake
# --
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.fips fips 
../../../openssl/test/fips-and-base.cnf => 1
not ok 9 - running ssl_test 04-client_auth.cnf
# --
#   Failed test 'running ssl_test 04-client_auth.cnf'
#   at ../openssl/test/recipes/80-test_ssl_new.t line 173.
# Looks like you failed 1 test of 9.
not ok 5 - Test configuration 04-client_auth.cnf
# --
# Looks like you failed 1 test of 31.80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/31 subtests 
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  

Build completed: openssl master.37284

2020-09-30 Thread AppVeyor


Build openssl master.37284 completed



Commit da0ee00acf by Randall S. Becker on 9/29/2020 8:21 PM:

Disabled symbol_presence test on NonStop due to different nm format.


Configure your notification preferences



Build failed: openssl master.37274

2020-09-30 Thread AppVeyor



Build openssl master.37274 failed


Commit e1f5a92df4 by Richard Levitte on 9/29/2020 2:08 PM:

Configure: handle undefined shared_target.


Configure your notification preferences



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3451, 679 wallclock secs (14.39 usr  1.22 sys + 614.32 cusr 
56.85 csys = 686.78 CPU)
Result: FAIL
Makefile:3198: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3196: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared 
-DOPENSSL_SMALL_FOOTPRINT

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

# Server sent alert unexpected_message but client received no alert.
# 800766E6C97F:error::SSL routines::unexpected 
message:../openssl/ssl/statem/statem_srvr.c:314:
not ok 9 - iteration 9
# --
not ok 1 - test_handshake
# --
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 1
not ok 6 - running ssl_test 25-cipher.cnf
# --
# Looks like you failed 2 tests of 9.
not ok 26 - Test configuration 25-cipher.cnf
# --
# Looks like you failed 1 test of 31.80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/31 subtests 
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok

# INFO:  @ ../openssl/test/sslcorrupttest.c:197
# Starting #2, ECDHE-RSA-CHACHA20-POLY1305
# ERROR: (int) 'SSL_get_error(clientssl, 0) == SSL_ERROR_WANT_READ' 
failed @ ../openssl/test/ssltestlib.c:1032
# [1] compared to [2]
# ERROR: (bool) 'create_ssl_connection(server, client, SSL_ERROR_NONE) 
== true' failed @ ../openssl/test/sslcorrupttest.c:227
# false
# 80B7275D0B7F:error::SSL routines::unexpected 
message:../openssl/ssl/statem/statem_clnt.c:399:
not ok 3 - iteration 3
# --
# INFO:  @ ../openssl/test/sslcorrupttest.c:197
# Starting #3, DHE-RSA-CHACHA20-POLY1305
# ERROR: (int) 'SSL_get_error(clientssl, 0) == SSL_ERROR_WANT_READ' 
failed @ ../openssl/test/ssltestlib.c:1032
# [1] compared to [2]
# ERROR: (bool) 'create_ssl_connection(server, client, SSL_ERROR_NONE) 
== true' failed @ ../openssl/test/sslcorrupttest.c:227
# false
# 80B7275D0B7F:error::SSL routines::unexpected 
message:../openssl/ssl/statem/statem_clnt.c:399:
not ok 4 - iteration 4
# --
not ok 1 - test_ssl_corrupt
# --
../../util/wrap.pl ../../test/sslcorrupttest ../../../openssl/apps/server.pem 
../../../openssl/apps/server.pem => 1
not ok 1 - running sslcorrupttest
# --
#   Failed test 'running sslcorrupttest'
#   at ../openssl/test/recipes/80-test_sslcorrupt.t line 19.
# Looks like you failed 1 test of 1.80-test_sslcorrupt.t ... 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/1 subtests 
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . skipped: GOST support is disabled in this 
OpenSSL build
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  skipped: Test only supported in a shared 
build
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . skipped: tls13secrets is not supported in 

Build failed: openssl master.37283

2020-09-30 Thread AppVeyor



Build openssl master.37283 failed


Commit b79e87010b by rcombs on 9/28/2020 9:16 PM:

crypto: use _os_crash on macOS >= 10.11 and iOS >= 9.0


Configure your notification preferences



Build failed: openssl master.37277

2020-09-30 Thread AppVeyor



Build openssl master.37277 failed


Commit f12ae01c32 by Dr. David von Oheimb on 9/29/2020 3:23 PM:

fixup! fixup! bss_file.c: Make file_gets() and thus BIO_gets() support binary input


Configure your notification preferences



Build failed: openssl master.37271

2020-09-30 Thread AppVeyor



Build openssl master.37271 failed


Commit 8f037a4770 by Daniel Bevenius on 9/29/2020 6:38 AM:

providers: remove RSA pem decoder


Configure your notification preferences



Build completed: openssl master.37275

2020-09-30 Thread AppVeyor


Build openssl master.37275 completed



Commit 2c042affe5 by Dr. David von Oheimb on 9/29/2020 2:12 PM:

fixup! EC_GROUP_new_by_curve_name_with_libctx(): Add name of unknown group to error output


Configure your notification preferences



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o 

[openssl] master update

2020-09-30 Thread Richard Levitte
The branch master has been updated
   via  e1f5a92df4b612de8eac7ca538ef44f4b1deec5a (commit)
  from  7d6766cb537e5cebc99e200bc537f744878a87a4 (commit)


- Log -
commit e1f5a92df4b612de8eac7ca538ef44f4b1deec5a
Author: Richard Levitte 
Date:   Tue Sep 29 10:31:56 2020 +0200

Configure: handle undefined shared_target.

Some very basic config targets don't defined the 'shared_target'
attribute at all.  This wasn't handled well enough in Configure.
This also cleans away an explicit reference to the ossltest engine in
Configurations/unix-Makefile.tmpl, which isn't necessary since the
build.info attributes were added.

Fixes openssl/web#197

Reviewed-by: Paul Dale 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/13031)

---

Summary of changes:
 Configurations/unix-Makefile.tmpl | 6 --
 Configure | 4 ++--
 2 files changed, 2 insertions(+), 8 deletions(-)

diff --git a/Configurations/unix-Makefile.tmpl 
b/Configurations/unix-Makefile.tmpl
index ac19141a95..36a7ffbf93 100644
--- a/Configurations/unix-Makefile.tmpl
+++ b/Configurations/unix-Makefile.tmpl
@@ -733,9 +733,6 @@ uninstall_engines:
@set -e; for e in dummy $(INSTALL_ENGINES); do \
if [ "$$e" = "dummy" ]; then continue; fi; \
fn=`basename $$e`; \
-   if [ "$$fn" = '{- platform->dso("ossltest") -}' ]; then \
-   continue; \
-   fi; \
$(ECHO) "$(RM) $(DESTDIR)$(ENGINESDIR)/$$fn"; \
$(RM) $(DESTDIR)$(ENGINESDIR)/$$fn; \
done
@@ -760,9 +757,6 @@ uninstall_modules:
@set -e; for e in dummy $(INSTALL_MODULES); do \
if [ "$$e" = "dummy" ]; then continue; fi; \
fn=`basename $$e`; \
-   if [ "$$fn" = '{- platform->dso("ossltest") -}' ]; then \
-   continue; \
-   fi; \
$(ECHO) "$(RM) $(DESTDIR)$(MODULESDIR)/$$fn"; \
$(RM) $(DESTDIR)$(MODULESDIR)/$$fn; \
done
diff --git a/Configure b/Configure
index 6219e2e37e..dfad3fe7a5 100755
--- a/Configure
+++ b/Configure
@@ -579,7 +579,7 @@ my @disable_cascades = (
 # or modules.
 "pic"   => [ "shared", "module" ],
 
-"module"=> [ "fips" ],
+"module"=> [ "fips", "dso" ],
 
 "engine"=> [ grep /eng$/, @disablables ],
 "hw"=> [ "padlockeng" ],
@@ -1444,7 +1444,7 @@ unless($disabled{threads}) {
 }
 
 my $no_shared_warn=0;
-if ($target{shared_target} eq "")
+if (($target{shared_target} // '') eq "")
 {
 $no_shared_warn = 1
 if (!$disabled{shared} || !$disabled{"dynamic-engine"});


FAILED build of OpenSSL branch master with options -d --strict-warnings no-sm2

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-sm2

Commit log since last time:

d93bded6aa optimise ssl3_get_cipher_by_std_name()
8c27ee6e05 STORE: Clear a couple of TODOs that were there for the sake of SM2
4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for 
OCSP_basic_verify()
cf61b97d5f Generate a certificate with critical id-pkix-ocsp-nocheck extension
37326895b7 OCSP_resp_find_status.pod: Slightly improve the documentation of 
various flags
7d5ea3fecb OCSP_resp_find_status.pod: Replace function arg references B<...> by 
I<...>
4f5b222b84 Fix bug in EDDSA speed test
3786d74868 en EVP_PKEY_CTX_set_rsa_keygen_pubexp() BIGNUM management
fa9e541d49 Remove openssl provider app
fc959d7171 Update openssl list to support new provider objects.
1c52bf3c04 Add EVP_ASYM_CIPHER_gettable_ctx_params() and 
EVP_ASYM_CIPHER_settable_ctx_params()
5a9500488d Add EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params()
d3edef83f5 Modified rand_cpu_x86.c to support builtin hardware randomizer on 
HPE NonStop.
a48309cb5c Document the provider side SM2 Asymmetric Cipher support
bfb56a974d Extend the SM2 asym cipher test
989684227b Remove some dead SM2 code
fb2a6954fb Clean up some SM2 related TODOs in the tests
ce64d3eee0 Move SM2 asymmetric encryption to be available in the default 
provider
7a032be7f2 Build: Make NonStop shared libraries only export selected symbols
8a288609b1 TEST: Remove use of EVP_PKEY_set_alias_type() in 
test/evp_extra_test.c
14711fffbf EVP: Enforce that EVP_PKEY_set_alias_type() only works with legacy 
keys
294e380220 Configuration: Don't have shared libraries depend on themselves
e07a7892ee Configuration: Make it possible to have an argument file
25b16562d3 Hide ECX_KEY again
21e5be854d Add key length check to rsa_kem operation.
4e0723bc93 Test.pm: Some clarifications added to the documentation
1061baf646 apps/ca.c: Rename confusing variable 'req' to 'template_cert' in 
certify_cert()
29844ea5b3 Prune low-level ASN.1 parse errors from error queue in 
decoder_process()
50eb2a5077 load_key_certs_crls(): Restore output of fatal errors
254b5dcabd ACVP: add test case for DRBG
cdb5129e5c Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM
37fe90ad17 Configure: Show 'enable' and 'disable' config attributes
c60330cb0e Configuration: Streamline NonStop entries
3eb99601b1 Simplify the tarball generating scripts

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dtls1_2-method

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls1_2-method

Commit log since last time:

d93bded6aa optimise ssl3_get_cipher_by_std_name()
8c27ee6e05 STORE: Clear a couple of TODOs that were there for the sake of SM2
4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for 
OCSP_basic_verify()
cf61b97d5f Generate a certificate with critical id-pkix-ocsp-nocheck extension
37326895b7 OCSP_resp_find_status.pod: Slightly improve the documentation of 
various flags
7d5ea3fecb OCSP_resp_find_status.pod: Replace function arg references B<...> by 
I<...>
4f5b222b84 Fix bug in EDDSA speed test
3786d74868 en EVP_PKEY_CTX_set_rsa_keygen_pubexp() BIGNUM management
fa9e541d49 Remove openssl provider app
fc959d7171 Update openssl list to support new provider objects.
1c52bf3c04 Add EVP_ASYM_CIPHER_gettable_ctx_params() and 
EVP_ASYM_CIPHER_settable_ctx_params()
5a9500488d Add EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params()
d3edef83f5 Modified rand_cpu_x86.c to support builtin hardware randomizer on 
HPE NonStop.
a48309cb5c Document the provider side SM2 Asymmetric Cipher support
bfb56a974d Extend the SM2 asym cipher test
989684227b Remove some dead SM2 code
fb2a6954fb Clean up some SM2 related TODOs in the tests
ce64d3eee0 Move SM2 asymmetric encryption to be available in the default 
provider
7a032be7f2 Build: Make NonStop shared libraries only export selected symbols
8a288609b1 TEST: Remove use of EVP_PKEY_set_alias_type() in 
test/evp_extra_test.c
14711fffbf EVP: Enforce that EVP_PKEY_set_alias_type() only works with legacy 
keys
294e380220 Configuration: Don't have shared libraries depend on themselves
e07a7892ee Configuration: Make it possible to have an argument file
25b16562d3 Hide ECX_KEY again
21e5be854d Add key length check to rsa_kem operation.
4e0723bc93 Test.pm: Some clarifications added to the documentation
1061baf646 apps/ca.c: Rename confusing variable 'req' to 'template_cert' in 
certify_cert()
29844ea5b3 Prune low-level ASN.1 parse errors from error queue in 
decoder_process()
50eb2a5077 load_key_certs_crls(): Restore output of fatal errors
254b5dcabd ACVP: add test case for DRBG
cdb5129e5c Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM
37fe90ad17 Configure: Show 'enable' and 'disable' config attributes
c60330cb0e Configuration: Streamline NonStop entries
3eb99601b1 Simplify the tarball generating scripts

Build log ended with (last 100 lines):

# INFO:  @ ../openssl/test/ssltestlib.c:946
# SSL_connect() failed -1, 1
# C0D05F631A7F:error::SSL routines::tlsv1 alert internal 
error:../openssl/ssl/record/rec_layer_d1.c:618:SSL alert number 80
# ERROR: (bool) 'create_ssl_connection(serverssl, clientssl, 
SSL_ERROR_NONE) == true' failed @ ../openssl/test/sslapitest.c:1324
# false
# ERROR: (bool) 'execute_cleanse_plaintext(DTLS_server_method(), 
DTLS_client_method(), DTLS1_VERSION, 0) == true' failed @ 
../openssl/test/sslapitest.c:1402
# false
not ok 4 - test_cleanse_plaintext
# --
# INFO:  @ ../openssl/test/ssltestlib.c:964
# SSL_accept() failed -1, 1
# C0D05F631A7F:error::SSL routines::no suitable signature 
algorithm:../openssl/ssl/t1_lib.c:3325:
# INFO:  @ ../openssl/test/ssltestlib.c:946
# SSL_connect() failed -1, 1
# C0D05F631A7F:error::SSL routines::tlsv1 alert internal 
error:../openssl/ssl/record/rec_layer_d1.c:618:SSL alert number 80
# ERROR: (bool) 'create_ssl_connection(serverssl, clientssl, 
SSL_ERROR_NONE) == true' failed @ ../openssl/test/sslapitest.c:6451
# false
not ok 2 - iteration 2
# --
not ok 53 - test_ssl_pending
# --
../../util/wrap.pl ../../test/sslapitest ../../../openssl/test/certs 
../../../openssl/test/recipes/90-test_sslapi_data/passwd.txt /tmp/s_cNwLVEkF 
default ../../../openssl/test/default.cnf => 1
not ok 1 - running sslapitest
# --
# INFO:  @ ../openssl/test/ssltestlib.c:946
# SSL_connect() failed -1, 1
# C0D0871B3A7F:error::SSL routines::no suitable digest 
algorithm:../openssl/ssl/statem/statem_lib.c:123:The max supported SSL/TLS 
version needs the MD5-SHA1 digest but it is not available in the loaded 
providers. Use (D)TLSv1.2 or above, or load different providers
# INFO:  @ ../openssl/test/ssltestlib.c:964
# SSL_accept() failed -1, 1
# C0D0871B3A7F:error::SSL routines::no suitable digest 
algorithm:../openssl/ssl/statem/statem_lib.c:123:The max supported SSL/TLS 
version needs the MD5-SHA1 digest but it is not available in 

FAILED build of OpenSSL branch master with options -d --strict-warnings no-sm3

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-sm3

Commit log since last time:

d93bded6aa optimise ssl3_get_cipher_by_std_name()
8c27ee6e05 STORE: Clear a couple of TODOs that were there for the sake of SM2
4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for 
OCSP_basic_verify()
cf61b97d5f Generate a certificate with critical id-pkix-ocsp-nocheck extension
37326895b7 OCSP_resp_find_status.pod: Slightly improve the documentation of 
various flags
7d5ea3fecb OCSP_resp_find_status.pod: Replace function arg references B<...> by 
I<...>
4f5b222b84 Fix bug in EDDSA speed test
3786d74868 en EVP_PKEY_CTX_set_rsa_keygen_pubexp() BIGNUM management
fa9e541d49 Remove openssl provider app
fc959d7171 Update openssl list to support new provider objects.
1c52bf3c04 Add EVP_ASYM_CIPHER_gettable_ctx_params() and 
EVP_ASYM_CIPHER_settable_ctx_params()
5a9500488d Add EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params()
d3edef83f5 Modified rand_cpu_x86.c to support builtin hardware randomizer on 
HPE NonStop.
a48309cb5c Document the provider side SM2 Asymmetric Cipher support
bfb56a974d Extend the SM2 asym cipher test
989684227b Remove some dead SM2 code
fb2a6954fb Clean up some SM2 related TODOs in the tests
ce64d3eee0 Move SM2 asymmetric encryption to be available in the default 
provider
7a032be7f2 Build: Make NonStop shared libraries only export selected symbols
8a288609b1 TEST: Remove use of EVP_PKEY_set_alias_type() in 
test/evp_extra_test.c
14711fffbf EVP: Enforce that EVP_PKEY_set_alias_type() only works with legacy 
keys
294e380220 Configuration: Don't have shared libraries depend on themselves
e07a7892ee Configuration: Make it possible to have an argument file
25b16562d3 Hide ECX_KEY again
21e5be854d Add key length check to rsa_kem operation.
4e0723bc93 Test.pm: Some clarifications added to the documentation
1061baf646 apps/ca.c: Rename confusing variable 'req' to 'template_cert' in 
certify_cert()
29844ea5b3 Prune low-level ASN.1 parse errors from error queue in 
decoder_process()
50eb2a5077 load_key_certs_crls(): Restore output of fatal errors
254b5dcabd ACVP: add test case for DRBG
cdb5129e5c Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM
37fe90ad17 Configure: Show 'enable' and 'disable' config attributes
c60330cb0e Configuration: Streamline NonStop entries
3eb99601b1 Simplify the tarball generating scripts

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-tls1_3

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-tls1_3

Commit log since last time:

d93bded6aa optimise ssl3_get_cipher_by_std_name()
8c27ee6e05 STORE: Clear a couple of TODOs that were there for the sake of SM2
4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for 
OCSP_basic_verify()
cf61b97d5f Generate a certificate with critical id-pkix-ocsp-nocheck extension
37326895b7 OCSP_resp_find_status.pod: Slightly improve the documentation of 
various flags
7d5ea3fecb OCSP_resp_find_status.pod: Replace function arg references B<...> by 
I<...>
4f5b222b84 Fix bug in EDDSA speed test
3786d74868 en EVP_PKEY_CTX_set_rsa_keygen_pubexp() BIGNUM management
fa9e541d49 Remove openssl provider app
fc959d7171 Update openssl list to support new provider objects.
1c52bf3c04 Add EVP_ASYM_CIPHER_gettable_ctx_params() and 
EVP_ASYM_CIPHER_settable_ctx_params()
5a9500488d Add EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params()
d3edef83f5 Modified rand_cpu_x86.c to support builtin hardware randomizer on 
HPE NonStop.
a48309cb5c Document the provider side SM2 Asymmetric Cipher support
bfb56a974d Extend the SM2 asym cipher test
989684227b Remove some dead SM2 code
fb2a6954fb Clean up some SM2 related TODOs in the tests
ce64d3eee0 Move SM2 asymmetric encryption to be available in the default 
provider
7a032be7f2 Build: Make NonStop shared libraries only export selected symbols
8a288609b1 TEST: Remove use of EVP_PKEY_set_alias_type() in 
test/evp_extra_test.c
14711fffbf EVP: Enforce that EVP_PKEY_set_alias_type() only works with legacy 
keys
294e380220 Configuration: Don't have shared libraries depend on themselves
e07a7892ee Configuration: Make it possible to have an argument file
25b16562d3 Hide ECX_KEY again
21e5be854d Add key length check to rsa_kem operation.
4e0723bc93 Test.pm: Some clarifications added to the documentation
1061baf646 apps/ca.c: Rename confusing variable 'req' to 'template_cert' in 
certify_cert()
29844ea5b3 Prune low-level ASN.1 parse errors from error queue in 
decoder_process()
50eb2a5077 load_key_certs_crls(): Restore output of fatal errors
254b5dcabd ACVP: add test case for DRBG
cdb5129e5c Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM
37fe90ad17 Configure: Show 'enable' and 'disable' config attributes
c60330cb0e Configuration: Streamline NonStop entries
3eb99601b1 Simplify the tarball generating scripts

Build log ended with (last 100 lines):

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . skipped: TLSv1.3 or TLSv1.2 are disabled 
in this OpenSSL build
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok

# INFO:  @ ../openssl/test/ssltestlib.c:946
# SSL_connect() failed -1, 1
# C0609E8AE47F:error::SSL routines::no suitable digest 
algorithm:../openssl/ssl/s3_enc.c:413:
# INFO:  @ ../openssl/test/ssltestlib.c:964
# SSL_accept() failed -1, 1
# C0609E8AE47F:error::SSL routines::tlsv1 alert internal 
error:../openssl/ssl/record/rec_layer_s3.c:1615:SSL alert number 80
# ERROR: (bool) 'create_ssl_connection(serverssl, clientssl, 
SSL_ERROR_NONE) == true' failed @ ../openssl/test/sslapitest.c:7907
# false
not ok 2 - iteration 2
# --
# INFO:  @ ../openssl/test/ssltestlib.c:964
# SSL_accept() failed -1, 1
# C0609E8AE47F:error::SSL routines::no suitable digest 
algorithm:../openssl/ssl/s3_enc.c:413:
# INFO:  @ ../openssl/test/ssltestlib.c:946
# SSL_connect() failed -1, 1
# C0609E8AE47F:error::SSL routines::tlsv1 alert internal 
error:../openssl/ssl/record/rec_layer_s3.c:1615:SSL alert number 80
# ERROR: (bool) 'create_ssl_connection(serverssl, clientssl, 
SSL_ERROR_NONE) == true' failed @ ../openssl/test/sslapitest.c:7907
# false
not ok 3 - iteration 3
# --
not ok 37 - test_sigalgs_available
# --
../../util/wrap.pl ../../test/sslapitest ../../../openssl/test/certs 
../../../openssl/test/recipes/90-test_sslapi_data/passwd.txt /tmp/Na2WbVnfJu 
default ../../../openssl/test/default.cnf => 1
not ok 1 - running 

Failed: openssl/openssl#37810 (master - e1f5a92)

2020-09-30 Thread Travis CI
Build Update for openssl/openssl
-

Build: #37810
Status: Failed

Duration: 1 hr, 21 mins, and 22 secs
Commit: e1f5a92 (master)
Author: Richard Levitte
Message: Configure: handle undefined shared_target.

Some very basic config targets don't defined the 'shared_target'
attribute at all.  This wasn't handled well enough in Configure.
This also cleans away an explicit reference to the ossltest engine in
Configurations/unix-Makefile.tmpl, which isn't necessary since the
build.info attributes were added.

Fixes openssl/web#197

Reviewed-by: Paul Dale 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/13031)

View the changeset: 
https://github.com/openssl/openssl/compare/7d6766cb537e...e1f5a92df4b6

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/187225266?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dtls1_2

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls1_2

Commit log since last time:

d93bded6aa optimise ssl3_get_cipher_by_std_name()
8c27ee6e05 STORE: Clear a couple of TODOs that were there for the sake of SM2
4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for 
OCSP_basic_verify()
cf61b97d5f Generate a certificate with critical id-pkix-ocsp-nocheck extension
37326895b7 OCSP_resp_find_status.pod: Slightly improve the documentation of 
various flags
7d5ea3fecb OCSP_resp_find_status.pod: Replace function arg references B<...> by 
I<...>
4f5b222b84 Fix bug in EDDSA speed test
3786d74868 en EVP_PKEY_CTX_set_rsa_keygen_pubexp() BIGNUM management
fa9e541d49 Remove openssl provider app
fc959d7171 Update openssl list to support new provider objects.
1c52bf3c04 Add EVP_ASYM_CIPHER_gettable_ctx_params() and 
EVP_ASYM_CIPHER_settable_ctx_params()
5a9500488d Add EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params()
d3edef83f5 Modified rand_cpu_x86.c to support builtin hardware randomizer on 
HPE NonStop.
a48309cb5c Document the provider side SM2 Asymmetric Cipher support
bfb56a974d Extend the SM2 asym cipher test
989684227b Remove some dead SM2 code
fb2a6954fb Clean up some SM2 related TODOs in the tests
ce64d3eee0 Move SM2 asymmetric encryption to be available in the default 
provider
7a032be7f2 Build: Make NonStop shared libraries only export selected symbols
8a288609b1 TEST: Remove use of EVP_PKEY_set_alias_type() in 
test/evp_extra_test.c
14711fffbf EVP: Enforce that EVP_PKEY_set_alias_type() only works with legacy 
keys
294e380220 Configuration: Don't have shared libraries depend on themselves
e07a7892ee Configuration: Make it possible to have an argument file
25b16562d3 Hide ECX_KEY again
21e5be854d Add key length check to rsa_kem operation.
4e0723bc93 Test.pm: Some clarifications added to the documentation
1061baf646 apps/ca.c: Rename confusing variable 'req' to 'template_cert' in 
certify_cert()
29844ea5b3 Prune low-level ASN.1 parse errors from error queue in 
decoder_process()
50eb2a5077 load_key_certs_crls(): Restore output of fatal errors
254b5dcabd ACVP: add test case for DRBG
cdb5129e5c Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM
37fe90ad17 Configure: Show 'enable' and 'disable' config attributes
c60330cb0e Configuration: Streamline NonStop entries
3eb99601b1 Simplify the tarball generating scripts

Build log ended with (last 100 lines):

# INFO:  @ ../openssl/test/ssltestlib.c:946
# SSL_connect() failed -1, 1
# C0109BE0B97F:error::SSL routines::tlsv1 alert internal 
error:../openssl/ssl/record/rec_layer_d1.c:618:SSL alert number 80
# ERROR: (bool) 'create_ssl_connection(serverssl, clientssl, 
SSL_ERROR_NONE) == true' failed @ ../openssl/test/sslapitest.c:1324
# false
# ERROR: (bool) 'execute_cleanse_plaintext(DTLS_server_method(), 
DTLS_client_method(), DTLS1_VERSION, 0) == true' failed @ 
../openssl/test/sslapitest.c:1402
# false
not ok 4 - test_cleanse_plaintext
# --
# INFO:  @ ../openssl/test/ssltestlib.c:964
# SSL_accept() failed -1, 1
# C0109BE0B97F:error::SSL routines::no suitable signature 
algorithm:../openssl/ssl/t1_lib.c:3325:
# INFO:  @ ../openssl/test/ssltestlib.c:946
# SSL_connect() failed -1, 1
# C0109BE0B97F:error::SSL routines::tlsv1 alert internal 
error:../openssl/ssl/record/rec_layer_d1.c:618:SSL alert number 80
# ERROR: (bool) 'create_ssl_connection(serverssl, clientssl, 
SSL_ERROR_NONE) == true' failed @ ../openssl/test/sslapitest.c:6451
# false
not ok 2 - iteration 2
# --
not ok 53 - test_ssl_pending
# --
../../util/wrap.pl ../../test/sslapitest ../../../openssl/test/certs 
../../../openssl/test/recipes/90-test_sslapi_data/passwd.txt /tmp/qQ2Wqn7yO6 
default ../../../openssl/test/default.cnf => 1
not ok 1 - running sslapitest
# --
# INFO:  @ ../openssl/test/ssltestlib.c:946
# SSL_connect() failed -1, 1
# C0502D33247F:error::SSL routines::no suitable digest 
algorithm:../openssl/ssl/statem/statem_lib.c:123:The max supported SSL/TLS 
version needs the MD5-SHA1 digest but it is not available in the loaded 
providers. Use (D)TLSv1.2 or above, or load different providers
# INFO:  @ ../openssl/test/ssltestlib.c:964
# SSL_accept() failed -1, 1
# C0502D33247F:error::SSL routines::no suitable digest 
algorithm:../openssl/ssl/statem/statem_lib.c:123:The max supported SSL/TLS 
version needs the MD5-SHA1 digest but it is not available in the 

Build completed: openssl master.37261

2020-09-30 Thread AppVeyor


Build openssl master.37261 completed



Commit b5f7c4a518 by Dr. David von Oheimb on 9/27/2020 8:13 PM:

x509_vfy.c: Remove use of legacy function X509_get_pubkey_parameters()


Configure your notification preferences