Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-dgram

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dgram

Commit log since last time:

e7a8fecd0b Add more diagnostics to ossl_shim
467dc32524 Adjust error reason for ssl_get_min_max_version() failure
a92c9648cd Clear error queue entries from bad DLTS records
3d7e7e7c48 Prevent potential UAF in init_thread_deregister()
d1ca391123 EVP: Fix typo in EVP_PKEY_gen comment
3d4c81b09b Initialize outl in evp_enc.c to 0, protect against NULL
8ea761bf40 Add AES KW inverse ciphers to the EVP layer

Build log ended with (last 100 lines):


# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . skipped: No DTLS protocols are supported 
by this OpenSSL build
80-test_dtls_mtu.t . skipped: test_dtls_mtu needs DTLS and PSK 
support enabled
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok

# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:475
# 0x0
not ok 7 - iteration 7
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:475
# 0x0
not ok 8 - iteration 8
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:475
# 0x0
not ok 9 - iteration 9
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:475
# 0x0
not ok 10 - iteration 10
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:475
# 0x0
not ok 11 - iteration 11
# --
# ERROR: (ptr) 'server_ctx != NULL' failed @ 
../openssl/test/ssl_test.c:475
# 0x0
not ok 12 - iteration 12
# --
not ok 1 - test_handshake
# --
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.fips fips 
../../../openssl/test/fips-and-base.cnf => 1
not ok 9 - running ssl_test 04-client_auth.cnf
# --
#   Failed test 'running ssl_test 04-client_auth.cnf'
#   at ../openssl/test/recipes/80-test_ssl_new.t line 173.
# Looks like you failed 1 test of 9.
not ok 5 - Test configuration 04-client_auth.cnf
# --
# Looks like you failed 1 test of 31.80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/31 subtests 
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-des

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-des

Commit log since last time:

e7a8fecd0b Add more diagnostics to ossl_shim
467dc32524 Adjust error reason for ssl_get_min_max_version() failure
a92c9648cd Clear error queue entries from bad DLTS records
3d7e7e7c48 Prevent potential UAF in init_thread_deregister()
d1ca391123 EVP: Fix typo in EVP_PKEY_gen comment
3d4c81b09b Initialize outl in evp_enc.c to 0, protect against NULL
8ea761bf40 Add AES KW inverse ciphers to the EVP layer

Build log ended with (last 100 lines):

not ok 79 - ir + ignored revocation
# --
Could not read private key for CMP client certificate from signer.p12
C0E09FCA5B7F:error::digital envelope routines:EVP_PBE_CipherInit:unknown 
cipher:../openssl/crypto/evp/evp_pbe.c:116:DES-EDE3-CBC
Unable to load private key for CMP client certificate
cmp_main:../openssl/apps/cmp.c:2818:CMP error: cannot set up CMP context
# cmp_main:../openssl/apps/cmp.c:2665:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
../../../../../no-des/util/wrap.pl ../../../../../no-des/apps/openssl cmp 
-config ../Mock/test.cnf -section 'Mock enrollment' -certout 
../../../../../no-des/test-runs/test_cmp_cli/test.cert.pem -proxy '' -no_proxy 
127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout 
../../../../../no-des/test-runs/test_cmp_cli/test.certout_cr.pem -out_trusted 
root.crt => 1
not ok 82 - cr
# --
#   Failed test 'cr'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 183.
Could not open file or uri for loading CMP client certificate (optionally with 
chain) from ../../../../../no-des/test-runs/test_cmp_cli/test.certout_newkey.pem
C0B0C597E07F:error::STORE routines:ossl_store_get0_loader_int:unregistered 
scheme:../openssl/crypto/store/store_register.c:240:scheme=file
C0B0C597E07F:error::system library:file_open:No such file or 
directory:../openssl/providers/implementations/storemgmt/file_store.c:277:calling
 stat(../../../../../no-des/test-runs/test_cmp_cli/test.certout_newkey.pem)
cmp_main:../openssl/apps/cmp.c:2818:CMP error: cannot set up CMP context
# cmp_main:../openssl/apps/cmp.c:2665:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# setup_client_ctx:../openssl/apps/cmp.c:1881:CMP warning: -subject 
'/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' given, which overrides 
the subject of 
'../../../../../no-des/test-runs/test_cmp_cli/test.certout_newkey.pem' in KUR
# warn_cert_msg:../openssl/apps/cmp.c:690:CMP warning: certificate from 
'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
../../../../../no-des/util/wrap.pl ../../../../../no-des/apps/openssl cmp 
-config ../Mock/test.cnf -section 'Mock enrollment' -certout 
../../../../../no-des/test-runs/test_cmp_cli/test.cert.pem -proxy '' -no_proxy 
127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout 
../../../../../no-des/test-runs/test_cmp_cli/test.certout_kur.pem -out_trusted 
root.crt -oldcert 
../../../../../no-des/test-runs/test_cmp_cli/test.certout_newkey.pem -server 
'127.0.0.1:1700' -cert 
../../../../../no-des/test-runs/test_cmp_cli/test.certout_newkey.pem -key 
new.key -extracerts issuing.crt => 1
not ok 83 - kur explicit options
# --
#   Failed test 'kur explicit options'
#   at ../openssl/test/recipes/81-test_cmp_cli.t line 183.
Could not open file or uri for loading CMP client certificate (optionally with 
chain) from ../../../../../no-des/test-runs/test_cmp_cli/test.certout_newkey.pem
C01084EA6C7F:error::STORE routines:ossl_store_get0_loader_int:unregistered 
scheme:../openssl/crypto/store/store_register.c:240:scheme=file
C01084EA6C7F:error::system library:file_open:No such file or 
directory:../openssl/providers/implementations/storemgmt/file_store.c:277:calling
 stat(../../../../../no-des/test-runs/test_cmp_cli/test.certout_newkey.pem)
cmp_main:../openssl/apps/cmp.c:2818:CMP error: cannot set up CMP context
# cmp_main:../openssl/apps/cmp.c:2665:CMP info: using OpenSSL configuration 
file '../Mock/test.cnf'
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -proxy option is 
empty string, resetting option
# opt_str:../openssl/apps/cmp.c:2263:CMP warning: argument of -subject option 
is empty string, resetting option
# 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

e7a8fecd0b Add more diagnostics to ossl_shim
467dc32524 Adjust error reason for ssl_get_min_max_version() failure
a92c9648cd Clear error queue entries from bad DLTS records
3d7e7e7c48 Prevent potential UAF in init_thread_deregister()
d1ca391123 EVP: Fix typo in EVP_PKEY_gen comment
3d4c81b09b Initialize outl in evp_enc.c to 0, protect against NULL
8ea761bf40 Add AES KW inverse ciphers to the EVP layer

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 

Build failed: openssl master.37822

2020-11-02 Thread AppVeyor



Build openssl master.37822 failed


Commit 9f868a2da8 by Pauli on 11/2/2020 2:03 AM:

disassociate test RNG from the DRBGs


Configure your notification preferences



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

e7a8fecd0b Add more diagnostics to ossl_shim
467dc32524 Adjust error reason for ssl_get_min_max_version() failure
a92c9648cd Clear error queue entries from bad DLTS records
3d7e7e7c48 Prevent potential UAF in init_thread_deregister()
d1ca391123 EVP: Fix typo in EVP_PKEY_gen comment
3d4c81b09b Initialize outl in evp_enc.c to 0, protect against NULL
8ea761bf40 Add AES KW inverse ciphers to the EVP layer

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3456, 725 wallclock secs (14.32 usr  1.41 sys + 645.73 cusr 
69.96 csys = 731.42 CPU)
Result: FAIL
Makefile:3192: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3190: recipe for target 'tests' failed
make: *** [tests] Error 2


Build completed: openssl OpenSSL_1_1_1-stable.37821

2020-11-02 Thread AppVeyor


Build openssl OpenSSL_1_1_1-stable.37821 completed



Commit 25fa346e90 by Benjamin Kaduk on 10/29/2020 10:29 PM:

Unify ssl3_get_cipher_by_std_name() implementation


Configure your notification preferences



Build failed: openssl master.37820

2020-11-02 Thread AppVeyor



Build openssl master.37820 failed


Commit e7a8fecd0b by Benjamin Kaduk on 11/2/2020 7:28 PM:

Add more diagnostics to ossl_shim


Configure your notification preferences



Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared 
-DOPENSSL_SMALL_FOOTPRINT

Commit log since last time:

e7a8fecd0b Add more diagnostics to ossl_shim
467dc32524 Adjust error reason for ssl_get_min_max_version() failure
a92c9648cd Clear error queue entries from bad DLTS records
3d7e7e7c48 Prevent potential UAF in init_thread_deregister()
d1ca391123 EVP: Fix typo in EVP_PKEY_gen comment
3d4c81b09b Initialize outl in evp_enc.c to 0, protect against NULL
8ea761bf40 Add AES KW inverse ciphers to the EVP layer

Build log ended with (last 100 lines):

# Server sent alert unexpected_message but client received no alert.
# 80B7A158A97F:error::SSL routines::unexpected 
message:../openssl/ssl/statem/statem_srvr.c:314:
not ok 9 - iteration 9
# --
not ok 1 - test_handshake
# --
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 1
not ok 6 - running ssl_test 25-cipher.cnf
# --
# Looks like you failed 2 tests of 9.
not ok 26 - Test configuration 25-cipher.cnf
# --
# Looks like you failed 1 test of 31.80-test_ssl_new.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/31 subtests 
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok

# INFO:  @ ../openssl/test/sslcorrupttest.c:197
# Starting #2, ECDHE-RSA-CHACHA20-POLY1305
# ERROR: (int) 'SSL_get_error(clientssl, 0) == SSL_ERROR_WANT_READ' 
failed @ ../openssl/test/ssltestlib.c:1032
# [1] compared to [2]
# ERROR: (bool) 'create_ssl_connection(server, client, SSL_ERROR_NONE) 
== true' failed @ ../openssl/test/sslcorrupttest.c:227
# false
# 8047AFD1C07F:error::SSL routines::unexpected 
message:../openssl/ssl/statem/statem_clnt.c:396:
not ok 3 - iteration 3
# --
# INFO:  @ ../openssl/test/sslcorrupttest.c:197
# Starting #3, DHE-RSA-CHACHA20-POLY1305
# ERROR: (int) 'SSL_get_error(clientssl, 0) == SSL_ERROR_WANT_READ' 
failed @ ../openssl/test/ssltestlib.c:1032
# [1] compared to [2]
# ERROR: (bool) 'create_ssl_connection(server, client, SSL_ERROR_NONE) 
== true' failed @ ../openssl/test/sslcorrupttest.c:227
# false
# 8047AFD1C07F:error::SSL routines::unexpected 
message:../openssl/ssl/statem/statem_clnt.c:396:
not ok 4 - iteration 4
# --
not ok 1 - test_ssl_corrupt
# --
../../util/wrap.pl ../../test/sslcorrupttest ../../../openssl/apps/server.pem 
../../../openssl/apps/server.pem => 1
not ok 1 - running sslcorrupttest
# --
#   Failed test 'running sslcorrupttest'
#   at ../openssl/test/recipes/80-test_sslcorrupt.t line 19.
# Looks like you failed 1 test of 1.80-test_sslcorrupt.t ... 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/1 subtests 
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . skipped: GOST support is disabled in this 
OpenSSL build
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  skipped: Test only supported in a shared 
build
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . skipped: tls13secrets is not supported in 
this build
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No 

Still Failing: openssl/openssl#38347 (master - e7a8fec)

2020-11-02 Thread Travis CI
Build Update for openssl/openssl
-

Build: #38347
Status: Still Failing

Duration: 1 hr, 21 mins, and 21 secs
Commit: e7a8fec (master)
Author: Benjamin Kaduk
Message: Add more diagnostics to ossl_shim

We had several cases where the connection failed but we did not
have an error message to differentiate which failure condition had
been triggered.  Add some more messages to help clarify what is
going wrong.

[extended tests]

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/13251)

View the changeset: 
https://github.com/openssl/openssl/compare/3d7e7e7c4821...e7a8fecd0b11

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/197382849?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Build completed: openssl master.37817

2020-11-02 Thread AppVeyor


Build openssl master.37817 completed



Commit d7c89d53ed by Matt Caswell on 11/2/2020 4:59 PM:

Adapt ssltest_old to not use deprecated DH APIs


Configure your notification preferences



[openssl] OpenSSL_1_1_1-stable update

2020-11-02 Thread kaduk
The branch OpenSSL_1_1_1-stable has been updated
   via  25fa346e906c4f487727cfebd5a40740709e677b (commit)
   via  d5242203692812a57b2012083822f0c818ca55c1 (commit)
  from  5795acffd8706e1cb584284ee5bb3a30986d0e75 (commit)


- Log -
commit 25fa346e906c4f487727cfebd5a40740709e677b
Author: Benjamin Kaduk 
Date:   Sun Sep 27 15:01:12 2020 -0700

Unify ssl3_get_cipher_by_std_name() implementation

The handling for the SCSVs was the same as for regular ciphers;
just merge them into the same table-driven handler.

Reviewed-by: Paul Dale 

(cherry picked from commit 231849bc9ca69dfd3adf40821421d8e2d804d8e8)

(Merged from https://github.com/openssl/openssl/pull/13280)

commit d5242203692812a57b2012083822f0c818ca55c1
Author: hklaas <71921312+hkl...@users.noreply.github.com>
Date:   Sat Sep 26 10:54:13 2020 +0100

optimise ssl3_get_cipher_by_std_name()

Return immediately on matched cipher. Without this patch the code only 
breaks out of the inner for loop, meaning for a matched TLS13 cipher the code 
will still loop through 160ish SSL3 ciphers.

CLA: trivial

Reviewed-by: Paul Dale 
Reviewed-by: Dmitry Belyavskiy 

(cherry picked from commit d93bded6aa2852e681de2ed76fb43c415687af68)

Reviewed-by: Ben Kaduk 
(Merged from https://github.com/openssl/openssl/pull/13280)

---

Summary of changes:
 ssl/s3_lib.c | 21 ++---
 1 file changed, 6 insertions(+), 15 deletions(-)

diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c
index a987604bcd..4511b52c9a 100644
--- a/ssl/s3_lib.c
+++ b/ssl/s3_lib.c
@@ -4072,9 +4072,10 @@ const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id)
 
 const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname)
 {
-SSL_CIPHER *c = NULL, *tbl;
-SSL_CIPHER *alltabs[] = {tls13_ciphers, ssl3_ciphers};
-size_t i, j, tblsize[] = {TLS13_NUM_CIPHERS, SSL3_NUM_CIPHERS};
+SSL_CIPHER *tbl;
+SSL_CIPHER *alltabs[] = {tls13_ciphers, ssl3_ciphers, ssl3_scsvs};
+size_t i, j, tblsize[] = {TLS13_NUM_CIPHERS, SSL3_NUM_CIPHERS,
+  SSL3_NUM_SCSVS};
 
 /* this is not efficient, necessary to optimize this? */
 for (j = 0; j < OSSL_NELEM(alltabs); j++) {
@@ -4082,21 +4083,11 @@ const SSL_CIPHER *ssl3_get_cipher_by_std_name(const 
char *stdname)
 if (tbl->stdname == NULL)
 continue;
 if (strcmp(stdname, tbl->stdname) == 0) {
-c = tbl;
-break;
-}
-}
-}
-if (c == NULL) {
-tbl = ssl3_scsvs;
-for (i = 0; i < SSL3_NUM_SCSVS; i++, tbl++) {
-if (strcmp(stdname, tbl->stdname) == 0) {
-c = tbl;
-break;
+return tbl;
 }
 }
 }
-return c;
+return NULL;
 }
 
 /*


[openssl] master update

2020-11-02 Thread kaduk
The branch master has been updated
   via  e7a8fecd0b1138b156bee71d92372abda956f1a8 (commit)
   via  467dc325243d7fcbd74cc30a223ea5741f1f9473 (commit)
   via  a92c9648cd96d293cf198652cda8f29cc84a9828 (commit)
  from  3d7e7e7c48210b515ef5e05f4acf6dc58377331c (commit)


- Log -
commit e7a8fecd0b1138b156bee71d92372abda956f1a8
Author: Benjamin Kaduk 
Date:   Mon Oct 26 12:20:31 2020 -0700

Add more diagnostics to ossl_shim

We had several cases where the connection failed but we did not
have an error message to differentiate which failure condition had
been triggered.  Add some more messages to help clarify what is
going wrong.

[extended tests]

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/13251)

commit 467dc325243d7fcbd74cc30a223ea5741f1f9473
Author: Benjamin Kaduk 
Date:   Mon Oct 26 12:35:55 2020 -0700

Adjust error reason for ssl_get_min_max_version() failure

Use SSL_R_NO_PROTOCOLS_AVAILABLE instead of ERR_R_INTERNAL_ERROR,
to match what the BoringSSL tests expect for this case.

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/13251)

commit a92c9648cd96d293cf198652cda8f29cc84a9828
Author: Benjamin Kaduk 
Date:   Mon Oct 26 12:30:16 2020 -0700

Clear error queue entries from bad DLTS records

DTLS by design ignores records/packets with bad MAC or failed AEAD tag
validation.  However, recent changes to have provided cipher
implementations caused tls1_enc() to leave an entry on the error queue
for invalid GCM tags, e.g.:

800BEAEF487F:error::Provider routines:gcm_stream_update:cipher 
operation failed:providers/implementations/ciphers/ciphercommon_gcm.c:306

The BoringSSL tests check for entries on the error queue with
SSL_get_error() and so we were seeing spurious test failures
due to the additional item on the error queue.  To avoid leaving
such spurious entries on the error queue, set a mark before calling
the ssl3_enc 'enc' method, and pop to that mark before ignoring
invalid packets.

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/13251)

---

Summary of changes:
 ssl/record/ssl3_record.c| 8 
 ssl/statem/statem_lib.c | 4 ++--
 test/ossl_shim/ossl_shim.cc | 5 +
 3 files changed, 15 insertions(+), 2 deletions(-)

diff --git a/ssl/record/ssl3_record.c b/ssl/record/ssl3_record.c
index 046d6f2054..52a8986aca 100644
--- a/ssl/record/ssl3_record.c
+++ b/ssl/record/ssl3_record.c
@@ -1615,6 +1615,12 @@ int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
 mac_size = 0;
 }
 
+/*
+ * Set a mark around the packet decryption attempt.  This is DTLS, so
+ * bad packets are just ignored, and we don't want to leave stray
+ * errors in the queue from processing bogus junk that we ignored.
+ */
+ERR_set_mark();
 enc_err = s->method->ssl3_enc->enc(s, rr, 1, 0, , mac_size);
 
 /*-
@@ -1624,6 +1630,7 @@ int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
  *1: Success or MTE decryption failed (MAC will be randomised)
  */
 if (enc_err == 0) {
+ERR_pop_to_mark();
 if (ossl_statem_in_error(s)) {
 /* SSLfatal() got called */
 goto end;
@@ -1633,6 +1640,7 @@ int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
 RECORD_LAYER_reset_packet_length(>rlayer);
 goto end;
 }
+ERR_clear_last_mark();
 OSSL_TRACE_BEGIN(TLS) {
 BIO_printf(trc_out, "dec %zd\n", rr->length);
 BIO_dump_indent(trc_out, rr->data, rr->length, 4);
diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c
index ef4067a749..422c631838 100644
--- a/ssl/statem/statem_lib.c
+++ b/ssl/statem/statem_lib.c
@@ -101,8 +101,8 @@ int tls_setup_handshake(SSL *s)
 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
 
 if (ssl_get_min_max_version(s, _min, _max, NULL) != 0) {
-SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
-ERR_R_INTERNAL_ERROR);
+SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_SETUP_HANDSHAKE,
+SSL_R_NO_PROTOCOLS_AVAILABLE);
 return 0;
 }
 
diff --git a/test/ossl_shim/ossl_shim.cc b/test/ossl_shim/ossl_shim.cc
index 1d32073f84..380e6853c6 100644
--- a/test/ossl_shim/ossl_shim.cc
+++ b/test/ossl_shim/ossl_shim.cc
@@ -1085,6 +1085,7 @@ static bool DoExchange(bssl::UniquePtr 
*out_session,
 } while (config->async && RetryAsync(ssl.get(), ret));
 if (ret != 1 ||
 !CheckHandshakeProperties(ssl.get(), is_resume)) {
+  fprintf(stderr, "resumption check failed\n");
   return false;
 }
 
@@ -1105,6 

Build failed: openssl master.37816

2020-11-02 Thread AppVeyor



Build openssl master.37816 failed


Commit 3d7e7e7c48 by jwalch on 11/2/2020 5:03 PM:

Prevent potential UAF in init_thread_deregister()


Configure your notification preferences



Still Failing: openssl/openssl#38343 (master - 3d7e7e7)

2020-11-02 Thread Travis CI
Build Update for openssl/openssl
-

Build: #38343
Status: Still Failing

Duration: 1 hr, 30 mins, and 23 secs
Commit: 3d7e7e7 (master)
Author: jwalch
Message: Prevent potential UAF in init_thread_deregister()

I discovered the potential for use-after-free on glob_tevent_reg &
its members in this function as a consequence of some static (de-)initialization
fiasco in C++ client code.

Long story short, an EVP_PKEY_free() was happening after
OPENSSL_cleanup(). Aside from being freed the EVP_PKEY object wasn't
actually being used after cleanup, it was basically just an
ordering issue.

Obviously the application behavior here is somewhat suspect,
but IMO is basically benign. Crashing (most typical outcome
of a UAF) doesn't seem the optimal response.

At any rate, the issue can be avoided (at least with regard to this function)
by simply updating the pointer to NULL rather than leaving it pointing
to the freed memory, as is the typical practice.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13267)

View the changeset: 
https://github.com/openssl/openssl/compare/d1ca39112386...3d7e7e7c4821

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/197234692?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



Still Failing: openssl/openssl#38342 (master - d1ca391)

2020-11-02 Thread Travis CI
Build Update for openssl/openssl
-

Build: #38342
Status: Still Failing

Duration: 1 hr, 29 mins, and 57 secs
Commit: d1ca391 (master)
Author: Daniel Bevenius
Message: EVP: Fix typo in EVP_PKEY_gen comment

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13282)

View the changeset: 
https://github.com/openssl/openssl/compare/3d4c81b09b2b...d1ca39112386

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/197219487?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



[openssl] master update

2020-11-02 Thread tmraz
The branch master has been updated
   via  3d7e7e7c48210b515ef5e05f4acf6dc58377331c (commit)
  from  d1ca391123864180d7d1d61c84e127ffcf2967d6 (commit)


- Log -
commit 3d7e7e7c48210b515ef5e05f4acf6dc58377331c
Author: jwalch 
Date:   Thu Oct 29 13:32:49 2020 -0400

Prevent potential UAF in init_thread_deregister()

I discovered the potential for use-after-free on glob_tevent_reg &
its members in this function as a consequence of some static 
(de-)initialization
fiasco in C++ client code.

Long story short, an EVP_PKEY_free() was happening after
OPENSSL_cleanup(). Aside from being freed the EVP_PKEY object wasn't
actually being used after cleanup, it was basically just an
ordering issue.

Obviously the application behavior here is somewhat suspect,
but IMO is basically benign. Crashing (most typical outcome
of a UAF) doesn't seem the optimal response.

At any rate, the issue can be avoided (at least with regard to this 
function)
by simply updating the pointer to NULL rather than leaving it pointing
to the freed memory, as is the typical practice.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13267)

---

Summary of changes:
 crypto/initthread.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/crypto/initthread.c b/crypto/initthread.c
index f460252ff9..93160f577c 100644
--- a/crypto/initthread.c
+++ b/crypto/initthread.c
@@ -389,6 +389,8 @@ static int init_thread_deregister(void *index, int all)
 return 0;
 if (!all)
 CRYPTO_THREAD_write_lock(gtr->lock);
+else
+glob_tevent_reg = NULL;
 for (i = 0; i < sk_THREAD_EVENT_HANDLER_PTR_num(gtr->skhands); i++) {
 THREAD_EVENT_HANDLER **hands
 = sk_THREAD_EVENT_HANDLER_PTR_value(gtr->skhands, i);


Still Failing: openssl/openssl#38341 (master - 3d4c81b)

2020-11-02 Thread Travis CI
Build Update for openssl/openssl
-

Build: #38341
Status: Still Failing

Duration: 1 hr, 20 mins, and 47 secs
Commit: 3d4c81b (master)
Author: jwalch
Message: Initialize outl in evp_enc.c to 0, protect against NULL

Fixes #12734

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13268)

View the changeset: 
https://github.com/openssl/openssl/compare/8ea761bf40e6...3d4c81b09b2b

View the full build log and details: 
https://travis-ci.com/github/openssl/openssl/builds/197205541?utm_medium=notification_source=email


--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.com/account/preferences/unsubscribe?repository=13885459_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.com/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.



[openssl] master update

2020-11-02 Thread tmraz
The branch master has been updated
   via  d1ca391123864180d7d1d61c84e127ffcf2967d6 (commit)
  from  3d4c81b09b2b44fe11be875fac817f2de6299065 (commit)


- Log -
commit d1ca391123864180d7d1d61c84e127ffcf2967d6
Author: Daniel Bevenius 
Date:   Fri Oct 30 13:34:06 2020 +0100

EVP: Fix typo in EVP_PKEY_gen comment

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13282)

---

Summary of changes:
 crypto/evp/pmeth_gn.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/crypto/evp/pmeth_gn.c b/crypto/evp/pmeth_gn.c
index 05394deca8..beaa001bf5 100644
--- a/crypto/evp/pmeth_gn.c
+++ b/crypto/evp/pmeth_gn.c
@@ -181,7 +181,7 @@ int EVP_PKEY_gen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
 
 /*
  * the returned value from evp_keymgmt_util_gen() is cached in *ppkey,
- * so we so not need to save it, just check it.
+ * so we do not need to save it, just check it.
  */
 ret = ret
 && (evp_keymgmt_util_gen(*ppkey, ctx->keymgmt, ctx->op.keymgmt.genctx,


[openssl] master update

2020-11-02 Thread tmraz
The branch master has been updated
   via  3d4c81b09b2b44fe11be875fac817f2de6299065 (commit)
  from  8ea761bf40e6578ecd95ec47772ef86a2e4d4607 (commit)


- Log -
commit 3d4c81b09b2b44fe11be875fac817f2de6299065
Author: jwalch 
Date:   Thu Oct 29 14:05:19 2020 -0400

Initialize outl in evp_enc.c to 0, protect against NULL

Fixes #12734

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/13268)

---

Summary of changes:
 crypto/evp/evp_enc.c | 28 
 1 file changed, 28 insertions(+)

diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c
index 929c95eed8..d8fc3ab7ad 100644
--- a/crypto/evp/evp_enc.c
+++ b/crypto/evp/evp_enc.c
@@ -535,6 +535,13 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char 
*out, int *outl,
 size_t soutl;
 int blocksize;
 
+if (outl != NULL) {
+*outl = 0;
+} else {
+EVPerr(EVP_F_EVP_ENCRYPTUPDATE, ERR_R_PASSED_NULL_PARAMETER);
+return 0;
+}
+
 /* Prevent accidental use of decryption context when encrypting */
 if (!ctx->encrypt) {
 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
@@ -589,6 +596,13 @@ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char 
*out, int *outl)
 size_t soutl;
 int blocksize;
 
+if (outl != NULL) {
+*outl = 0;
+} else {
+EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, ERR_R_PASSED_NULL_PARAMETER);
+return 0;
+}
+
 /* Prevent accidental use of decryption context when encrypting */
 if (!ctx->encrypt) {
 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
@@ -670,6 +684,13 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char 
*out, int *outl,
 size_t soutl;
 int blocksize;
 
+if (outl != NULL) {
+*outl = 0;
+} else {
+EVPerr(EVP_F_EVP_DECRYPTUPDATE, ERR_R_PASSED_NULL_PARAMETER);
+return 0;
+}
+
 /* Prevent accidental use of encryption context when decrypting */
 if (ctx->encrypt) {
 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
@@ -784,6 +805,13 @@ int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char 
*out, int *outl)
 int ret;
 int blocksize;
 
+if (outl != NULL) {
+*outl = 0;
+} else {
+EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, ERR_R_PASSED_NULL_PARAMETER);
+return 0;
+}
+
 /* Prevent accidental use of encryption context when decrypting */
 if (ctx->encrypt) {
 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);


Build completed: openssl master.37805

2020-11-02 Thread AppVeyor


Build openssl master.37805 completed



Commit 498b7618b4 by Richard Levitte on 11/2/2020 9:25 AM:

fixup! PROV: Re-implement all the keypair encoders


Configure your notification preferences



Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-err

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-err

Commit log since last time:

769302a68b Remove FLOSS from all OSS builds on NonStop except for SPT threading.
08312719ba test/recipes/90-test_shlibload.t: Skip when address sanitizer enabled
3b1bfd2160 util/find-doc-nits: ignore OSSL_DEPRECATED*, alongside other 
reserved symbols
d14e7df852 Simplify and clarify doc/internal/man7/deprecation.pod
908cf7cefb Patch leak in EVP_PKEY2PKCS8() error path
62a3614372 Allow empty deprecation macros to be passed as macro arguments
e82f45982c Fix some missed usage of DEFINE_LHASH_OF()
140eee2b3b Add easy to digest selector macros for EVP_PKEYs
f79289389e test/recipes/15-test_gendh.t: don't try DER params

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3454, 738 wallclock secs (13.79 usr  1.18 sys + 670.24 cusr 
65.70 csys = 750.91 CPU)
Result: FAIL
Makefile:3204: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-err'
Makefile:3202: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-engine

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-engine

Commit log since last time:

769302a68b Remove FLOSS from all OSS builds on NonStop except for SPT threading.
08312719ba test/recipes/90-test_shlibload.t: Skip when address sanitizer enabled
3b1bfd2160 util/find-doc-nits: ignore OSSL_DEPRECATED*, alongside other 
reserved symbols
d14e7df852 Simplify and clarify doc/internal/man7/deprecation.pod
908cf7cefb Patch leak in EVP_PKEY2PKCS8() error path
62a3614372 Allow empty deprecation macros to be passed as macro arguments
e82f45982c Fix some missed usage of DEFINE_LHASH_OF()
140eee2b3b Add easy to digest selector macros for EVP_PKEYs
f79289389e test/recipes/15-test_gendh.t: don't try DER params

Build log ended with (last 100 lines):

../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-certs -noout ../../../../openssl/test/testx509.pem => 1
not ok 409 - Checking that -certs returns 1 object on a certificate file
# --
#   Failed test 'Checking that -certs returns 1 object on a certificate file'
#   at ../openssl/test/recipes/90-test_store.t line 205.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-certs -noout ../../../../openssl/test/testcrl.pem => 1
not ok 410 - Checking that -certs returns 0 objects on a CRL file
# --
#   Failed test 'Checking that -certs returns 0 objects on a CRL file'
#   at ../openssl/test/recipes/90-test_store.t line 208.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls 
-noout ../../../../openssl/test/testx509.pem => 1
not ok 411 - Checking that -crls returns 0 objects on a certificate file
# --
#   Failed test 'Checking that -crls returns 0 objects on a certificate file'
#   at ../openssl/test/recipes/90-test_store.t line 212.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls 
-noout ../../../../openssl/test/testcrl.pem => 1
not ok 412 - Checking that -crls returns 1 object on a CRL file
# --
#   Failed test 'Checking that -crls returns 1 object on a CRL file'
#   at ../openssl/test/recipes/90-test_store.t line 215.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 1
not ok 413
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 226.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification 
Authority' rehash => 1
not ok 414
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 229.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 1
not ok 415
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 233.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 1
not ok 416
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 236.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server 
Certification Authority' rehash => 1
not ok 417
# --
#   Failed test at ../openssl/test/recipes/90-test_store.t line 239.
storeutl: Unknown message digest: engine
storeutl: Use -help for summary.
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic 
-noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server 
Certification 

Build failed: openssl master.37804

2020-11-02 Thread AppVeyor



Build openssl master.37804 failed


Commit 4c22fe9c63 by Richard Levitte on 11/2/2020 9:24 AM:

fixup! PROV: Re-implement all the keypair decoders


Configure your notification preferences



Build failed: openssl master.37801

2020-11-02 Thread AppVeyor



Build openssl master.37801 failed


Commit 797d5d1316 by Pauli on 11/2/2020 8:38 AM:

fixup! disassociate test RNG from the DRBGs


Configure your notification preferences