Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-04-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-70-generic #78-Ubuntu SMP Fri Mar 19 13:29:52 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

3e73111d13 ASN.1: Add some sanity checks for input len <= 0; related coding 
improvements
db76a35e26 tasn_dec.c: Add checks for it == NULL arguments; improve coding style
c0e724fcbe DOC: Clarify EVP_MAC_init() params vs. EVP_MAC_CTX_set_params()
5c42f7aa64 Use build.info not file-wide ifndef
1fbf7079e7 STORE: Discard the error report filter in crypto/store/store_result.c
7aef200089 TEST: Adapt the EVP test
9cc97ddf3c Adapt our decoder implementations to the new way to indicate succes 
/ failure
f99659535d ENCODER & DECODER: Allow decoder implementations to specify "carry 
on"
a2502862f6 Fix memory leak in X509_REQ
4e030ed45d apps/cmp.c: Fix double free on OSSL_CMP_CTX_set1_p10CSR() failure
2ec6491669 asn1: fix indentation
c4685815bf dsa: remove unused macro
42e7d043f0 srp: remove references to EVP_sha1()
3f700d4b95 pem: remove references to EVP_sha1()
e27fea4640 ocsp: remove references to EVP_sha1()
27344bb82a cms: remove most references to EVP_sha1()
192d500878 x509: remove most references to EVP_sha1()
6bcbc36985 test: fix double free problems.
efe8d69daa engine: fix double free on error path.
db78c84eb2 ts: fix double free on error path.
b06450bcf7 srp: fix double free,
4ecb19d109 params_dup: fix off by one error that allows array overreach.
1c0eede982 Improve ossl_cmp_build_cert_chain(); publish it as X509_build_chain()
a78c7c0bfe Flip ordering back
99adfa455c Fetch before get-by-name
606a417fb2 Fetch and free cipher and md's
c39352e4e4 Fix compile errors on s390.
72f649e061 Remove extra trailing semicolon
cd0aca5320 Update krb5 module to latest release
16b8862d80 PKCS12 etc.: Add hints on using -legacy and -provider-path options
ee203a87ff Add a test for OSSL_LIB_CTX_set0_default
978e323a4d Add the function OSSL_LIB_CTX_get0_global_default()
92b20fb8f7 Change the semantics of OSSL_LIB_CTX_set0_default() NULL handling
145a4c871d Remove a TODO(3.0) from keymgmt_lib.c
21d1994faf Don't worry about magic in the Makefile for 3.0
57e7401fc5 Fix some TODO(3.0) occurrences in ssl/t1_lib.c
b247113c05 Detect low-level engine and app method based keys
5ae52001e1 Remove crypt32.lib from C++Builder configuration
daf98015aa Link with uplink module
491a1e3363 Link with .def files
16f2a44435 Generate dependency information
96d4ec6724 Avoid more MSVC-specific C runtime library functions
6afb36342d Build resource files
5fee3fe276 Support DLL builds + Fix C RTL variants
c4f4cb14e3 Ensure cw32mt.lib and import32.lib are linked to in no-sock mode
55aa235e85 Document C++Builder usage in NOTES-WINDOWS.md
d5a6b54b49 Replace "ld_wildcard_args" with "bin_lflags"
847f41d97c Add explanation + bugtracker link for quoted dependency workarounds
583a9f1f6b Use cmd.exe to export env vars before commands
f1ee757daa Resurrect and modernize C++Builder config
a8368d573e Avoid redirection to quoted filename
a75a87561b Generalize link rule in windows-makefile.tmpl
830cd025b1 Ensure at least one command if no dependencies
8557bdde48 Avoid quoting dependency filepaths in build tree
e15eff3aaa Generalize delimiter in archiver response file
118faf5ffe Avoid space between "-I" and include directory
23f3242ffe Move VS Tools configuration to VC-common target
1bb381227b Avoid "&&" in windows-makefile.tmpl
a4afa6c1d0 Add test for the IV handling of DES based ciphers
d6c6f6c51d Do IV reset also for DES and 3DES implementations
ae6f65ae08 Change the default MANSUFFIX
185e1aa226 Add DHX FIPS 186-4 domain parameter validation example

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 
Killing mock server with pid=274196580-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-04-18 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-70-generic #78-Ubuntu SMP Fri Mar 19 13:29:52 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

05aed12f54 CORE: pre-populate the namemap with legacy OIDs too
a0fff549e6 TEST: Use OSSL_MAX_NAME_SIZE instead of arbitrary number of mdname
01ba6c8e43 CORE: Register all legacy "names" when generating the initial namemap
ad57a13bb8 Modify OBJ_nid2sn(OBJ_obj2nid(...)) occurences to use OBJ_obj2txt()
42423ac961 TEST: Modify how the retrieved digest name for SM2 digestsign is 
checked
6ee1ae3293 TEST: Modify testutil's run_tests to display NOSUBTEST cases 
individually
ebb3c82b9c TEST: Modify test/evp_fetch_prov_test.c to also fetch by OID
e2f5df3613 PROV: Add OIDs we know to all provider applicable algorithms
f6c95e46c0 Add "origin" field to EVP_CIPHER, EVP_MD
543e740b95 Standard style for all EVP_xxx_free routines
ad72484909 Fix typo in aesccm.c
44c75ba67d apps/cmp.c: Fix TLS hostname checking in case -server provides more 
than hostname
cd69b4bd7c OSSL_CMP_CTX_new(): Fix distinction of out-of-memory and other errors
e494fac705 Fix naming for EVP_RAND_CTX_gettable functions.
7b9f02798f Sanity check provider up-calls
6ce58488bd Store some FIPS global variables in the FIPS_GLOBAL structure
81cc5ce1a0 lifecycle: update master lifecycle transition spreadsheet fixing the 
ettable issue
ed34837807 lifecycle: correct [sg]ettable to [sg]et
b000a2f95b demos: Add clean target for bio/Makefile
42e7d2f10e Add more negative checks for integers passed to OPENSSL_malloc().
34ed733396 SipHash: Fix CTRL API for the digest size.
4a95b70d1e Github workflows: re-implement a no-shared build
a732a4c329 Add EVP_PKEY_todata() and EVP_PKEY_export() functions.
a56fcf20da Add OID for mdc2WithRSASignature and remove related TODO 3.0
ddf0d149e2 Rename EVP_PKEY_get0_first_alg_name to EVP_PKEY_get0_type_name
9c1b19eb6f changes: note that some ctrl calls have a different error return.
7e43baed2a Do not allow creating empty RSA keys by duplication
85fcc3fb77 Remove keymgmt_copy function from the provider API
b4f447c038 Add selection support to the provider keymgmt_dup function
4a9fe33c8e Implement provider-side keymgmt_dup function

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 
Killing mock server with pid=45622180-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-04-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

b9cd82f95b 80-test_cmp_http.t: Extend diagnostics of mock server launch
cfe20aee3b 80-test_cmp_http.t: Silence check for availability of 'kill' and 
'lsof' commands
c6df354c2a 80-test_cmp_http.t: Fix resumption when skipping after mock server 
launch failed
aed03a1209 apps/cmp: Add generic random state options, e.g., for nonce 
generation
3206e41c0e openssl-cmp.pod.in: Fix missing provider options description
9518f8957a cmp_util.c: Fix OSSL_CMP_log_open() in case OPENSSL_NO_TRACE
f56c9c7c94 APPS and TEST: Make sure prog name is set for usage output
3ad6030948 APPS: make apps strict on app_RAND_load() and app_RAND_write() 
failure
456541f0b7 Document the invariants for the empty X509_NAME encoding
74bcbea76f X509_NAME_cmp: if canon_enclen is 0 for both names return 0
d32fc2c51b bio_printf: add \0 terminators for error returns in floating point 
conversions.
586d9436c8 bio: note that BIO_sprintf null terminates on insufficient space.
4e1ebda9d9 bio: add a malloc failed error to BIO_print
5c10724387 Add some additional NULL checks to prevent segfaults.
46eee7104d Add domain parameter match check for DH and ECDH key exchange.
0d5bbaaae2 Remove a TODO(3.0) from X509_PUBKEY_set
89947af2c5 crypto: raise error on malloc failure clean a few style nits.
f691578bdc nits: fix a few typo in template code
c6e090fe17 doc: Fix formatting
feba11cf2e Handle set_alpn_protos inputs better.
3ab736acb8 util/wrap.pl: use the apps/openssl.cnf from the source tree
0f10196042 apps: call ERR_print_errors when OSSL_PROVIDER_load fails
b47e7bbc41 Note deprecated function/macros with no replacement.
9acbbbae6b Fix windows compiler error in kmac_prov.c
3fed27181a Add FIPS Self test for AES_ECB decrypt
28fd895305 Remove the function EVP_PKEY_set_alias_type
6878f43002 Update KTLS documentation
a3a54179b6 Only enable KTLS if it is explicitly configured
4ec4b063e0 Always reset IV for CBC, OFB, and CFB mode on cipher context reinit
3f883c7c83 Replace OSSL_PARAM_BLD_free_params() with OSSL_PARAM_free().
884314cab7 Add OSSL_PARAM_dup() and OSSL_PARAM_merge().
d36114d7cd kmac: update the documention for the customisation string maximum 
length
13eaa4ecaa kmac: fix customistation string overflow bug
810a169eb2 kmac: add long customisation string example
e3c2a55d47 Add additional KMAC error

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 
Killing mock server with pid=74398580-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-04-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

b1c908f421 apps: fix warning about size_t / int conversion
d3a5898a7f crl2pkcs7 shouldn't include empty optional sets
4c979cbeeb Fix typos in x509.pod
bd6e7fb7a7 Small fixes and cleanups of provider API documentation
fdb5315b2d provider-decoder.pod: Documentation of provider side decoder API
3201abeb46 Fix typo in statem_clnt.c
dfccfde065 Inherit hostflags verify params even without hosts
6d9e045ef7 d2i_PrivateKey_decoder(): Fix premature exit on unsuccessful 
OSSL_DECODER_CTX_new_for_pkey()
4957d95208 PEM_X509_INFO_read_bio_ex(): Generalize to allow parsing any type of 
private key
c1fd710297 d2i_PrivateKey{,_ex}() and PEM_X509_INFO_read_bio_ex(): Fix handling 
of RSA/DSA/EC private key
321ac1f297 PEM_X509_INFO_read,{_bio}_ex(): Complete documentation in 
PEM_X509_INFO_read_bio_ex.pod
987a66a6fc apps: fix Camellia CBC performance loop
2f8fca79a1 Prepare for 3.0 alpha 15
f510d614a7 Prepare for release of 3.0 alpha 14
3c2bdd7df9 Update copyright year
71a05dcd33 Remove a TODO in EVP_set_default_properties
906bced110 Update the algorithm fetching documentation links
4adfbe4c92 Update provider.pod
7008df2ba5 Add additional glossary entries
0666d5318e Expand the libcrypto documentation
27947123c9 curve448: Integrate 64-bit reference implementation
a72da9eceb Configure: Check if 128-bit integers are supported by compiler
f684a2d783 curve448: Use constant time zero check function
ceaa6b319e Add a constant time zero check function for 64-bit integers
eb7bcff67c curve448: Remove the unrolled loop version
eacc18069b curve448: Use NLIMBS where appropriate to simplify the code
70fd511026 curve448: Modernise reference 64-bit code
136f96a5d7 curve448: Rename arch_ref64 to arch_64
927e704e8c Partially Revert "Remove curve448 architecture specific files"
0f4286c78a curve448: Use relative includes to avoid explicit dependencies
5de32f22e7 Use numbers definition of int128_t and uint128_t
bbed0d1cbd numbers: Define 128-bit integers if compiler supports
b7dedba8b1 test: add extra secure memory test case.
b6b55ad91a param_build: check for the usage of secure memory better.
bf477a40d7 Revert "Fix AES-CBC perf test failure issue"
4b1f34f11f property: lock the lib ctx when updating the property definition 
cache
a135dea4e0 test: fix problem with threads test using default library context.
860ecfd700 property: check return values from the property locking calls.
9695f6de15 apps: fix AES CBC performance loop
e6c2f96489 Fix more certificate related lib_ctx settings.
09fba0b440 fix coverity 1466710: resource leak
fd0a9ff7ef dh: fix coverity 1473238: argument cannot be negative
c12bf35026 evp: fix coverity 1473631: argument cannot be negative
3bbc7b562a evp: fix coverity 1451509: argument cannot be negative
48b05bb617 evp: fix coverity 1451510: argument cannot be negative
1002bb9ff0 evp: fix coverity 1472682: argument cannot be negative
89f7ea045b test: fix coverity 1473234 & 1473239: argument cannot be negative

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 
Killing mock server with pid=266596280-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-04-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

41385f2708 test/recipes/02-test_errstr.t: Do not test negative system error 
codes
014498fff9 test: fix coverity 1475940: negative return
97ef45ea13 test: fix coverity 1475941: resource leak
ccf19c23c0 Disallow ASN.1 enumerated types to be treated as strings.
44e82b813f Remove locking in CRYPTO_secure_allocated()
0bc27f7203 Make the lock in CRYPTO_secure_allocated() a read lock
bec9289143 Fix AES-CBC perf test failure issue
30573117bb Fix typo in store_meth.c
1ac64327df Remove unnecessary setting SSL_MODE_AUTO_RETRY
86522324d2 Adds a new lock to read default_path and uses a strdup() on 
default_path before using it Fixes #14483 Signed-off-by: Sahana Prasad 

581c4b1d53 Ensure that the negative flag is correct set for ASN1 integer types.
0806698047 Check for integer overflow in i2a_ASN1_OBJECT and error out if found.
493e78986f Fix potential double free in sslapitest.c
0cfbc828e0 Deprecate the EVP_PKEY controls for CMS and PKCS#7

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 
Killing mock server with pid=24585780-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok
99-test_fuzz_ct.t .. ok
99-test_fuzz_server.t .. ok
99-test_fuzz_x509.t  ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-04-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

5ad3e6c56e Include BN assembler alongside CPUID code
ef83daf4da Refactor CPUID code
baf02793fc APPS: Replace the use of OBJ_nid2ln() with name or description calls
0388823329 EVP: Add EVP__description()
b638dad970 Add OSSL_STORE_LOADER_description()
1010884e0a Add OSSL_DECODER_description() and OSSL_ENCODER_description()
309a78aa30 CORE: Add an algorithm_description field to OSSL_ALGORITHM
650c668737 Corrected missing definitions from NonStop SPT build.
1f99b53fe5 DSA_generate_parameters_ex: use the old method for all small keys
492bc359dc Fix typos in ssl_lib.c
c29554245a Add riscv64 target
975e37cd01 Remove unnecessary BIO_do_handshake()s
78043fe898 Add "save-parameters" encoder parameter
5050fd5b3b Avoid going through NID when unnecessary
b064eebb50 EVP_CIPHER_type: fix misleading argument name
83abd33cf7 Drop TODO 3.0 as we cannot get rid of legacy nids in 3.0
e2e20129a9 OBJ_nid2sn(NID_sha256) is completely equivalent to 
OSSL_DIGEST_NAME_SHA2_256
0a4a48a8b4 EVP_PKEY_CTRL_CIPHER can be used with encrypt/decrypt with GOST
9754665d6b Add macosx build
6ec37db540 Test miminal windows build using Github actions
e454a3934c Add a range check (from SP800-56Ar3) to DH key derivation.

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 
Killing mock server with pid=216088980-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-31 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

9e6f30e683 CHANGES.md: reflect OSSL_HTTP_REQ_CTX_i2d renamed to 
OSSL_HTTP_REQ_CTX_set1_req
1e6174b1b5 OSSL_HTTP_REQ_CTX_transfer(): improve distinction of send error vs. 
receive error
2318379119 OSSL_parse_url(): Improve handling of IPv6 addresses
f7c4d86228 80-test_cmp_http.t: Add diagnostic info on starting/stopping mock 
server
e1428c62a1 http_client.c: Prevent spurious error queue entry on NULL mem 
argument
534725fd43 HTTP: Fix method_POST param by moving it to 
OSSL_HTTP_REQ_CTX_set_request_line()
c37b947957 Add a local perl module to get year last changed
c47a0803ce Split Makefile clean recipe for document sets into individual lines.
b24b72d109 EVP: One stray comma removed in crypto/evp/ctrl_params_translate.c
35bc387b97 Added guarding #ifndef/#define to avoid duplicate include of 
crypto/types.h
a350e3ef38 Re-implement ANSI C building with a Github workflow
20c2876f24 Increase HKDF_MAXBUF from 1024 to 2048
c6b09ea0fe Fix change in behaviour of EVP_PKEY_CTRL_RSA_KEYGEN_BITS
6635ea531e doc: fix enc -z option documentation
af2e1e9c81 Print correct error message in utils/mkdir-p.pl
1368f0cdf5 Merge OFB encrypt and decrypt test vectors.
05ba94e705 Add explicit support in util/shlib_wrap.sh.in for NonStop DLL 
loading.
788a72e92f Increase minimum clang version requirement for rsaz-avx512.pl
1ee1a169c3 Fix typos in bio.pod
53d85372ca ssl: fix problem where MAC IDs were globally cached.
d1a57d873b apps: fix coverity 1474463, 1474465 & 1474467: resource leaks
92b3e62fdd test: fix coverity 1474468: resource leak
ec3dd97019 evp: fix coverity 1474469: negative return
d0ea0eb331 x509: fix coverity 1474470: NULL pointer dereference
0391553485 x509: fix coverity 1474471: NULL pointer dereference
2db9bef264 Fix typo in BIO_push.pod
7947a1eb13 Fix BIO_new_ssl_connect() to not leak memory
4f10a996e5 Android config targets: don't include the SO version in the shlib 
file name
3bf7c3a166 Unix build file template: symlink "simple" to "full" shlib 
selectively
8f81e3a184 Fix DH gettable OSSL_PKEY_PARAM_DH_PRIV_LEN so that it has the 
correct type.
e52b421575 Update deprecated API's in the documentation.
203c18f14a Moved build instructions from the man page
92a979b403 Add $(PERL) to util/wrap.pl execution to avoid env incompatibilities
09a17655ea Fix typo in bio.h.in

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 
Killing mock server with pid=401060080-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-28 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

2145ba5e83 Implement EVP_PKEY_dup() function
c464583483 Remove RSA bignum_data that is not used anywhere
7f2fa88519 doc: fix style problems with this man page
e7aa284e68 Fix X509_PUBKEY_dup() to not leak memory
808c63c5d0 test: add test case for X508_PUBKEY_dup() function
239ff7f769 doc: add documentation for the X509_PUBKEY_dup() function
f0800c7c22 Allocates and initializes pubkey in X509_PUBKEY_dup()
a638fb9413 Fix Build issue on Oracle Linux x64
ed2e5b612d Disable cmp_http test on AIX
53eecb5de5 TEST: Cleanup test recipes
bf5b37cedf Make the SM2 group the default group for the SM2 algorithm
cede07dc51 Remove the external BoringSSL test
6b2e51dd36 ssl/ssl_ciph.c: update format string, again
6466cc97e8 HTTP: Fix mem leak of OSSL_HTTP_REQ_CTX_transfer(), rename to 
ossl_http_req_ctx_transfer()
1c8505fb7d HTTP: Rename OSSL_HTTP_REQ_CTX_i2d() to OSSL_HTTP_REQ_CTX_set1_req()
814581bb7a RSA-PSS: When printing parameters, always print the trailerfield 
ASN.1 value
4551763efc doc: life-cycle descritpion for MACs
10b63e9756 doc: note that MAC lifecycle transitions will be enforced at some 
point
b0b63654e9 doc: life-cycle descritpion for RANDs
632bc4dff3 doc: note that RAND lifecycle transitions will be enforced at some 
point
77d12ae049 doc: life-cycle description for KDFs/PRFs
2e1a40d037 doc: note that KDF/PRF transitions will be enforced at some future 
point
4aac71f705 doc: add life-cycle source files
8c63532002 test: fix coverity 1473609 & 1473610: unchecked return values
8eca93f8fb evp: fix coverity 1473378: unchecked return value
27f37279df params: fix coverity 1473069: unchecked return values
40d6e05cf8 evp: fix coverity 1467500 & 1467502: unchecked return values
8cdcb63fc0 apps: fix coverity 1455340: unchecked return value
3352a4f6fa test: fix coverity 1451550: unchecked return value
f47865156a test: fix coverity 1429210: unchecked return value
b8cb90cdb6 test: fix coverity 1416888: unchecked return value
0d2b8bd261 test: fix coverity 1414451: unchecked return value
a02d70dd51 apps: fix coverity 1358776, 1451513, 1451519, 1451531 & 1473387: 
unchecked return values
6a6844a219 test: fix coverity 1338157: unchecked return value
3c4c8dd84a encoder: fix coverity 1473235: null dereference
26d5244253 apps: fix coverity 1470781: explicit null dereference
fbe286a36e sm2: fix coverity 1467503: explicit null dereference
993237a8b6 rsa: fix coverity 1463571: explicit null dereference
8f4cddbc90 rand: fix coverity 1473636: data race condition
9aa4be691f x509: fix coverity 1474424: data race condition
96a68f21c3 x509: fix coverity 1461225: data race condition
4f0831b837 EVP_PKCS82PKEY: Create provided keys if possible
468d9d5564 Update CHANGES.md and NEWS.md for new release
39a140597d Ensure buffer/length pairs are always in sync
02b1636fe3 ssl sigalg extension: fix NULL pointer dereference
112580c27b Add a test for CVE-2021-3449
ae937a096c Teach TLSProxy how to encrypt <= TLSv1.2 ETM records

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

eb78f95523 Make fipsinstall -out flag optional
b238e78fe8 Rearranged .pdata entries in rsaz-avx512.pl to make them properly 
ordered.
1f085af02c Add coveralls to CI
c08138e500 Fix compilation under -Werror
0dd19e750f Fix a windows build break
218e1263c4 ec_keymgmt: fix coverity 1474427: resource leak
9d8c53ed16 dh: fix coverty 1474423: resource leak
9ca269af63 apps: fix coverity 1451544: improper use of negative value
66325793cc test: fix coverity 1451534: improper use of negative value
69fb52e028 test: fix coverity 1469427: impropery use of negative value
51d1991ecd test: fix coverity 1454812: improper use of negative value
9ba18520ff test: fix coverity 1451574: improper use of negative value
1634b2df9f enc: fix coverity 1451499, 1451501, 1451506, 1451507, 1351511, 
1451514, 1451517, 1451523, 1451526m 1451528, 1451539, 1451441, 1451549, 1451568 
& 1451572: improper use of negative value
fe10fa7521 test: fix coverity 1371689 & 1371690: improper use of negative values
5a14bd153a apps: fix coverity 271258: improper use of negative value
a60b533125 err: fix coverity 1452768: dereference after null check
711d7ca594 pem: fix coverity 1474426: uninitialised scalar variable.
a669418c8e Be more selective about copying libcrypto symbols into legacy.so
ccdfcf07d9 Disable fips-securitychecks if no-fips is configured.
6511f686c2 endecode_test: Add file and line arguments to test callbacks
e72dbd8e13 Fix usages of const EVP_MD.
c781eb1c63 Dual 1024-bit exponentiation optimization for Intel IceLake CPU with 
AVX512_IFMA + AVX512_VL instructions, primarily for RSA CRT private key 
operations. It uses 256-bit registers to avoid CPU frequency scaling issues. 
The performance speedup for RSA2k signature on ICL is ~2x.
db89d8f04b APPS: fix load_certs_multifile() interpreting backslashes
251c48183b Fix DER reading from stdin for BIO_f_readbuffer

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_boringssl.t ... skipped: 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

6e34a1048c ASN1: Reset the content dump flag after dumping
abded2ced4 evp: fix coverity 1473380: copy into fixed size buffer
c38048e793 sslapitest: fix problem in cleanup on failure path
b6d1bd4eb8 evp: fix coverity 1473381 - dereference after null check
72ded6f2a9 x509: coverity 1472673 & 1472693 - dereference after null checks
f1619160c8 test: coverity 1469426 - dereference after null check
88ce406c89 ssl: coverity 1465527 - dereference after null check
8f586f5bc1 test: coverity 1455749 - dereference after null check
337ace06b9 test: coverity 1455747 - dereference after null check
b6f0f546ff async: coverity 1446224 - dereference after null check
28c21fa048 evp: fix coverity 1445872 - dereference after null check
07aa88cccf decoder: fix Coverity 1473236 & 1473386: resource leaks
77b8b49bdd apps: fix Coverity 1472670 & 1472685: resource leaks
bca681aa5b rsa: fix coverity 1472658: resource leak
7153f54437 evp: fix coverity 1470561: resource leak
9b0f76e12f test: fix coverity 1470559: resource leak
015b221a5f test: fix coverity 1455330, 1455332, 1455334, 1455342, 1455344 : 
resource leak
e22105d1b3 ssl: fix coverity 1451495: resource leak
65bf029d49 test: fix coverity 1414449 & 1414471: resource leak
c0cd48fcb9 test: fix coverity 1414445: resource leak
316c8dafd4 test: fix coverity 1454040: resource leak
743840d56f test: fix coverity 1451562: resource leak
b573d0ceea test: fix coverity 1451553: resource leak
aff442dc38 Make ossl_d2i_PUBKEY_legacy() completely libcrypto internal
695c96ba51 Make evp_privatekey_from_binary() completely libcrypto internal
55d9ccca8e TEST: Clarify and adjust test/recipes/30-test_evp.t
c640b68785 STORE: Use the same error avoidance criteria as for the DER->key 
decoder
ff1c10d920 TEST: Modify test/endecode_test.c to give the decoder callback the 
structure
f4e46b817d PROV: Add type specific MSBLOB and PVK decoding for the MS->key 
decoders
cf33379997 PROV: Add type specific PKCS#8 decoding to the DER->key decoders
e0be34beee PROV: Add RSA-PSS specific OSSL_FUNC_KEYMGMT_LOAD function
06f6761280 PROV: Add type specific SubjectPublicKeyInfo decoding to the 
DER->key decoders
65ef000ec2 PROV: Refactor DER->key decoder
2d101b0f49 Configure: check all DEPEND values against GENERATE, not just .h 
files
6084b5c2c9 EVP_PKEY_get_*_param should work with legacy
03cd9d2f23 ASYNC_start_job: Reset libctx when async_fibre_swapcontext fails
0e2f87c03e Added functions for printing EVP_PKEYs to FILE *
39f6bf33e5 test: fix Coverity 1454818: use after free
ebdb5cccde Fix windows build compiler issue.
2154a7a754 Update README-FIPS.md
9fe4f5bc82 Fix a missing rand -> ossl_rand rename
ee067bc066 Ensure we deregister thread handlers even after a failed init
7e7e034a10 apps: fix coverity 966560: division by zero
3de7f014a9 ssl: fix coverity 1451515: out of bounds memory access
145f12d12d modes: fix coverity 1449860: overlapping memory copy
b875e0e820 modes: fix coverity 1449851: overlapping memory copy
cf3306dc6b Remove TODO comment. Resolves #14396
628d2d3a7f Fixing stack buffer overflow error caused by incorrectly sized array.
c8830891e6 Add ossl_provider symbols
3022b7f404 Rename CMS_si_check_attributes to ossl_cms_si_check_attributes
78715dcc31 rename err_get_state_int() to ossl_err_get_state_int()
6d7776892f Add ossl_is_partially_overlapping symbol
4e17fb0061 Add ossl_pkcs5_pbkdf2_hmac_ex symbol
b78c016649 Add ossl_pem_check_suffix symbol
4669015d7b Add ossl_ x509 symbols
6dd4b77a85 Add ossl_gost symbols
285aa80ef1 Add ossl_lhash symbols
b54cab31d2 Add ossl_ symbol to x509 policy
fc27fca84a Add ossl_bn_group symbols
ff0266eddc Add ossl_sa symbols
8a6e912520 Add ossl_ symbols for sm3 and sm4
7bbadfc15a Add ossl_siv symbols
78f32a3165 Add ossl_aria symbols
f148f7034c Add ossl_ conf symbols
054d43ff97 Add ossl_ ecx symbols
47864aeafd Add ossl_v3 symbols
4158b0dc1d Add ossl_rsa symbols
2858156e03 Add ossl_encode symbols
adf7e6d1d6 Add ossl_asn1 symbols
1335ca4b07 Add ossl_rand symbols
9500c8234d Fix misc external ossl_ symbols.
e4bec86910 Fix external symbols for crypto_*
63b64f19c1 TS and CMS CAdES-BES: Refactor check_signing_certs() funcs into 
common ESS func
bef876f97e ts_check_signing_certs(): Make sure both ESSCertID and ESSCertIDv2 
are checked
6b937ae3a7 TS ESS: Invert the search logic of ts_check_signing_certs() to 
correctly cover cert ID list
49f07be43d apps.c: Fix missing newline in warn_cert_msg() output
d07d805799 Add tests for the limited Unicode code point range
eb27d75788 ASN1: check the Unicode code point range in ASN1_mbstring_copy()
ba64e5a92a ASN1: limit the Unicode code point range in UTF8_getc() and 
UTF8_putc()
90165623a5 ASN1: add an internal header to validate Unicode ranges
11c7874d0c ci: add a no-legacy build

Build log ended with 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

9a48544058 Make EVP_PKEY_missing_parameters work properly on provided RSA keys
e08993eab6 evp_keymgmt_util_copy: Fix possible leak on copy failure
48fad58f7b apps/crl: Print just the hash value if printing just hash
50864bd2f7 Convert some TODO(3.0) comments in init.c to normal comments
19ad1e9d37 Remove a TODO(3.0) from EVP_PKEY_derive_set_peer()
d11f644ba5 Fix up issues found when running evp_extra_test with a non-default 
library context
062490dbd0 Add testing for non-default library context into evp_extra_test
4139a0c6ec EVP_KDF-KB man page: fixup ABI/API change
1f79baa55e Remove TODOs from digest.c
7128458b8a params: clean up TODO
8f391c7d1b doc: remove TODOs about redesigning the AEAD API
95856e34bb prov: remove todos in rsa_keymgmt.c
cc32fbdca1 prov: remove TODO in der_rsa_key.c
d1f790de0c Add some encoder and decoder code examples
5db682733d Fix a TODO(3.0) in the siphash code
37cddb2e2d p_lib.c: Remove TODO comments
a289d3a427 property_test: use property values that are not used elsewhere
2217d4c9cc core_get_libctx: use assert() instead of ossl_assert()
a23deef281 provider_core: Remove two TODO 3.0
a8275fbc4a decoder_process: data_structure can be NULL
1e08f3ba9e property: default queries create the property values.
bd55a0be1b Use --debug with no-caching build as sanitizers need it
92a36b3705 Add a CHANGES entry for EVP_PKEY_public_check() and 
EVP_KEY_param_check()
2cf8bb46fc Ensure that ECX keys pass EVP_PKEY_param_check()
2db5834c43 Add a CHANGES entry for the cosmetic differences in textual output
d8a809db4b apps: Make load_key_certs_crls to read only what is expected
ea51096e51 apps: Add maybe_stdin argument to load_certs and set it in pkcs12
8287a4c3b2 Tiny clarification of comment for RSA_sign
3a37ddde91 Fix DSA EVP_PKEY_param_check() when defaults are used for param 
generation.

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

91bd45eb9a keymgmt_meth: remove two TODO 3.0
3711f4c3fb Fix option description for PKCS#12 export
703c4d669d Convert a TODO(3.0) in OPENSSL_thread_stop_ex to a comment
fadb77ce6d Remove a TODO from async_delete_thread_state()
0fc39c9030 Remove TODO in rsa_ameth.c
8bfb8f3458 Remove TODO in test/acvp_test.c related to setting AES-GCM iv.
cd3f8c1b11 Always check CRYPTO_LOCK_{read,write}_lock
f62846b703 apps/ts.c: Allow -untrusted arg to refer to multiple sources
c89fd035d5 TS ESS: Let TS_RESP_verify_signature() make use of untrusted certs 
also from token response
234261f3a1 ssl: fix format specifier for size_t argument to BIO_printf
0413b7bb9c acvp_test: Do not expect exact number of self tests
061ae2f6a2 Remove the RAND_get0_public() from fips provider initialization
12b4e5821d Use OPENSSL_init_crypto(OPENSSL_INIT_BASE_ONLY, NULL) in libcrypto
343475126e Update CHANGES with info about AuthEnvelopedData addition
8f08957674 rename ossl_provider_forall_loaded to ossl_provider_doall_activated
3c5ce1ce81 doc: describe the return from ossl_provider_forall_loaded()
7bbfbc8239 core: modify ossl_provider_forall_loaded() to avoid locking for the 
callbacks
3d0b56785a Don't crash if the pkeyopt doesn't have a value
8bf611bc7f update set_ctx_param store management calls to return 1 for a NULL 
params
20b8dc6fb1 update set_ctx_param DRBG calls to return 1 for a NULL params
5a6b62bb42 update set_ctx_param MAC calls to return 1 for a NULL params
c983a0e521 prov: add extra params argument to KDF implementations
f59612fed8 doc: note that get_params and set_params calls should return true if 
the param array is null
f187d4f9f8 doc: document the additional params argument to the various init() 
calls
12ddfa6b34 support params argument to AES cipher init calls
1036bb64a7 doc: update cipher documentation to include the new init functions 
with params
83da94ffa8 prov: support params argument to common cipher init calls
deee967272 prov: support param argument to DES cipher init calls
8b81a89d06 prov: support param argument to null cipher init calls
f336f98dbf prov: support params argument to CHACHA20 ciphers
8f42380a21 prov: support params argument to RCx ciphers
556b8937d0 prov: support params arguments to signature init calls
5506cd0bbd prov: update digests to support modified ctx params
5a7e999114 doc: update digest documentation to include the new init functions 
with params
d7ec1dda2e prov: support param argument to digest init calls
408def8b30 doc: document param argument to RSA calls
8ea34a6efa doc: document param argument to cipher init calls
af6171b35a test: support params arguments to init functions
d38b6ae96f ssl: support params arguments to init functions
ebbf3563bd apps: support param argument to init functions
5a084c5f0b prov: update KEM to support params on init()
2b2f4f9b1b prov: update exchange algorithms to support params on the init call
1666eec837 misc: other init function param additions
ee22fca5ce doc: update PKEY documentation to include the new init functions 
with params
4b58d9b41b evp: add params arguments to init functions
480c8ef8b5 core: add params arguments to init calls
cbdeb04c90 prov: asym ciphers take an extra init() params argument
c4c422e0cc doc: add params argument to key manager's gen_init call
2faea85380 core: add params argument to key manager's gen_init call
f9562909b7 provider: add params argument to key manager's gen_init call
1be63b3e96 evp: add params argument to key manager's gen_init call
10ffdda420 test: add params argument to key manager's gen_init call
3d8905f859 Fix error-checking compiles for mutex
0a8e6c1fb7 Increase the upper limit on group name length
92e9359b24 TEST: Stop the cleanup in test/recipes/20-test_mac.t
c9d01f4186 PROV: use EVP_CIPHER_CTX_set_params() rather than 
EVP_CIPHER_CTX_ctrl()
6bbff162f1 openssl-cmp.pod.in and apps/cmp.c: Various minor do improvements
e66682a838 Prepare for 3.0 alpha 14
88df2c0b3d Prepare for release of 3.0 alpha 13
8020d79b40 Update copyright year
f70863d9dd Use read/write locking on Windows
1aa7ecd0d3 Check SSL_set1_chain error in set_cert_cb
bf23b9a163 Fix reason code: EVP_R_OPERATON_NOT_INITIALIZED
903a655847 test: convert store test to use relative paths
925b5360f7 core: add up_ref callback for OSSL_CORE_BIO
141cc94e44 Add a real type for OSSL_CORE_BIO which is distinct from and not 
castable to BIO
7a45d51ce3 Use BIO_f_readbuffer() in the decoder to support stdin.
a30823c80f Add new filter BIO BIO_f_readbuffer()

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

c8511e8980 Fix formatting error of HISTORY section in some manual pages.
762970bd68 Change default algorithms in PKCS12_create() and PKCS12_set_mac()
18fdebf174 Mention the change of licence in NEWS.md
0966aee5ed Expand the CHANGES entry for SHA1 and libssl
f74f416b91 Add a CHANGES for OSSL_STORE_INFO_get_type()
c7d4d032a1 Add a missing CHANGES.md entry for the legacy provider
896dcda18b Non-const accessor to legacy keys
c99248ea81 EVP_KDF-KB man page: Fix typo in the example code
e5499a3cac Fixup support for io_pgetevents_time64 syscall
4c52ee1dbf cmp_hdr.c: Fix minor Coverity issue CID 1473605
b6a06b13a4 http_test.c: Fix minor Coverity issue CID 1473608
3e6a0d5738 Reword repeated words.
889ad4ef81 apps/pkcs12: Allow continuing on absent mac
5e9a8678c5 apps/pkcs12: Detect missing PKCS12KDF support on import
913f9d5e52 apps/pkcs12: Properly detect MAC setup failure
31e2e6e0b1 fake_rand_finish should be called if "OPENSSL_NO_SM2" is NOT defined
9afc6c5431 Fix the check for suitable groups and TLSv1.3
7bc0fdd3fd Make the EVP_PKEY_get0* functions have a const return type
cc57dc9625 Document the change in behaviour of the the low level key 
getters/setters
8e53d94d99 Ensure the various legacy key EVP_PKEY getters/setters are deprecated
b574c6a9ac Cache legacy keys instead of downgrading them
ec961f866a Avoid a null pointer deref on a malloc failure
e8afd78af6 Add a multi thread test for downgrading keys

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-65-generic #73-Ubuntu SMP Mon Jan 18 17:25:17 UTC 2021 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

a2c911c2d0 Restore GOST macros compatibility with 1.1.1
9293046fb4 apps/x509.c: Rename -signkey to -key for consistency with the req app
2de5d3b87a HTTP: Fix BIO_mem_d2i() on NULL mem input
676d879cb2 http_local.h: Remove unused declaration of HTTP_sendreq_bio()
73e6e3e03e Simplify OCSP_sendreq_bio()
0dca5ede0d Make more use of X509_add_certs(); minor related code & comments 
cleanup
9b9d24f033 OCSP_resp_find_status.pod: Complete the RETURN VALUES section
f477cdfadd crypto/ocsp/ocsp_cl.c: coding style improvements
29ce1066bc Update the demos/README file because it is really old. New demos 
should provide best practice for API use. Add demonstration for computing a 
SHA3-512 digest - digest/EVP_MD_demo
a7a041c230 CI external tests: separate each external test into its own phase
1ddea35bd4 CI external test: for now run only the krb5 and gost_engine tests
ec69d5c9a8 gost_engine test: further cleanups and fixes
b414c8118d gost_engine test: Run also perl and tcl tests
996d2693e2 CI: add job with external tests
c3a85d3d17 DOCS: Document OSSL_STORE_INFO_PUBKEY in doc/man3/OSSL_STORE_INFO.pod
c2ec2bb7c1 Make provider provider_init thread safe, and flag checking/setting 
too
d60a8e0a23 Make ossl_provider_disable_fallback_loading() thread safe
2f17e978a0 test/threadstest.c: Add a test to load providers concurrently
8c631cfaa1 ecx_set_priv_key: Try to obtain libctx from the pkey's keymgmt
2ad5bbe320 bn_ctx.c: Remove TODO 3.0 related to tracing in FIPS module
20cca4db9c ecx_set_priv_key: Remove TODO 3.0 related to setting libctx
22cd04143b do_sigver_init: Remove fallback for missing provider implementations.
0be6cf0c7e Remove some of the TODO 3.0 in crypto/evp related to legacy support.
bffe3ae7b8 crypto/param_build_set.c: Remove irrelevant TODO 3.0
f40fa7b9ad crypto/ppccap.c: Remove useless TODO 3.0
946bdd12a0 include/crypto: Remove TODOs that are irrelevant for 3.0
9522f0a6a9 include/internal: Remove TODOs that are irrelevant for 3.0
2c8a740a9f test/x509: Test for issuer being overwritten when printing.
39a61e69b8 OSSL_STORE: restore diagnostics on decrypt error; provide password 
hints
e3a2ba7547 crypto: rename error flags in internal structures

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-03-03 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

33ac7b324b Add a new test recipe to verify the generated test fipsmodule.cnf
c9b0214ede Fix the perl code to get FIPSMODULENAME
e25b4db754 TEST: Remove the build of fipsmodule.cnf from test recipes
e9d74dbd36 APPS: Modify 'fipsinstall' to output all notifications on stderr
05869bba7f Make 'tests' depend on a generated 'providers/fipsmodule.cnf'
79f47ef507 build.info: Make it possible to use compiled programs as generators
3f399e3787 build.info: Add the possibility to add dependencies on raw targets
8593ff00cc DOCS: Fix provider-mac.pod and the docs of our implementations
cb54d1b9d7 doc: add a note to the RAND_get0_ calls indicating how to set the 
DRBG type.
f21afe6360 ossl_rsa_sp800_56b_check_public: Be more lenient with small keys
87994aa847 rand: remove FIPS mode conditional code.
fb67126ea8 EVP_PKEY_CTX_get/settable_params: pass provider operation context
4e4ae84056 Fix NULL access in ssl_build_cert_chain() when ctx is NULL.
81f9af3460 Remove todos in decode_der2key.c and decode_ms2key.c
77b03f0e8f Improve error reporting in key exchange provider implementations
f5c629a00a Remove unused MAX_TLS_MAC_SIZE define
fffb67343e Remove todos in providers/implementations/include/prov
8d05a65256 Resolve TODOs in signature implementations.
f378755d62 statem_lib.c: Remove TODOs that are unnecessary
5e2f580d4a test_ssl_new: X448, X25519, and EdDSA are supported with fips
21b7dfa8ad evp_extra_test2: Remove TODO 3.0
b3c155b83c evp_extra_test: Remove TODO comment as setting the curve is mandatory
d36a5dd05e Fix a copy error in evp_extra_test
d7d8e2c894 Fix compiling error on arm
025c0f5289 openssl-cmp.pod.in: replace the term 'verify' by the more correct 
'validate'
dd5fa5f5af CMP: On NULL-DN subject or issuer input omit field in cert template
e1f946630f test: use the new set public and private together call
740582cfaf test: add utility function to set the fake random callback on both 
the public and private instances
fccdb61aee test: update ECDSA and SM2 internal tests in line with the 
fake_random change
5a11de50a4 test: update test_random to create real contexts instead of sharing 
one
0647162f6a make update
bed963d58d Fix build of /dev/crypto engine with no-dynamic-engine option
b0aae91324 Remove RSA SSLv23 padding mode
d546e8e267 Generalize schmeme parsing of OSSL_HTTP_parse_url() to 
OSSL_parse_url()
7932982b88 OSSL_HTTP_parse_url(): Handle any userinfo, query, and fragment 
components

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-02-28 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

e60e974414 apps/x509.c: Fix mem leaks in processing of -next_serial in print 
loop
46a11faf3b apps/x509.c: Improve print_name() and coding style of large print 
loop in x509_main()
859e5f1621 apps/x509.c: Improve indentation of the large print loop in 
x509_main()
ed0a5ac920 apps/x509.c: Fix too eager call to X509_set_issuer_name() introduced 
recently
d5a936c5b1 rand: use params argument on instantiate call
dbf299f73d core: add params argument to DRBG instantiate call
f8a5822cff doc: update documenation with params argument on DRBG instantiate 
calls
7198bd1a8f test: update tests to allow for params argument for the instantiate 
call on EVP_RAND_CTXs
b98d550d80 prov: update rand implementations to have a params argument for the 
instantiate call
8d5b197b28 fips: update DRBG KATs for the extra instantiate argument
671ff5c74e evp: add params argument to EVP_RAND_instantiate()
6980e36a2a doc: document additional argument to KDF derive calls
f5081be376 prov: add additional argument to KDF derive call in key exchange
6bcd32a43f fips: add additional argument to KDF derive call in self test
36fae6e85a crypto: add additional argument to KDF derive calls
bb0ab821f3 apps: add addition argument to KDF derive call
3469b38816 prov: add extra params argument to KDF implementations
5cceedb583 tls: adjust for extra argument to KDF derive call
05cdec396b test: adjust tests to include extra argument to KDF derive call
7c75f2daf8 evp: add param argument to KDF derive call
a9603292fb core: add param argument to KDF derive call
dc567dc746 doc: update provider-mac documentation to account for the additional 
init() arguments
9258f7efa7 doc: update KMAC doc to not say that the `KEY\' parameter needs to 
be set before the init call
7f7640c455 apps: update speed to use the additional arguments to MAC_init
afa44486c5 doc: note the additional parameters to EVP_MAC_init()
1dfe97530f update poly1305 to have additional init arguments
80ba2526fa update BLAKE2 to have additional init arguments
ac238428ce prov: update kmac to have additional init arguments
c23f96f3f6 prov: update hmac to have additional init arguments
0a56b3c2e5 prov: update gmac to have additional init arguments
005b190297 prov: update cmac to have additional init arguments
cf5784aa03 prov: use new MAC_init arguments in HMAC-DRBG
91593b3784 prov: use new MAC_init arguments in signature legacy code
19ea8a8a21 prov: update provider util to be less agressive about changing 
things unnecessarily
fbff75caaa fips: update to use the extra MAC init arguments
b58e1f7490 core: update to use the extra MAC init arguments
77e4ae58ea test: updates for the new additional MAC_init arguments
41df96efc1 evp_test: updates for the new additional MAC_init arguments
0edb819441 tls: updates for the new additional MAC_init arguments
cc2314a9f6 evp: updates for the new additional MAC_init arguments
1dc28e742d crmf: updates for the new additional MAC_init arguments
4a5d8c0cb7 apps: updates for the new additional MAC_init arguments
2211bf6bb7 apps: update mac to work with additional MAC_init arguments.  This 
doesn't include the creation of new 'key' arguments.
ebf8274c55 apps: update fipsinstall to work with additional MAC_init arguments
2524ec1ac2 prov kdf: update to use the extra MAC init arguments
8f5d64b102 prov: update SipHash to new init function
ae7d90a159 siphash: Add the C and D round parameters for SipHash.
1d73e2adae crypto/asn1/i2d_evp.c: Fix i2d_provided() to return a proper length
c8182743a7 PROV: Implement an EC key -> blob encoder, to get the public key
8ab9c4ddc4 Modify i2d_PublicKey() so it can get an EC public key as a blob
3d36472660 test_ecpub: test that we can decode the DER we encoded
ad7cb0bf5c test_ecpub: verify returned length after encoding
c0ff1932e4 Add test for EC pubkey export/import
4ef70dbcf4 Code cleanup mostly in crypto/x509/v3_purp.c
90b4247cc5 Check ASN1_item_ndef_i2d() return value.
d2ccfb9caa evp_pkey_provided_test: Improve diagnostic output
4519ea90eb tests: Always print errors before test verdict
db7fbd54cf fuzzer: add ctx gettable/settable to the fuzzer RNG
2e36321aec test: add ctx gettable/settable to the generic fake random number 
generator
e79fb279df core: support modified gettable/settable ctx calls for ciphers
fe20a66ed4 changes to match the updated context gettable/settable calls for 
ciphers
292b4184d6 evp: upport modified gettable/settable ctx calls for ciphers
644c5dd366 prov: upport modified gettable/settable ctx calls for ciphers
35c76a528b evp: support modified gettable/settable ctx calls for MACs
8dd233bb07 doc: changes to match the updated context gettable/settable calls 
for MACs
5a7134ee10 core: core: support modified gettable/settable ctx calls for MACs
eee323c339 prov: support modified 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-02-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

6be27456e1 Fix string termination and length setting in 
OSSL_PARAM_BLD_push_utf8_string()
af8bd1d835 Fix OSSL_PARAM_allocate_from_text() for OSSL_PARAM_UTF8_STRING
a8eb71ad57 Allow the sshkdf type to be passed as a single character
da9988e0f5 Cleanup of some of the EVP_PKEY_CTX_ctrl related TODOs
b300f1cb3d Fix missing EOL at the end of the rsa/build.info
53cefef62b Remove inclusion of unnecessary header files
7415ffe368 Use strcasecmp when comparing kdf_type
861f265a40 speed: Drop deprecated _options() calls
f3ccfc76fe speed: Use EVP for ciphers, cmac, ghash, rsa, dsa, and ecdsa
a89cd8d87c speed: Adapt digests and hmac to always use non-deprecated APIs
ee1d7f1d25 speed: Drop code to handle platforms without SIGALRM
af9f2ee339 Fix typo in comment in DH_set0_pqg function
81c15ed00b Test errors from a provider can still be accessed after unload
de4a88a979 Duplicate the file and func error strings
b0001d0cf2 provider: add an unquery function to allow providers to clean up.
8b3facd732 rand: note that locking needs to be explicitly enabled.
76e48c9d66 Deprecated EVP_PKEY_CTX_get0_dh_kdf_ukm() and 
EVP_PKEY_CTX_get0_ecdh_kdf_ukm()
10315851d0 X509: Refactor X509_PUBKEY processing to include provider side keys
ce0b307ea0 Remove disabled TLS 1.3 ciphers from the SSL(_CTX)
6eb7c748d1 make update
51d058cd94 appveyor.yml: clarify conditions for building the plain configuration
4f6aeabd65 make update
7b9f8995f4 Generate doc/build.info with 'make update' rather than on the fly
1263154064 changes: note the deprecation of RAND_METHOD APIs
299f5ff3b5 provider: add option to load a provider without disabling the 
fallbacks.
332a245c04 test: update tests to use the fake random number generator
d994ce1205 test: make the DRBG test work without RAND_METHOD support.
b3ab537b3a test: add framework for generic fake random number generator
9c6ee56318 rand: add DRBG/seed setting functions
f626c3ffae rand: allow lock/unlock functions to be absent
786b13fa77 RAND_METHOD deprecation: code changes
de2ea978b5 RAND_METHOD deprecation: fuzzer
0a89ae97d9 RAND_METHOD deprecation: tests
ac60c84fc4 RAND_METHOD deprecation: documentation
f5b00834dd EVP: Adapt the EC_KEY specific EVP_PKEY_CTX setter / getter functions
bbf4dc96fc EVP: Make checks in evp_pkey_ctx_store_cached_data() more restricted
13f91a7245 EVP: Adapt the RSA specific EVP_PKEY_CTX setter / getter functions
df4592cbec EVP: Adapt the DH specific EVP_PKEY_CTX setter / getter functions
5524580b5c EVP: Adapt the EVP_PKEY_CTX ctrl functions
6fcd92d3d7 EVP: Adapt diverse OSSL_PARAM setters and getters
5137312993 EVP: Make evp_pkey_ctx_{set,get}_params_strict() legacy aware
9a1c4e41e8 EVP: Implement data-driven translation between known ctrl and 
OSSL_PARAMs
4d4928edd0 EVP: make evp_pkey_is_assigned() usable in the FIPS module
e19246dc72 EVP: Make evp_pkey_ctx_state() available to all of EVP
6179dfc7c4 EVP: Implement EVP_PKEY_CTX_is_a()
f627561cf5 util/perl/OpenSSL/config.pm: Add VMS specific C compiler settings
9e1094ad3d util/perl/OpenSSL/config.pm: Fix determine_compiler_settings()
444b25b1e9 Add back in legacy paths for d2i_PrivateKey/d2i_AutoPrivateKey.
f16f363a85 Fix no-tests on mingw
636a93454d Note that the OSSL_CORE_MAKE_FUNC macro is reserved
510d019141 Document the OSSL_PARAM_DEFN macro
18b207c798 Add documentation for the macro OPENSSL_VERSION_PREREQ
7e1d7fea39 Document OPENSSL_LH_flush()
bc4d84abce Suppress errors about undocumented asn1_d2i_read_bio
6ceaf67257 Fix -pkeyopt handling in apps/pkeyutl -rawin
7f90026b3f Handle NULL result of ERR_reason_error_string() in some apps
4718326a46 Add EVP_PKEY_public_check_quick.
681618cfc1 Fix external symbols for pkcs7.
53155f1c81 Fix external symbols for cms.

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-02-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

937a62323b -Wunused-function cleanup
57acc56bdc DECODER: Add better tracing of the chain walking process
acf497b53b DECODER: Use the data structure from the last decoder to select the 
next
f16e52b67c Correct the return value of BIO_get_ktls_*().
5e128ed120 CMP: Fix total_timeout behavior; small doc and diagnostic 
improvements
a3361c3755 81-test_cmp_cli_data: fixup on CSR test cases
c2279499fd Fix speed sm2 bug
1d724b5e82 CRYPTO_gcm128_decrypt: fix mac or tag calculation
3352dc185f Fix merge problem in d2i_PrivateKey_ex
eabb301416 Fix DH ASN1 decode so that it detects named groups.
576892d78f Fix d2i_AutoPrivateKey_ex so that is uses the new decoder (and 
produces non legacy keys).
ef33889e18 doc: remove notes section in OSSL_ENCODER.pod
458d168cd4 rfc2606 compliant example domains for x509v3_config.pod
125107e8ea Various improvements of doc/man5/x509v3_config.pod
70793dbbb9 Pass the object type and data structure from the pem2der decoder
3a2171f6aa Don't forget the type of thing we are loading
3262300a2c Adjust the few places where the string length was confused
247a1786e2 OSSL_PARAM: Correct the assumptions on the UTF8 string length
c1be4d617c Rename internal X509_add_cert_new() to ossl_x509_add_cert_new()
daf1300b80 Add internal X509_add_certs_new(), which simplifies matters
937984efc6 Prepare for 3.0 alpha 13
b467d394eb Prepare for release of 3.0 alpha 12
a28d06f3e9 Update copyright year
7b676cc8c6 Fix external symbols related to provider related security checks for 
keys and digests.
47c076acfc Fix external symbols in the provider digest implementations.
bcb61b39b4 Add deep copy of propq field in mac_dupctx to avoid double free
5d8ffebbcd DH: Make DH_bits(), DH_size(), and DH_security_bits() check that 
there are key parameters
0b3139e815 chain_build(): Call verify_cb_cert() if a preliminary error has 
become final
ba37b82045 dsa_check: Perform simple parameter check if seed is not available
ebcaf110b2 DSA parameter check using pkeyparam
e36b3c2f75 Fix external symbols in the provider cipher implementations.

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-02-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

adc11e1b9c x509_vfy: fix mem leaks in chain_build() on malloc error Coverify 
CID 1473068
b51bed05c2 apps/cmp.c: Improve initialization of ext_ctx structure w.r.t. CSR
d44a8a16c8 apps/ca.c: Make sure ext_ctx structure gets initialized
fe75766c9c Rename OSSL_ENCODER_CTX_new_by_EVP_PKEY and 
OSSL_DECODER_CTX_new_by_EVP_PKEY
e5ac413b2d Fix backward incompatibility revolving around 
OSSL_HTTP_REQ_CTX_sendreq_d2i()
3a962b2093 [doc/man3][OSSL_ENCODER] Move NOTES to the bottom
851b06b705 [doc/man3] Fix typo in DESCRIPTION of OSSL_ENCODER_properties
68883d9db8 doc: document the two new RAND functions
335e85f542 rand: update DRBGs to use the get_entropy call for seeding
78436fd146 core: add get_entropy and clear_entropy calls to RAND
e2730b8426 RNG test: add get_entropy hook for testing.
9ed185a926 RNG seed: add get_entropy hook for seeding.
381289f6c7 err: generated error files
79d68c4fb4 test: DRBG test with long seed.
574ca403c8 Replace SSL_CTX_new by SSL_CTX_new_ex in apps/s_server + s_client
5b888e931b Fix propquery handling in EVP_DigestSignInit_ex
55e9d8cfff TEST: Add missing initialization
c913dbd716 Update CHANGES and NEWS for new release
c9fb704cf3 Don't overflow the output length in EVP_CipherUpdate calls
c1ddd392cf Fix rsa_test to properly test RSA_SSLV23_PADDING
d9461cbe87 Fix the RSA_SSLV23_PADDING padding type
4357b6174a Refactor rsa_test
55869f594f Test that X509_issuer_and_serial_hash doesn't crash
8130d654d1 Fix Null pointer deref in X509_issuer_and_serial_hash()
c9e955dd50 Do not match RFC 5114 groups without q as it is significant
62829f9f26 README-ENGINES: fix the link to the provider API README
9dc9c7f2d7 Document the newly added function EVP_PKEY_param_check_quick()
0217e53e33 Fix the dhparam_check test
899e25643d Implement EVP_PKEY_param_check_quick() and use it in libssl
aee73562d1 Run DH_check_ex() not DH_check_params_ex() when checking params
93e43f4c47 RSA: avoid dereferencing possibly-NULL parameter in initializers
63ae847679 x509_vfy: remove redundant stack allocation
99c166a1b0 Add docs for ASN1_item_sign and ASN1_item_verify functions

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-02-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

09c77b87ae Remove an unnecessary free call.
8a43091bc7 Remove dead code in rsa_pkey_ctrl.
bae3916340 passwd.c: use the actual ROUNDS_DEFAULT macro
70f2364882 NOTES-WINDOWS: fix typo
a0ca1eed24 Add a skeleton README-PROVIDERS file
d507436a26 Add deprecation note to the README-ENGINES file
4148581eb2 Unify the markdown links to the NOTES and README files
dc589daec8 Reformat some NOTES and README files
9f1fe6a950 Revise some renamings of NOTES and README files
9ff5bd612a ssl_test: Add testcases for disallowing non-TLS1.3 curves with TLS1.3
89e14ca7c7 tls_valid_group: Add missing dereference of okfortls13
d8c1cafbbc VMS documentation fixes
72ddea9b81 Configurations/descrip.mms.tmpl: avoid enormous PIPE commands
1695e10e40 DOCS: Update the internal documentation on EVP_PKEY.
c5689319eb Use ERR_R_*_LIB instead of ERR_LIB_* as reason code for sub-libraries
13888e797c Update documentation following deprecation of SRP
76cb077f81 Deprecate the libssl level SRP APIs
6d2a1eff55 Deprecate the low level SRP APIs
f2d785364c Add OID for draft-ietf-opsawg-finding-geofeeds detached CMS signature
1eaf1fc353 Add a configure time option to disable the fetch cache.
2b248f4e3f test: add import and export key management hooks for the TLS 
provider.
ca2c778c26 test: filter provider honours the no_cache setting.
7dd5a00f41 changes: add a CHANGES.md entry for the OSSL_FORCE_NO_CACHE_FETCH 
option.
b5873b3176 test: fix no-cache problem with the quality comparison for KDFs.
aea01d1313 EVP: fix reference counting for EVP_CIPHER.
7dce37e2ec Prov: add an option to force provider fetches to not be cached.
499f2ae9e9 CI: add a non-caching CI loop
31f7ff37b4 EVP: fix reference counting for digest operations.
22040fb790 Allow -rand to be repeated
03bbd346f4 Fetch cipher after loading providers
d0190e1163 Process digest option after loading providers
51e5df0ed0 Load rand state after loading providers
182717bd8a Fetch alg, etc., after loading providers
50ca7e1895 Fetch algorithm after loading providers
1baad060f9 test: add an option to output timing information from tests.
c926a5ecb7 X509_STORE_CTX_cleanup(): Use internally so no need to call 
explicitly
f1923a2147 X509_STORE_CTX_get1_issuer(): Make preference on expired certs 
consistent with find_issuer()
d1e85cdf79 x509_vfy.c: Make chain_build() error diagnostics to the point
283df0b84b Rename internal providercommonerr.h to less mouthful proverr.h
f5f29796f0 Various cleanup of PROV_R_ reason codes
2741128e9d Move the PROV_R reason codes to a public header
dc9ec65a01 Match description with actual output of dgst
3a111aadc3 include/internal: add a few missing #pragma once directives
d59068bd14 include/openssl: add a few missing #pragma once directives
80ce21fe1a include/crypto: add a few missing #pragma once directives
835f3526a2 test: turn off parallel tests in verbose mode.

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-02-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

dfcfd17f28 Handle partial data re-sending on ktls/sendfile on FreeBSD
3bc0b621a7 Remove unused 'peer_type' from SSL_SESSION
af53092c2b Replace provider digest flags with separate param fields
a054d15c22 Replace provider cipher flags with separate param fields
36978c19a9 Replace MAC flags OSSL_MAC_PARAM_FLAGS with separate param fields.
8a686bdb3a Change the ASN1 variant of x942kdf so that it can test acvp data.
7e365d51a1 x509_vfy.c: Sort out return values 0 vs. -1 (failure/internal error)
364246a986 X509_get_pubkey_parameters(): Correct failure behavior and its use
990a15fe73 x509_vfy: Clarify relevance of ctx->error also on successful 
verification
579262af14 x509_vfy.c: Fix various coding style and documentation style nits
93b39c85c9 CHANGES.md: Mention RSA key generation slowdown related changes
4d2a6159db Deprecate BN_pseudo_rand() and BN_pseudo_rand_range()
604b86d8d3 Enhanced integer parsing in OSSL_PARAM_allocate_from_text
e60a748a13 Configuration: ensure that 'no-tests' works correctly
3f71add9e5 Enable fipsload test on NonStop x86.
50ccc176da mknum.pl: Exclude duplicate entries and include source file name in 
diagnostics
2db985b7b1 Simplify the EVP_PKEY_XXX_fromdata_XX methods.

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-02-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

64954e2f34 Fix race condition & allow operation cache to grow.
11ddbf8459 Add X509_STORE_CTX_verify(), which takes the first untrusted cert as 
default target
2bb05a9668 PROV: Fix encoding of MDWithRSAEncryption signature AlgorithmID
5682e77dff Fix the cipher_overhead_test
e376242d28 Remove all OPENSSL_NO_XXX from libssl where XXX is a crypto alg
462f4f4bc0 Remove OPENSSL_NO_EC guards from libssl
54e3efff81 Make sure we don't use sigalgs that are not available
306b8e7e19 Add the nist group names as aliases for the normal TLS group names
3de751e7f0 Remove compile time guard checking from ssl3_get_req_cert_type
05b4b85d4b Check for availability of ciphersuites at run time
a763ca1177 Stop disabling TLSv1.3 if ec and dh are disabled
8b1db5d329 Make supported_groups code independent of EC and DH
ddf8f1ce63 Ensure default supported groups works even with no-ec and no-dh
5b64ce89b0 Remove OPENSSL_NO_DH guards from libssl
9ca08f91e9 Makefile template: Allow separate generation of .pod.in -> .pod
b8393eae22 DOCS: Remove the "global" dependency on writing .pod files from 
.pod.in
388eb0d970 TEST: Add an algorithm ID tester for libcrypto vs provider
93d6132a79 EVP: use evp_pkey_copy_downgraded() in EVP_PKEY_copy_parameters()
93bae03abf dev/release.sh: Fix typo
1e3affbbcd Remove the old DEPRECATEDIN macros
e337b82410 ERR: Rebuild all generated error headers and source files
b14c8465c0 ERR: clean away everything related to _F_ macros from util/mkerr.pl
bbde856619 RSA: properly generate algorithm identifier for RSA-PSS signatures
26372a4d44 provider-signature.pod: Fix formatting.
e60147fe74 Don't make pthreads mutexes recursive.
05f41859dd Switch to BIO_snprintf to avoid missing symbol problems on Windows
76624df15f EVP: Adapt EVP_PKEY_{set1,get1}_encoded_public_key()
d82c7f3dba EVP: Modify the checks in EVP_PKEY_{set,get}_xxx_param() functions
13e85fb321 EVP: Adapt the other EVP_PKEY_set_xxx_param() functions
f4a3799cc4 EVP: Make EVP_PKEY_set_params() increment the dirty count
7dc67708c8 apps/openssl: add -propquery command line option
88444854af x509_vfy.c: Improve coding style and comments all over the file
af4d6c26af Remove a DSA related TODO
08cea586c9 Remove some TODO(OpenSSL1.2) references
a7246ea645 DH/DHX parameter check using pkeyparam
d53b437f99 Allow NULL arg to OPENSSL_sk_{dup,deep_copy} returning empty stack
b91a13f429 run_tests.pl: Improve diagnostics on the use of HARNESS_JOBS
c87bcdbde4 test/recipes: split 81_test_cmp_cli.t, add test using -engine 
loader_attic
03da39a768 apps/cmp.c: check and exit on engine load error
acfccbd5ee openssl.pod: Add documentation for using the loader_attic engine
8549b97214 Fix a use after free issue when a provider context is being used and 
isn't cached

Build log ended with (last 100 lines):

70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cmp_http.t . ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-02-03 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

9db6af922c EC: Reverse the default asn1_flag in a new EC_GROUP
977e95b912 EVP: Fix evp_pkey_ctx_store_cached_data() to handle provider backed 
EVP_PKEY_CTX
60488d2434 EVP: Don't find standard EVP_PKEY_METHODs automatically
8ce04db808 CORE & PROV: clean away OSSL_FUNC_mac_size()
28e1904250 apps/ecparam: Avoid crash when parameters fail to load
963a65bfb4 apps/ca: Properly handle certificate expiration times in do_updatedb
1409b5f664 Deprecate EVP_MD_CTX_{set_}update_fn()
66194839fe Add diacritics to my name in CHANGES.md
6a1a6498ac dh_cms_set_peerkey: Pad the public key to p size
af403db090 Add some missing committers to the AUTHORS list
f94a91698b Add a CI job to run the threads test with threads sanitizer on
0b07db6f56 Ensure the EVP_PKEY operation_cache is appropriately locked
4099460514 Ensure access to FIPS_state and rate_limit is appropriately locked
04b9435a99 Always ensure we hold ctx->lock when calling CRYPTO_get_ex_data()
b233ea8276 Avoid races by caching exported ciphers in the init function
cd4e6a3512 Refactor RAND_get0_primary() locking
a0134d293e Add a multi-thread test for shared EVP_PKEYs
7ff9fdd4b3 Deprecate X509_certificate_type
d3372c2f35 Add some PKIX-RPKI objects
6aab42c390 OSSL_HTTP_REQ_CTX.pod and OSSL_HTTP_transfer.pod: various 
improvements
4d190f99ef Constify OSSL_HTTP_REQ_CTX_get0_mem_bio()
a6d40689ec HTTP: add more error detection to low-level API
d337af1891 HTTP: Fix mistakes and unclarities on maxline and max_resp_len params
8e71614797 Fix not backwards-compat X509_http_nbio() and X509_CRL_http_nbio()
673474b164 OSSL_HTTP_REQ_CTX_nbio(): Revert to having state var that keeps req 
len still to send
f2db0528d8 PROV: Add SM2 encoders and decoders, as well as support functionality
58f422f6f4 Fix some odd names in our provider source code
b8a1272d57 Test that EC keys without a public key in them work as expected
ec7aef3356 Ensure EC keys with a private key but without a public key can be 
created

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-31 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

a2a5506b93 rsa_kmgmt: Return OSSL_PKEY_PARAM_DEFAULT_DIGEST for unrestricted 
PSS keys
e947a0642d EVP: fix keygen for EVP_PKEY_RSA_PSS
d744934b75 Remove superfluous EVP_KDF_CTRL_ defines.
270a5ce1d9 Fix parameter types in sshkdf
732a4d15b0 Fix cipher reinit on s390x if no key is specified
199df4a93f check_sig_alg_match(): weaken sig nid comparison to allow RSA{,PSS} 
key verify RSA-PSS
03f5c8930c Fix rsa_pss_asn1_meth to refert to rsa_sig_info_set
26a44ad04b obj_xref: rsassaPss must map to 'undef rsassaPss' (not 'undef 
rsaEncryption')
302e63cbe5 Prepare for 3.0 alpha 12
31a89254d8 Prepare for release of 3.0 alpha 11
4333b89f50 Update copyright year
92bc61e467 Update NEWS.md before alpha11 release
5ac632eed7 APPS: Restore inclusions

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok
99-test_fuzz_ct.t .. ok
99-test_fuzz_server.t .. ok
99-test_fuzz_x509.t  ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=228, Tests=3072, 930 wallclock secs (14.15 usr  1.27 sys + 841.89 cusr 
80.77 csys = 938.08 CPU)
Result: FAIL
make[1]: *** [Makefile:3267: 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

b1eae34bbe Fix running mingw dhparam test under wine
fa2a7490c0 Fix typo in thread_once comments
eeb09f1bd7 Fix OSSL_PARAM_allocate_from_text() for EBCDIC
0c3eb2793b TLS client: allow cert verify callback return -1 for 
SSL_ERROR_WANT_RETRY_VERIFY
1395a84e48 params: OSSL_PARAM_utf8_ptr: don't automatically reference `address`
df78589893 DOC: Fix a few minor issues in OSSL_ENCODER / OSSL_DECODER docs
ba0a6d1deb Clean away unnecessary length related OSSL_PARAM key names
7b0f64b121 Check that the ecparam and pkeyparam do not mangle the parameters
82a4620091 Add checks for NULL return from EC_KEY_get0_group()
f468e2f951 ec: Document that -conv_form and -no_public are not supported with 
engine
59b64259b8 ssl_old_test.c: Replace use of deprecated EC functions
adffee9753 EVP_PKEY_get_group_name works with public keys as well
36fafb2e80 Add manpage for EVP_PKEY_get_field_type and 
EVP_PKEY_get_point_conv_form
0c8e98e615 Avoid using OSSL_PKEY_PARAM_GROUP_NAME when the key might be legacy
f377e58fde Disable the test-ec completely when building with no-ec
3d34bedfd7 Add EVP_PKEY functions to get EC conv form and field type
5b5eea4b60 Deprecate EC_KEY + Update ec apps to use EVP_PKEY
98dbf2c1c8 Add functions to set values into an EVP_PKEY
5764c3522c krb5kdf: Do not dereference NULL ctx when allocation fails
b897b353df Drop Travis
4605b34d56 Github CI: Add a job for out-of-source build + install
d9c22dde29 Unix Makefile generator: Fix empty basename calls
c27e792221 bn: Deprecate the X9.31 RSA key generation related functions

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

c9603dfa42 OCSP HTTP: Restore API of undocumented and recently deprecated 
functions
806990e7db OSSL_HTTP_REQ_CTX.pod: minor addition and remove redundant paragraph
046fba4493 OSSL_HTTP_REQ_CTX_new(): replace method_GET parameter by method_POST
cddbcf02f5 rename OSSL_HTTP_REQ_CTX_header to OSSL_HTTP_REQ_CTX_set_request_line
0a20cc4bc3 Add check of HTTP method to OSSL_HTTP_REQ_CTX_content()
85c8b87b82 Util/Pod.pm: Fix uninitialized $podinfo{lastsecttext} on empty input
8a9394c1ed Fix no-dh and no-dsa
fc52ae8c4b Don't copy parameters on setting a key in libssl
5060cd5f3e Ensure legacy_asn1_ctrl_to_param can handle MDs not in the OBJ 
database
ef161e7b8f Unix Makefile generator: separate "simple" shared libraries from 
import libraries
daa86f9e6b Check input size before NULL pointer test inside mem_write()
616581aaac dh_cms_set_shared_info: Use explicit fetch to be able to provide 
libctx
6c4ecc655a dh_cms_set_peerkey: The peer key is encoded as an ASN.1 integer
24d5be7a2a Make the smdh.pem test certificate usable with fips provider
6253cdcc8e kdf_exch.c (kdf_derive): Proper handling of NULL secret
f23e4a17a2 Fixes related to broken DH support in CMS
6d9a54c6e6 Pass correct maximum output length to provider derive operation
3d46c81a7d CMP: Allow PKCS#10 input also for ir, cr, kur, and rr messages
2039ac07b4 X509_REQ_get_extensions(): Return empty stack if no extensions found
6b63b7b61e apps/cmp.c: Check self-signature on CSR input and warn on failure
92d619450a apps/cmp.c: Improve diagnostics on loading private vs. public key 
for cert request
adcaebc314 CI: Add some legacy stuff that we do not test in GitHub CI yet
52b0bb38f3 fall-back -> fallback find-doc-nit addition
6857058016 Fix typo in crl2pkcs documentation
a3d267f184 Deprecate EVP_KEY_new_CMAC_key and EVP_PKEY_new_CMAC_key_ex

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-20 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

3aa7212e0a ktls: Initial support for ChaCha20-Poly1305
5b57aa24c3 Ensure SRP BN_mod_exp follows the constant time path
53d650d1f3 ec_kmgmt.c: OSSL_PKEY_PARAM_DEFAULT_DIGEST is gettable param for 
EC/SM2 keys
d8ab30be9c X509v3_get_ext_by_NID.pod: Add warning on counter-intuitive behavior 
of X509v3_delete_ext() etc.
05458fdb73 apps/x509.c: Make -x509toreq respect -clrext, -sigopt, and -extfile 
options
b9fbacaa7b apps/x509.c: Add -copy_extensions option, used when transforming 
x509 <-> req
1d1d23128f 80-test_ssl_old.t: Minor corrections: update name of test dir etc.
03f4e3ded6 apps.c: Clean up copy_extensions()
2367238ced X509_REQ_print_ex(): Correct indentation of extensions, which are 
attributes
db6a47b10d X509_REQ_print_ex(): Replace weird 'a0:00' output on empty 
attributes by '(none)'
743975c7e5 constify X509_REQ_add_extensions() and X509_REQ_add_extensions_nid()
b24cfd6bf4 apps/x509.c: Major code, user guidance, and documentation cleanup
7c5237e1d7 apps/x509.c: Take the -signkey arg as default pubkey with -new
49b36afb0b 25-test_x509.t: Make test case w.r.t. self-issued cert run also 
without EC enabled
abc4439c92 25-test_x509.t: Minor update: factor out path for test input files
8cadc51706 25-test_x509.t: Minor update: do not anymore unlink test output files
63162e3d55 X509: Enable printing cert even with invalid validity times, saying 
'Bad time value'
b09aa550d3 ASN1_TIME_print() etc.: Improve doc and add comment on handling 
invalid time input
9495cfbc22 make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
3d63348a87 apps/genpkey.c: Use PEM_read_bio_Parameters_ex when reading 
parameters
ac6ea3a7c5 test-gendsa: Add test cases with FIPS provider
07b6068d24 x509_vfy.c: Rename CHECK_CB() to the more intuitively readable 
CB_FAIL_IF()
3e878d924f Remove pkey_downgrade from PKCS7 code
c972577684 util/check-format.pl: Minor improvements of whitespace checks
83b6dc8dc7 Deprecate OCSP_xxx API for OSSL_HTTP_xxx
fee0af0863 DOCS: Fix the last few remaining pass phrase options references
47b784a41b Fix memory leak in mac_newctx() on error
038f4dc68e Fix PKCS7 potential segfault
84af8027c5 CMS: Fix NULL access if d2i_CMS_bio() is not passed a 
CMS_ContentInfo**.
0d83b7b903 Rename EVP_CIPHER_CTX_get_iv and EVP_CIPHER_CTX_get_iv_state for 
clarity
3aff5b4bac Update SERVER_HELLO_MAX_LENGTH

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

ed4a9b15d9 replace all BIO_R_NULL_PARAMETER by ERR_R_PASSED_NULL_PARAMETER
dc88a03906 bio_lib.c: Fix error queue entries and return codes on NULL args etc.
ab8af35aa2 X509V3_EXT_CRL_add_nconf(): Fix mem leak on error and simplify it
2c04b34140 Allow EVP_PKEY private key objects to be created without a public 
component
39f3427dc1 Fix incomplete deprecation guard in test/sslapitest.c
3f6e891d42 Fix crypto/des/build.info
e604b7c915 Document openssl thread-safety
975aae76db Remove unused DRBG tests.
0434f9841d Correct typo in rsa_oaep.c
3bc061eb0a Enhance default provider documentation
b11ba50fd9 Fix a failure where fetches can return NULL in multi-threaded code
7dd2cb5693 Fix an issue in provider_activate_fallbacks()
b457c8f514 Extend the threads test to add simple fetch from multi threads
f5a50c2a07 Enable locking on the primary DRBG when we create it
2c40421440 Make sure we take the ctx->lock in ossl_lib_ctx_generic_new()
c25a1524aa Lock the provider operation_bits
886ad0045b Document the core_thread_start upcall
ae95a40e8d Add a test for performing work in multiple concurrent threads
f6b72c7d75 Fix a crash with multi-threaded applications using the FIPS module
c476c06f50 find_issuer(): When returning an expired issuer, take the most 
recently expired one
f5f4fbaa44 Make the OSSL_CMP manual conform with man-pages(7)
4369a882a5 Skip BOM when reading the config file
5eb24fbd1c OPENSSL_cpuid_setup FreeBSD arm update.
b57ec7394a OPENSSL_cpuid_setup FreeBSD PowerPC update
879365e6d4 Make header references conform with man-pages(7) in all manuals
0f2380066d Make the OSSL_trace manual conform with man-pages(7)
2645c94bb5 Make the OSSL_PROVIDER manual conform with man-pages(7)
ad2cc1a08e Make the OSSL_HTTP manual conform with man-pages(7)
ab21608952 Make the OSSL_SELF_TEST manual conform with man-pages(7)
b91f41daba Make the OSSL_PARAM manual conform with man-pages(7)

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

8bc5b0a570 chacha20: Properly reinitialize the cipher context with NULL key
2ed63033e4 x509v3.h.in: Deprecate CTX_TEST and replace it by X509V3_CTX_TEST
04a1b3fa7b apps/req.c: Make sure -verify option takes effect also with -x509
0ae8d4ca9e apps/req.c: Cosmetic improvements of code and documentation
73b1d24c1a crypto/x509: Rename v3_{skey,skid}.c, v3_{akey,akid}.c, 
v3_{alt,san}.c
b65c5ec8f5 apps/req.c: Add -copy_extensions option for use with -x509; default: 
none
41e597a01d Add X509V3_set_issuer_pkey, needed for AKID of self-issued not 
self-signed cert
ea9fd333d1 apps/req.c: make -subj work with -x509; clean up related code
7836f949c2 X509_PUBKEY_set(): Fix error reporting
855c68163b apps/lib/opt.c: Fix error message on unknown option/digest
f0a057dd53 Add tests for (non-)default SKID and AKID inclusion by 
apps/{req,x509,ca}.c
6ad957f127 apps/req.c: add -CA and -CAkey options; improve code and doc
1579594383 APPS: Allow OPENSSL_CONF to be empty, not loading a config file
ec2bfb7d23 apps/{req,x509,ca}.c Make sure certs have SKID and AKID X.509 
extensions by default
f2a0458731 X509_cmp(): Fix comparison in case x509v3_cache_extensions() failed 
to due to invalid cert
3339606a38 d2i_X509(): Make deallocation behavior consistent with d2i_X509_AUX()
48116c2d0f Fix incorrect use of BN_CTX API
1df333 Fix enable-weak-ssl-ciphers
4dd009180a x509_vfy.c: Fix a regression in find_issuer()
0cbb3602f5 Make PEM_X509_INFO_read_bio_ex() conservative on the error queue
0b7368dda0 TEST: move cert, key, and CSR loading aux functions to new 
testutil/load.c
bf973d0697 Add X509_NAME_hash_ex() to be able to check if it failed due to 
unsupported SHA1
5a2d0ef36f Clean away extraneous library specific FETCH_FAILED reason codes
d6d42cda5f Use centralized fetching errors
0d11846e4b Remove duplicate GENERATE declarations for .pod files
2497e2e7db Configure: warn about duplicate GENERATE declarations in build.info 
files
5e16ac142e Configure: clean away perl syntax faults
507f83800f Configure: Check all SOURCE declarations, to ensure consistency
b209835364 v3_ocsp.c: fix indentation of include directives
3ddf44ea5a Close /dev/crypto file descriptor after CRIOGET ioctl().
678cae0295 APPS: Print help also on -h and --h; print high-level help when no 
cmd given
3372039252 APPS: Fix confusion between program and app/command name used in 
diagnostic/help output
046a7aaa5e apps/pkey.c: Forther improve user guidance, also on non-sensical 
option combinations
1f7643e86e apps/pkey.c: Re-order help output and option documentation
475d10028e apps/pkey.c: Make clear that -passout is not supported for DER output
400e2acfe0 apps.c: Fix crash in case uri arg of IS_HTTP or IS_HTTPS is NULL

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

e211d949cd doc/man7/provider.pod: updates providers to use EVP_MD_free() and 
EVP_CIPHER_free() instead of EVP_MD_meth_free() and EVP_CIPHER_meth_free() 
respectively which are used mostly by the engine (legacy) code.
42141197a1 Fix for negative return value from `SSL_CTX_sess_accept()`
732e24bb14 Fix simpledynamic test compilation when condigured without DSO 
support.
6d4313f03e replace 'unsigned const char' with 'const unsigned char'
1330093b9c [test][pkey_check] Add more invalid SM2 key tests
9e49aff2aa Add SM2 private key range validation
4554988e58 [test][pkey_check] Add invalid SM2 key test
ed37336b63 [apps/pkey] Return error on failed `-[pub]check`
c5bc5ec849 [test] Add `pkey -check` validation tests
becbacd705 Adding TLS group name retrieval
22aa4a3afb [crypto/dh] side channel hardening for computing DH shared keys
d0afb30ef3 Ensure DTLS free functions can handle NULL
3d0b6494d5 Remove extra space.
981b4b9572 Fixed error and return code.
1c47539a23 Add a CHANGES entry for ignore unknown ciphers in set_ciphersuites.
c1e8a0c66e Fix set_ciphersuites ignore unknown ciphers.
a86add03ab Prepare for 3.0 alpha 11
cae118f938 Prepare for release of 3.0 alpha 10
bd0c71298a Update copyright year

Build log ended with (last 100 lines):

70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
91-test_pkey_check.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

e260bee0a9 Only perform special TLS handling if TLS has been configured
7c0e98a5c4 Mac M1 setting change proposal.
7fd1ca723a Support session information on FreeBSD.
b39c215dec Use CRIOGET to fetch a crypto descriptor when present.
3497cc8776 Updated SSL_CTX_new doc
b043c41c00 28-seclevel.cnf.in: fix typo in algo name
b2d1465153 EVP_SIGNATURE-ED25519.pod: fix typo in algo name
2c61a670eb win-onecore: Build with /APPCONTAINER for UWP compat
ce11192650 crypto/win: Don't use disallowed APIs on UWP
38b57c4c52 Update copyright years of auto-generated headers (make update)

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok
99-test_fuzz_ct.t .. ok
99-test_fuzz_server.t .. ok
99-test_fuzz_x509.t  ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=227, Tests=3423, 845 wallclock secs (14.47 usr  1.40 sys + 752.47 cusr 
86.52 csys = 854.86 CPU)
Result: FAIL
make[1]: *** [Makefile:3244: _tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
make: *** [Makefile:3241: tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2021-01-03 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

ea08f8b294 Add a test for the new CRYPTO_atomic_* functions
49fff26d67 Add documentation for CRYPTO_atomic_or and CRYPTO_atomic_load
db6bcc81ab Optimise OPENSSL_init_crypto
d5e742de65 Add some more CRYPTO_atomic functions

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok
99-test_fuzz_ct.t .. ok
99-test_fuzz_server.t .. ok
99-test_fuzz_x509.t  ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=227, Tests=3423, 884 wallclock secs (14.44 usr  1.28 sys + 794.72 cusr 
85.10 csys = 895.54 CPU)
Result: FAIL
make[1]: *** [Makefile:3255: _tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
make: *** [Makefile:3252: tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

30af356df4 Don't call EVP_CIPHER_CTX_block_size() to find the block size

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok
99-test_fuzz_ct.t .. ok
99-test_fuzz_server.t .. ok
99-test_fuzz_x509.t  ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=227, Tests=3423, 724 wallclock secs (12.65 usr  1.14 sys + 652.00 cusr 
69.89 csys = 735.68 CPU)
Result: FAIL
make[1]: *** [Makefile:3255: _tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
make: *** [Makefile:3252: tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

ae031148fd Optimise OPENSSL_init_crypto to not need a lock when loading config

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok
99-test_fuzz_ct.t .. ok
99-test_fuzz_server.t .. ok
99-test_fuzz_x509.t  ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=227, Tests=3423, 1071 wallclock secs (13.99 usr  1.39 sys + 980.42 cusr 
86.77 csys = 1082.57 CPU)
Result: FAIL
make[1]: *** [Makefile:3246: _tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
make: *** [Makefile:3243: tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-23 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

38f7931429 Cache Digest constants
ae69da05a7 Move the caching of cipher constants into evp_cipher_from_dispatch
fdf05eb761 Fix doc-nits for list command
128d25ba6a Fetch provided algorithm once per benchmark
c4b2c53fad Fix NULL pointer access caused by X509_ATTRIBUTE_create()
7a7ed5fc79 Restore v2i_AUTHORITY_INFO_ACCESS() behavior

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok
99-test_fuzz_ct.t .. ok
99-test_fuzz_server.t .. ok
99-test_fuzz_x509.t  ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=227, Tests=3423, 852 wallclock secs (14.05 usr  1.47 sys + 762.55 cusr 
84.51 csys = 862.58 CPU)
Result: FAIL
make[1]: *** [Makefile:3250: _tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
make: *** [Makefile:3247: tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-20 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

3a1ee3c199 Drop OPENSSL_NO_RSA everywhere
e3577adddf GitHub CI: Separate no-deprecated job from minimal job
6ed4022cd1 Fix 'no-deprecated'
a5f2782cec Fix OSSL_PARAM creation in OSSL_STORE_open_ex
5faec149c6 TEST: Fix test/endecode_test.c for 'no-legacy'
f3f2dd9dfb make update
8175476b81 GitHub CI: Add 'check-update' and 'check-docs'
ea7808143d dsa: add additional deprecated functions to CHANGES entry.
52c8535a73 dsa: provider and library deprecation changes
47422549da dsa: apps deprecation changes
575b36ecef dsa: fuzzer deprecation changes
d6fff343c8 dsa: documentation deprecation changes
b36d6a5ef8 apps/cmp.c: Correct -keyform option range w.r.t engine
f6d3359d65 apps/cmp.c: Fix bug on -path option introduced in commit 3c9d6266ed85
74cd923a78 EVP: Fix memory leak in EVP_PKEY_CTX_dup()
390f9bad69 CORE: Separate OSSL_PROVIDER activation from OSSL_PROVIDER reference
6963979f5c DECODER: Adjust the library context of keys in our decoders
e77c13f8b7 MSBLOB & PVK: Make it possible to write EVP_PKEYs with provided 
internal key
054cde1756 DECODER EVP_PKEY: Don't store all the EVP_KEYMGMTs
4159ebca3c Github CI: run also on repository pushes

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

a2e145f8db Add necessary checks of OPENSSL_NO_DH, OPENSSL_NO_DSA and 
OPENSSL_NO_EC
c2403f362e Drop unnecessary checks of OPENSSL_NO_DH, OPENSSL_NO_DSA and 
OPENSSL_NO_EC
565b33990c EVP_PKEY & EC_KEY: Make EC EVP_PKEY_CTX parameter ctrls / setters 
more available
c829c23b67 EVP_PKEY & DH: Make DH EVP_PKEY_CTX parameter ctrls / setters more 
available
d33ab074ef EVP_PKEY & DSA: move dsa_ctrl.c to be included only on libcrypto
0cc0164d19 PROV: Add MSBLOB and PVK encoders
2984445d3a TEST: Fix test/recipes/15-test_rsa.t
542b84881c APPS: Correct the output structure for public keys in 'openssl rsa'
021410ea3f Check non-option arguments
c678f68a19 test: document the random test ordering env variable
a21a1c23c9 test: print OPENSSL_TEST_RAND_ORDER=x when a randomised test fails.
2f06c34b0e Document OCSP_REQ_CTX_i2d.
ecef17c367 Deprecate OCSP_REQ_CTX_set1_req
249d559545 Skip tests depending on deprecated list -*-commands options
a08489e241 Documenting the options deprecating in CHANGES.md
8ce7579d7d Documenting the options deprecating
a61fba5da6 Skip unavailable digests and ciphers in -*-commands
cb75a155b6 Deprecate -cipher-commands and -digest-commands options
908465be59 OPENSSL_NO_GOST has nothing to do with low-level algos
52c6c12c1c Configurations: PowerPC is big endian
3dafbd4468 Change AES-CTS modes CS2 and CS3 to also be inside the fips module.
ac7750bb5e Fix Segfault in EVP_PKEY_CTX_dup when the ctx has an undefined 
operation.
c739222b5a Fix no-threads

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

469491536d openssl.pod: Fix openSSL options doc
2e1bc08100 Remove unnecessary guards around MSBLOB and PVK readers and writers
a158f8cfb9 PEM: Unlock MSBLOB and PVK functions from 'no-dsa' and 'no-rc4'
e841938349 Building: Fix the library file names for MSVC builds to include 
multilib
68e9125182 DOCS: Improve documentation of the EVP_PKEY type
a79148237e params: add integer conversion test cases.
e9c5e64278 params: allow more variations in integer conversions.
19ad83f6c8 DOCS: Update OSSL_DECODER_CTX_new_by_EVP_PKEY.pod to match 
declarations
05fa5fde10 Fix some typos in EVP_PKEY-DH.pod
730bee5253 Skip cms tests using RC2 if no legacy provider
abec331fd3 Don't run a legacy specific PKCS12 test if no legacy provider
8891a12b5b Don't use the legacy provider in test_store if its not available
d5e8d26008 Don't load the legacy provider in test_evp_libctx unnecessarily
f2130201f1 Don't load the legacy provider if not available in test_enc_more
81959b26a3 Skip testing ciphers in the legacy provider if no legacy
39e3daeead Don't load the legacy provider in endecoder_legacy_test
49da54b9fa Don't use legacy provider if not available in test_ssl_old
5ae54dbac1 Fix sslapitest.c if built with no-legacy
3a43b30ebb Skip evp_test cases where we need the legacy prov and its not 
available
a67c70107c Don't use no-asm in the Github CIs
acd3e548bc Add fips self tests for all included kdf
f0591559f6 Add validate method to ECX keymanager
1a683b80dc apps/{ca,req,x509}.c: Improve diag and doc mostly on X.509 
extensions, fix multiple instances
98ba251fe6 openssl_hexstr2buf_sep(): Prevent misleading 'malloc failure' errors 
on short input
8ca661abd7 v2i_AUTHORITY_KEYID(): Correct out-of-memory behavior and avoid mem 
leaks
f902716f24 X509V3_EXT_add_nconf_sk(): Improve description and use of 'sk' arg, 
which may be NULL
374f72cedd openssl-ca.pod.in: Clarify the -extensions/-crlexts options vs. 
x509_extensions/crl_extensions
9c3a52f2a2 apps/x509.c: Factor out common aspects of X509 signing
6c9515b763 apps/{req,x509,ca}.c: Cleanup: move shared X509{,_REQ,_CRL} code to 
apps/lib/apps.c
d858e743a9 apps/{req,x509,ca}.c: Clean up code setting X.509 cert version v3
e9701a0141 x509v3_config.pod: Clarify semantics of subjectKeyIdentifier and 
authorityKeyIdentifier
7c051ecce4 apps/req.c: Improve diagnostics on multiple/overriding X.509 
extensions defined via -reqext option
bca7ad6efd Use adapted test_get_libctx() for simpler test setup and better 
error reporting

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

5ea64b456b Read MIDR_EL1 system register on aarch64
6582661f7b Test that we can negotiate TLSv1.3 if we have an SNI callback
ebda646db6 Modify is_tls13_capable() to take account of the servername cb
7eea331eab v3nametest: Make the gennames structure static
74c8dd1c51 Fix typo in OPENSSL_malloc.pod
1d180bbe8e rand: allow seed-src to be missing
a678506e2f rand: don't leak memory
8389eeea2c rand seed: include lock and unlock functions.
e37b307e02 Fix error clash in build
81aef6ba72 rand: add a provider side seed source.
d8975dec0c TLS: Use EVP_PKEY_get_group_name() to get the group name
88bddad42e EVP: Add EVP_PKEY_get_group_name() to extract the group name of a 
pkey
a73a189222 EVP: constify the EVP_PKEY_get_*_param() argument |pkey|
8d4b5260d2 Add MAP_CONCEAL from OpenBSD which has similar purpose but on mmap 
call level.
27db611872 CRYPTO_secure_malloc_init: Add FreeBSD support for secure-malloc 
dont-dump-region.
c60b572319 STORE: clear err after ossl_store_get0_loader_int
e0b5058c11 Fix no-err
8778f0eb8e Fix a compilation failure with no-tls_1_2
b1fdbc688c Fix a test failure with no-tls1_3
142841ddc4 providers/common/der/build.info: Improve checks of disabled algos
1e13198fa7 Update CHANGES and NEWS for new release
22b88fc9c0 Add a test for encoding/decoding using an invalid ASN.1 Template
97ab3c4b53 Add a test for GENERAL_NAME_cmp
3db2c9f3e5 Complain if we are attempting to encode with an invalid ASN.1 
template
43a7033a01 Check that multi-strings/CHOICE types don't use implicit tagging
b33c48b75a Correctly compare EdiPartyName in GENERAL_NAME_cmp()
198b116835 DirectoryString is a CHOICE type and therefore uses explicit tagging
c1131e6a0e Deprecate EC_POINT_bn2point and EC_POINT_point2bn.
abdd3fa04f Change OPENSSL_hexstr2buf_ex() & OPENSSL_buf2hexstr_ex() to pass the 
separator

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

ac093b3fe6 openssl.pod: Carve out Trusted Certificate, Pass Phrase, Name 
Format, and Format Options
b6f18ed2ef openssl.pod: Move verification doc to new 
doc/man1/openssl-verification-options.pod
6b480ee369 find-doc-nits: fix regexp and point out that CA.pl and tsget.pod are 
special
9256e8a248 PEM: Add a more generic way to implement PEM _ex functions for libctx
030da84412 EVP: Adjust EVP_PKEY_size(), EVP_PKEY_bits() and 
EVP_PKEY_security_bits()
ecfbe2f046 DSA: Make DSA_bits() and DSA_size() check that there are key 
parameters
76191c7999 Switch deprecation method for X.509
3c667d9888 Switch deprecation method for Whirlpool
f2e9454364 Switch deprecation method for OSSL_STORE
3be1dc50aa Switch deprecation method for SSL
2b3f59fd49 Switch deprecation method for SRP
033b8d5ee0 Switch deprecation method for SHA
0038fff07d Switch deprecation method for SEED
632fb5259f Switch deprecation method for RIPEMD
17fbbe7727 Switch deprecation method for RC5
53a14afee9 Switch deprecation method for RC4
1b6d1f51b4 Switch deprecation method for RC2
00639486b0 Switch deprecation method for RAND
be8e9b39a3 Switch deprecation method for PKCS#12
be5b2b64a5 Switch deprecation method for MDC2
5fb0f3178f Switch deprecation method for MD5
4ea7e4e013 Switch deprecation method for MD4
0c5f728456 Switch deprecation method for MD2
4b361f87a9 Switch deprecation method for IDEA
ba21405888 Switch deprecation method for HMAC
306265819b Switch deprecation method for EVP
f6be9ae210 Switch deprecation method for ERR
d43788bd20 Switch deprecation method for ENGINE
27147678ca Switch deprecation method for DES
05cb22388f Switch deprecation method for CRYPTO
7f7c856c66 Switch deprecation method for CONF
db617a4a6b Switch deprecation method for CMAC
ebafdfac73 Switch deprecation method for CAST
0294097253 Switch deprecation method for Camellia
4b66e5256f Switch deprecation method for BIGNUM
6638749f0f Switch deprecation method for Blowfish
894fe6e1d6 Switch deprecation method for BIO
d1b99dd905 Switch deprecation method for ASN.1
0016a034a7 Switch deprecation method for AES
d7cdb8b606 test/certs/setup.sh: Fix two glitches
e99505b4d0 x509_vfy.c: Improve comments (correcting typos etc.)
f974b61077 apps/verify:c: Enable output of multiple verification errors due to 
-x509_strict
06f81af8fc {.travis,ci,appveyor}.yml: Make minimal config consistent, add 
no-deprecated no-ec no-ktls no-siv
9d0854f4a9 apps/speed.c: Rename misleading 'rsa_count' variable to 'op_count'
0191854154 evp_pkey_dparams_test.c: Fix build error on OPENSSL_NO_{DH,DSA,EC}
821d6f8c67 endecode_test.c: Fix build errors on OPENSSL_NO_{DH,DSA,EC,EC2M}
8c88514561 apps/speed.c: Fix build errors on 
OPENSSL_NO_{RSA,DSA,EC,DEPECATED_3_0}
e3a4d3bb61 fuzz/server.c: Fix build error on OPENSSL_NO_{DSA,EC,DEPECATED_3_0}
8ce3244c57 encode_key2text.c: Fix build error on OPENSSL_NO_{DH,DSA,EC}
01b7708138 encode_key2any.c: Fix build error on OPENSSL_NO_DH and OPENSSL_NO_EC
824cf2c38a appveyor.yml: Move printing of env variables such that locally 
defined ones are shown as well.
300e8c4bf1 Fix no-dsa
c2386b81fe Fix dsa & rsa signature dupctx() so that ctx->propq is strduped
283320281b Fix ecdsa digest setting code to match dsa.
ddfd7182cf Fix EVP_PKEY_CTX propq so that it uses a copy
637dce3c3a fix x509_PUBKEY propq so that it uses a copy
c22139a786 Fix x509_crl propq so that it uses a copy
22b9230f39 Fix X509 propq so it does not use references
ae290d8f0c ci.yml: Let 'make' run silently (-s) with build (gcc) runs in 
parallel (-j4)
6a7848bc9e ci.yml: Add 'perl configdata.pm --dump' to each config
2cda79fb82 .travis.yml: Do some build (gcc) runs in parallel (-j4)
68b9c2cbf7 appveyor.yml: Let 'nmake' do builds in parallel on all CPU cores
0386bf8208 appveyor.yml: Let 'nmake' run by defaut silently (/S), using 
MAKEVERBOSE like .travis.yml
3bed88a397 x509_vfy.c: Restore rejection of expired trusted (root) certificate
902161e8ec apps/pkcs12.c: Improve user guidance, re-ordering no-export vs. 
export options
a7e6a3d8ef tag unused function arguments as ossl_unused
e442cdaea2 remove unused initialisations
7b42408756 remove unused assignments
30742e8e7f remove unused return value assignments
70cae332a2 Fix comment in do_dtls1_write()

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-12-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

0a3b330cf0 Add test to demonstrate the app's new engine key loading
f91d003a0e APPS: Adapt load_key() and load_pubkey() for the engine: loader
0b27381fd5 APPS: Add OSSL_STORE loader for engine keys
4be35545ae Fix no-dtls
c195c88233 Fix a compile error with the no-sock option
c39f43534d openssl dgst: add option to specify output length for XOF
b03da688a2 Adapt everything else to the updated 
OSSL_ENCODER_CTX_new_by_EVP_PKEY()
cbcbac644c ENCODER: Don't pass libctx to OSSL_ENCODER_CTX_new_by_EVP_PKEY()
4c0d49ed41 cmp_client.c: Fix indentation and remove empty line
a676c53c7f cmp_client.c: Remove dead code of variable 'txt' in cert_response()
61b0fead5e Don't Overflow when printing Thawte Strong Extranet Version
89cccbea51 Add EVP_KDF-X942 to the fips module
8018352457 Fix s390 EDDSA HW support in providers.
f7f10de305 Print random seed on test failure.
8758f4e625 Correct system guessing for darwin64-arm64 target
9ab9b16bb7 apps/pkcs12.c: Correct default legacy algs and make related doc 
consistent
9feb2fce65 Fix simpledynamic.c - a typo and missed a header
527eb8d294 TEST: Add a simple module loader, and test the FIPS module with it
9800b1a0da TEST: Break out the local dynamic loading code from shlibloadtest.c
1234aa7e41 endecode_test.c: Add warning that 512-bit DH key size is for testing 
only
20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/
93a9ffa6c2 remove obsolete test/drbg_cavs_data.h
2de4c87889 remove obsolete test/drbg_extra_test.h
172daa7fc7 RSA: correct digestinfo_ripemd160_der[]
26217510d2 aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode
cbb85bda0c Fix builds that specify both no-dh and no-ec
9327b5c9c9 Fix TLS1.2 CHACHA20-POLY1305 ciphersuites with 
OPENSSL_SMALL_FOOTPRINT
a07dc8167b Fix instances of pointer addition with the NULL pointer

Build log ended with (last 100 lines):

70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_fipsload.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

5658470ce7 endecode_test.c: Significant speedup in generating DH and DHX keys
6568d7a931 Collapse two identical if statements into a single body.
410f5bb189 Allow zero-byte writes to be reported as success.
d27a8e922b TEST: Fix path length in test/ossl_store_test.c
bf4cdd4abf [DOC]Fix two broken links in INSTALL.md; Change name of zlib flag to 
the current one.
be501dd556 README: Move Travis link to .com from .org.
edb7afb8fb ERR: drop err_delete_thread_state() TODO marker
af2f14ace5 ERR: Drop or deprecate dangerous or overly confusing functions
b8fa02e8a4 Fix no-engine
ee46dfbf2c X509_dup: fix copying of libctx and propq using new ASN1_OP_DUP_POST 
cb operation
4f7e08c83e asn1t.h: Improve comments documenting ASN1_ITYPE_... and the 'funcs' 
field
888bdbfd39 EVP_PKEY & DSA: Make DSA EVP_PKEY_CTX parameter ctrls / setters more 
available
a614af9553 Update bio_ok.c
90c046be9c Remove d2i_DHparams.pod and move documentation to 
d2i_RSAPrivateKey.pod
59d7ad074a Updates the CHANGES.md entry regarding DH deprecation
c9f71df31b Convert DH deprecations to the new way of deprecating functions
25e49af92a Deprecate more DH functions
d4c2f498a3 Don't test a deprecated function in a no-deprecated build
bb64795f96 Remove fuzzing of deprecated functions in a no-deprecated build
4d8e8a2d37 Deprecate the DHparams and DHxparams PEM routines
5a2674163d Deprecate EVP_PKEY_assign_DH and other similar macros
0a68a445ae Deprecate functions for getting and setting DH values in an EVP_PKEY
752419d8f7 Deprecate DH_new as well as i2d_DHparams and d2i_DHparams
abcca5078f TEST: Adapt test/errtest for the 'no-err' configuration
63132c53f9 ERR: Restore the similarity of ERR_print_error_cb() and 
ERR_error_string_n()
6692343678 Fix no-deprecated configuration
719bc0e826 Fix EVP_CIPHER_CTX_set_padding for legacy path
8dc34b1f57 EVP: don't touch the lock for evp_pkey_downgrade
2b407d0508 Documentation improvements for EVP_DigestInit_ex and related 
functions
5de9863bf3 Fix regression in EVP_DigestInit_ex: crash when called with NULL type
8d8dd09b96 Add test for no reset after DigestFinal_ex and DigestFinalXOF
39fde64a85 EVP_DigestFinalXOF must not reset the EVP_MD_CTX
e109aaa979 Fix no-posix-io
467f441bc6 APPS: Modify apps/cmp.c to use set_base_ui_method() for its -batch 
option
a6a5dec611 APPS: Make it possible for apps to set the base (fallback) UI_METHOD
e3197e5ab2 Prepare for 3.0 alpha 10
68ec3d4730 Prepare for release of 3.0 alpha 9
605856d72c Update copyright year
c589c1495b DOC: Add note on how to terminate an OSSL_PARAM array

Build log ended with (last 100 lines):

70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-25 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

2d840893e7 Fix no-rc2
0f386f2eb0 Remove deprecation warning suppression from genpkey
931d5b4b27 apps/cmp.c: fix crash with -batch option on OPENSSL_NO_UI_CONSOLE
68f9d9223b apps/cmp.c: Improve description of key loaded due to -newkew option
e50b81c932 re-encrypt 81-test_cmp_cli_data/Mock/signer.p12 with AES-256-CBC 
(avoiding DES)
6955e3f7e0 Re-enable testing of ciphersuites
6db0d58d81 Fix RC4-MD5 based ciphersuites
01c6551ce6 Ensure Stream ciphers know how to remove a TLS MAC
1950e0e3e7 Test that OSSL_STORE can load various types of params
cdbd27bab4 Test various deprecated PEM_read_bio_* APIs
337ade3d2c Don't forget the datatype when decoding a PEM file
403ef8cea7 APPS: Guard use of IPv6 functions and constants with a check of 
AF_INET6
ee8252847d Undeprecate the -dsaparam option in the dhparam app
273144fa5b Add missing ERR_load_KDF_strings(3) to util/missingcrypto111.txt as 
well.
14a6c6a4e1 ERR: Rebuild all generated error headers and source files
f5a46ed7fe Modify the ERR init functions to use the internal ERR string loaders
9343d3fe3b ERR: Modify util/mkerr.pl to produce internal err string loaders
9524a3089c Turn on Github CI
223652548d Fix double-free in decoder_pkey.c
c150a94857 TEST: Make our test data binary
a68eee679a Move some libssl global variables into SSL_CTX
97485aec7f Add a test for the dhparam CLI application
1fd08e909d Remove some unneeded variables from dhparam
4ccf4e7686 Add encoder support to dhparam
88d1389c78 Convert dhparam to be fully based on EVP
948fd7af62 Support for Android NDK r22-beta1
ac2c4f657e RSA: Fix guard mixup

Build log ended with (last 100 lines):

70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-22 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

5811387bac x509_vfy.c: Remove superfluous assignment to 'ret' in check_chain()
5053394aa6 util/fix-deprecation: DEPRECATEDIN conversion util for public headers
f87ead9801 ossl_cmp_certreq_new(): Fix POPO key mismatch in case newPkey is 
just public key
8c5c2fa544 CMP: prevent misleading PKIStatusInfo output if not response 
available
6fd8313589 apps/cmp.c: Improve diagnostics on -server URL parse error
0e7bc901bf apps/cmp.c: Add diagnostics on config file section(s) used
9498dac4db apps.c: re-enable loading single certs and CRLs over HTTP
276d6c687a SSL: Change SSLerr() to ERR_raise()
f2a7151849 Fix crash in genpkey app when -pkeyopt digest:name is used for DH or 
DSA.
ae2e4d1fd1 Haiku system build fix.
15f54941bd test RNG: set state to uninitialised as part of uninstantiate call.
1f50630af8 disassociate test RNG from the DRBGs
08edd447c9 prov: move the entropy source out of the FIPS provider
0d4460d27e test: changes resulting from moving the entropy source out of the 
FIPS provider
03bede0cc8 rand: move the entropy source out of the FIPS provider
71febb3992 doc: Documentation changes for moving the entropy source out of the 
fips provider

Build log ended with (last 100 lines):

70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz_asn1.t  ok
99-test_fuzz_asn1parse.t ... ok
99-test_fuzz_bignum.t .. ok
99-test_fuzz_bndiv.t ... ok
99-test_fuzz_client.t .. ok
99-test_fuzz_cmp.t . ok
99-test_fuzz_cms.t . ok
99-test_fuzz_conf.t  ok
99-test_fuzz_crl.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-19 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

c34063d7a1 Add a test for setting, popping and clearing error marks
4e08ea6f11 Allow multiple nested marks
5b1d94c11c Fix some warnings from clang 10 in params.c
908c9fc7ed apps/pkcs12: Clean up the order in which many options are presented
09afbec94b e_loader_attic.c: Improve result handling of file_load_try_decode()
61dd4168f5 Allow for PKCS#12 input without MAC in p12_kiss.c and 
e_loader_attic.c
3a6df6bd5c e_loader_attic.c: Remove redundant 'pass phrase' sub-string from 
try_decode_PKCS12()
0c2c560cb9 apps/storeutl: Add error output in case of parse/decryption/mac 
errors in input files
852feb3bd8 apps/pkcs12: Really do not perform MAC in case -nomac
b84965aff0 apps/pkcs12: Do not prompt for password in case -nomac and 
-noenc/-nodes
bb57c90e6c Minor improvements of doc for ca and x509 app
279b61d0ca apps/pkcs12: Retain test output files
9c73e48a08 Minor cleanup of error output for various apps
c1097eecdf apps/ca: Minor code and doc cleanup
d7e498ac55 Deprecate RSA harder
b24d6c335d Rename internal drbg_ functions so they have an ossl_ prefix.
b68a947fd2 Rename SHA3 internal functions so they have an ossl_ prefix
5687afdf03 rename sha1_ctrl to ossl_sha1_ctrl.
1dc188ba0e Provide side RNG functions renamed to have an ossl_ prefix.
893d3df972 rename mac_key_* to ossl_mac_key_*
572e6df7db rename md5_block_asm_data_order to ossl_md5_block_asm_data_order
627b73cc72 Rename md5_sha1_* ossl_md5_sha1_*
3800cc6f4d DOC: Fix example in OSSL_PARAM_int.pod
f1d6670840 Swap to FIPS186-2 DSA generation outside of the FIPS module
c2bd8d2783 Swap to DH_PARAMGEN_TYPE_GENERATOR as the default outside of the 
FIPS module
d3d2c0dc68 Adapt ssltest_old to not use deprecated DH APIs
3105d84693 Extend the auto DH testing to check DH sizes
b6ae56fd27 Add some additional test certificates/keys
1b2a55ffa2 Add a CHANGES.md entry for the "tmp_dh" functions/macros
33c39a0659 Add a test for the various ways of setting temporary DH params
0437309fdf Document some SSL DH related functions/macros
1072041b17 Return sensible values for some SSL ctrls
13c453728c Only disabled what we need to in a no-dh build
163f6dc1f7 Implement a replacement for SSL_set_tmp_dh()
9912be1b33 Remove deprecated functionality from s_server
8b7df247b7 Disable the DHParameters config option in a no-deprecated build
936d565768 Remove DH usage from tls_process_cke_dhe
184280971c Remove DH usage in tls_construct_server_key_exchange()
cb5a427acf Avoid the use of a DH object in tls_construct_cke_dhe()
1b2b475517 Deprecate SSL_CTRL_SET_TMP_DH and other related ctrls
1ee22dc268 Convert TLS ServerKeyExchange processing to use an EVP_PKEY
091f6074c5 Convert TLS auto DH parameters to use EVP_PKEY
2b93900e28 DOC: Rewrite the section on reporting errors in 
doc/man3/ERR_put_error.pod
e19c5a1064 CONF: Convert one last CONFerr() to ERR_raise()
01fe51578e Simplify util/err-to-raise
b06e70b868 Really deprecate the old NAMEerr() macros
bf57cab74b util/find-doc-nits: check podchecker() return value
c7d32b6ba5 util/mkrc.pl: Make sure FILEVERSION and PRODUCTVERSION have four 
numbers
ef2a44eb31 NetBSD build fix.
ccbf3f90c4 DOC: Fixup the description of the -x509_strict option
4605c5ab47 Fix dsa securitycheck for fips.
e557d46333 Add documentation for EVP_PKEY2PKCS8/EVP_PKCS82PKEY
317b7c57e4 Fixup EVP-MAC-KMAC documentation
fce56f5b69 REF_PRINT: cast pointer to void to avoid warnings
3084b9d316 Document the provider KDF API.
e76a696273 test/endecoder_legacy_test.c: new test for legacy comparison
efb4667f72 Fix SUPPORT.md for better readability
322d56cd64 Fix a few github file references
a18cf8fc63 Remove -C option from x509 command
1696b8909b Remove -C from dhparam,dsaparam,ecparam
256d41d437 BIO: Undefine UNICODE in b_addr.c to get POSIX declaration of 
gai_strerror()
105d01f1eb crypto/provider_core.c: fix a couple of faulty ERR_raise_data() calls
a150f8e1fc CRYPTO: refactor ERR_raise()+ERR_add_error_data() to ERR_raise_data()
9311d0c471 Convert all {NAME}err() in crypto/ to their corresponding 
ERR_raise() call
31a6b52f6d EVP: Adapt EVP_PKEY2PKCS8() to better handle provider-native keys
0bb450fe2f DragonFlyBSD build fix and update.
a04400fc74 Remove unused helper functions EVP_str2ctrl() & EVP_hex2ctrl().
a7da4d488d [test/recipes] Split test_fuzz into separate recipes
9ce8e0d17e Optimize AES-XTS mode in OpenSSL for aarch64
c87a7f31a3 apps/passwd: remove the -crypt option.
93c87f745d rsa_test: add return value check
d8701e2523 Do not prepend $OPENSSL_CONF_INCLUDE to absolute include paths
368d9e030f Add ossl_is_absolute_path function to detect absolute paths
69d16b70cf Avoid duplicate ends_with_dirsep functions
122e81f070 test/recipes/30-test_evp_libctx.t: use fips-and-base.cnf
f49d486075 test/evp_libctx_test.c: use OSSL_ENCODER instead of 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

8016faf156 Remove test that breaks on AIX.
07af94416f This should fix a lock-order-inversion
e6774a7289 test/evp_extra_test.c: Modify to reflect provider support in 
test_EVP_PKEY_check
dc56deddee EVP: Have all EVP_PKEY check functions export to provider if possible
914079d1c3 Fix test/recipes/80-test_ca.t to skip_all properly in a subtest
5800d0414b Correct system guessing for solaris64-x86_64-* targets
3eb84c6285 Don't complain about uninitialized values when running Configure
b9b2135d22 Don't clear the whole error stack when loading engines
b8ae4a83de Don't clear errors on failure in CONF_modules_load_file_ex()
3309c4b716 x509_vfy.c: Call verification callback individually per strict check 
in check_chain()
6e5e118c2a x509_vfy.c: Introduce CHECK_CB macro simplifying use of cert 
verification cb function
0e071fbce4 CHANGES.md: Mention (strict) checks recently added to 
X509_verify_cert()
bbc8343478 Improve doc of X509_verify_cert(), also in openssl.pod
7bfd934049 Check the configuration file by default
ecabd00644 Prepare for 3.0 alpha 9
20d7295cb0 Prepare for release of 3.0 alpha 8
29d3af0404 Update copyright year
649bd87cb4 defltprov: remove duplicate algorithm names.

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iproviders/common/include 
-Iproviders/implementations/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM -fPIC -pthread -m64 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
 -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN 
-DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD 
-MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT 
crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o 
crypto/ffc/libcrypto-lib-ffc_key_validate.o 
../openssl/crypto/ffc/ffc_key_validate.c
clang  -I. -Iinclude -Iproviders/common/include 
-Iproviders/implementations/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM -fPIC -pthread -m64 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
 -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN 
-DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD 
-MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT 
crypto/ffc/libcrypto-lib-ffc_params.o -c -o 
crypto/ffc/libcrypto-lib-ffc_params.o ../openssl/crypto/ffc/ffc_params.c
clang  -I. -Iinclude -Iproviders/common/include 
-Iproviders/implementations/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM -fPIC -pthread -m64 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

9750b4d39c Moved OPENSSL_fork_prepare,_parent,_child from init.c to 
threads_pthread.c.
23fb3661cf Do not export the submodules gost-engine
3ee3c4d2ab fix typo in README

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3456, 744 wallclock secs (14.10 usr  1.42 sys + 669.45 cusr 
67.65 csys = 752.62 CPU)
Result: FAIL
Makefile:3222: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3220: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

e7a8fecd0b Add more diagnostics to ossl_shim
467dc32524 Adjust error reason for ssl_get_min_max_version() failure
a92c9648cd Clear error queue entries from bad DLTS records
3d7e7e7c48 Prevent potential UAF in init_thread_deregister()
d1ca391123 EVP: Fix typo in EVP_PKEY_gen comment
3d4c81b09b Initialize outl in evp_enc.c to 0, protect against NULL
8ea761bf40 Add AES KW inverse ciphers to the EVP layer

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3456, 725 wallclock secs (14.32 usr  1.41 sys + 645.73 cusr 
69.96 csys = 731.42 CPU)
Result: FAIL
Makefile:3192: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3190: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-11-01 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

769302a68b Remove FLOSS from all OSS builds on NonStop except for SPT threading.
08312719ba test/recipes/90-test_shlibload.t: Skip when address sanitizer enabled
3b1bfd2160 util/find-doc-nits: ignore OSSL_DEPRECATED*, alongside other 
reserved symbols
d14e7df852 Simplify and clarify doc/internal/man7/deprecation.pod
908cf7cefb Patch leak in EVP_PKEY2PKCS8() error path
62a3614372 Allow empty deprecation macros to be passed as macro arguments
e82f45982c Fix some missed usage of DEFINE_LHASH_OF()
140eee2b3b Add easy to digest selector macros for EVP_PKEYs
f79289389e test/recipes/15-test_gendh.t: don't try DER params

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3454, 742 wallclock secs (14.53 usr  1.35 sys + 666.16 cusr 
66.26 csys = 748.30 CPU)
Result: FAIL
Makefile:3198: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3196: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

231849bc9c Unify ssl3_get_cipher_by_std_name() implementation
fcf6e9d056 crypto/poly1305/asm: fix armv8 pointer authentication
728d03b576 afalg: add a NULL pointer check
648cf9249e Rewrite the HPE NonStop Notes file in Markdown with more 
explanations.

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3455, 729 wallclock secs (14.16 usr  1.42 sys + 653.18 cusr 
66.31 csys = 735.07 CPU)
Result: FAIL
Makefile:3205: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3203: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

28e1d588f1 DH: stop setting the private key length arbitrarily
09803e9ce3 configdata.pm.in, util/dofile.pl: Make a HERE document stricter.
5723a8ec51 Fix sparc t4 build error 'undefined symbol: cipher_hw_generic_cbc'
47b422c90a Ensure we raise SSLfatal on error
22dddfb925 APPS: Remove the format argument where it's not used
b6120b5f54 Add parentheses to fix PCLINT Info:773

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3455, 717 wallclock secs (14.01 usr  1.44 sys + 641.30 cusr 
68.09 csys = 724.84 CPU)
Result: FAIL
Makefile:3196: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3194: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-25 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

d1fb6b481b Constify OSSL_FUNC_keymgmt_validate()
85209c0745 Remove EVP_aes_(128|192|256)_siv functions
fc1ccdffe9 enc: change the text to reference `-list` instead of the deprecated 
`-ciphers`
a49d0a491c Rename EVP_KDF_reset() to EVP_KDF_CTX_reset().
1ba21239dd Rename EVP_KDF_size() to EVP_KDF_CTX_get_kdf_size().
90a2576b9b Rename EVP_MAC_size() to EVP_MAC_CTX_get_mac_size().
4244504635 Remove ossl_prov_util_nid_to_name()
3d914185b7 Constify OSSL_FUNC_keymgmt_has()
a135948dda Fix aarch64 static linking into shared libraries (see issue #10842 
and pull request #11464)
b78c777ee3 APPS: Implement load_keyparams() to load key parameters
f31ac32001 Implement OpenSSL secure memory for Windows

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3455, 738 wallclock secs (14.52 usr  1.48 sys + 662.54 cusr 
66.36 csys = 744.90 CPU)
Result: FAIL
Makefile:3197: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

0934cf4834 Unexport internal MSBLOB and PVK functions
8300a8742b Work around Windows ftell() bug as per Microsoft engineering's 
suggestion
0a737e16b2 Deprecate EVP_PKEY_set1_tls_encodedpoint()
3795b2a302 Document EVP_PKEY_set1_encoded_public_key()
5ac8fb584a Rename EVP_PKEY_set1_tls_encodedpoint to 
EVP_PKEY_set1_encoded_public_key
6a13c9c984 resolve defects: reverse_inull; row[DB_exp_date] referenced before 
checking
ec5059c3ef Fix Aes-xts potential failure on aarch64
6be235a092 Prefix crlNumber output with 0x.
1dc5128577 Fix no-dh
ea7277fd2e TEST: fix the DH tests to reproduce the priv_len settings
ee55a20727 DH: have DH_set_length() increment the dirty count.
0ba71d6a63 DH: make the private key length importable / exportable

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3455, 732 wallclock secs (14.14 usr  1.40 sys + 655.61 cusr 
68.01 csys = 739.16 CPU)
Result: FAIL
Makefile:3189: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-18 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

6c8149df1f Change markdown link style in README, INSTALL, SUPPORT and 
CONTRIBUTING
84dd002f41 README: make the link to the OpenSSL 3.0 Wiki page more prominent
9096809b20 ENCODER & DECODER: set params on all encoder/decoder instances, 
unconditionally
a1fc4642e1 dev/release.sh: improve instruction for pushing the tag
b40498c6e7 TEST: modify tconversion.pl for forensics
372e72b19e Add a CHANGES entry for the SSL_SECOP_TMP_DH change
47e81a1bfa Pass an EVP_PKEY for SSL_SECOP_TMP_DH in the security callback
301fcb2843 Concentrate deprecated libssl API usage in one file
192d4b9ca6 Fix missing include of string.h in apps/lib/engine.c for strcmp.
f4bd510503 list: add a -provider-info option.
994a924b3c null prov: fix gettable param array type.
e8dca211b4 Prepare for 3.0 alpha 8
f9a5682e5c Prepare for release of 3.0 alpha 7
eec0ad10b9 Update copyright year
796948cd73 Changing X509at_get0_data_by_OBJ to expect const stack of 
X509_ATTRIBUTE
a829b735b6 Rename some occurrences of 'library_context' and 'lib_ctx' to 
'libctx'
b425001010 Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
29000e43ea Make evp_pkey_ctx_get0_libctx/propq public API
0d30e15a57 Remove some more CMS key downgrades
7022d9b903 Remove CMS recipient info information out of the algorithm 
implementations
9ab7fe4836 Move CMS signing code out of the algorithms and into CMS
0b3a4ef27a Move CMS enveloping code out of the algorithms and into CMS
99b3b762c3 Remove a CMS key downgrade
5b70206cb3 [test][tls-provider] Implement KEM algorithm
8b17fbaf46 [ssl] Support ssl_encapsulate on server side
a011b5861b [ssl] Support ssl_decapsulate on client side
c1a74f59ac Define OSSL_CAPABILITY_TLS_GROUP_IS_KEM
ecff43e0ca [test][tls-provider] Add 2nd pluggable tls group for KEM
c8e3a4c613 [test][sslapitest] Add test for pluggable KEM group
32fea070dc [test][tls-provider] Group xor_group properties in a struct
47690cd4ce Use __BYTE_ORDER__ to test the endianness when available
8e596a93bc syscall_random(): don't fail if the getentropy() function is a dummy
58608c7c7a Reconciled c99 and loader arguments for float on NonStop TNS/E and 
TNS/X.

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

a8154452e5 EVP: Take care of locks when downgrading an EVP_PKEY
9f7505ab6a Fixed typo in ssl_lib.c
c804f2965e Make TAP::Harness and TAP::Parser optional.
8ebd88950d Document how deprecation should be done
d406f0fe67 OpenSSL::ParseC: handle OSSL_CORE_MAKE_FUNC
3ad9c47864 Add PEM declaration macros that take attributes
895419b7d1 Add ASN1 declaration macros that take attributes
053730c5b7 Make OpenSSL::ParseC and OpenSSL::Ordinals treat deprecation 
consistently
77c30753cd Add convenience macros OSSL_DEPRECATEDIN_{major}_{minor}
f044964e7a Add definitions of OSSL_DEPRECATED[_FOR] for Microsoft VC
6fbb89fb12 Change OSSL_DEPRECATED to take a version argument
abd9d035a7 Add a macro OSSL_DEPRECATED for compiler dependent deprecation 
attributes
71abae18f5 coverity 1403324 negative array index: check for finding an unknown 
value and error if so (since it shouldn't happen).
fb33f99409 coverity 1414446 out-of-bounds access: allocate \0 terminator byte 
to be safe
19431e5e44 vms: move otherwise dead code into the VMS relevant path.

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

113adc1f61 Adapt some code to OSSL_ENCODER_to_data() / OSSL_DECODER_from_data()
25cf949fc6 ENCODER / DECODER: Add functions to encode/decode to/from a buffer
3094351625 Fix diverse ERR code conflicts
86e5ac6d84 make ordinals
a23163a316 Modify util/mknum.pl to drop new symbols that don't exist any more
0c12ca7294 OpenSSL::Ordinals: Add options for the writing functions
cad8095925 INSTALL.md: Drop trailing spaces on a line
a96722219e Disabled symbol_presence test on NonStop due to different nm format.

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3455, 675 wallclock secs (13.74 usr  1.28 sys + 610.58 cusr 
57.04 csys = 682.64 CPU)
Result: FAIL
Makefile:3197: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3195: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-08 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

d00bd4e452 Set mark and pop error in d2i_PrivateKey_ex
13c5ec569e Fix zero-length content verification in S/MIME format
947fb81345 Tests for processing zero-length content in SMIME format
55c61473b5 Correct and simplify use of ERR_clear_error() etc. for loading DSO 
libs
02a2567173 Allow to continue on UNABLE_TO_VERIFY_LEAF_SIGNATURE
df38dcfcd5 Fix the decoder start type handling
b565a17d9f Add a test for encoding and decoding of parameters files
3861ac3b55 Fix encoding of DHX parameters files
db554ae110 Expose PKCS7_get_octet_string and PKCS7_type_is_other
b19b983017 Document install_fips in INSTALL.md
d3ed80802d providers/build.info: Tag the FIPS module, for the build file
8cab385ec5 descrip.mms.tmpl: Add a target to install the FIPS module config
403a5edcde windows-makefile.tmpl: Add a target to install the FIPS module config
a1bfcb15d9 unix-Makefile.tmpl: Add a target to install the FIPS module config
5884b05109 ERR: fix comment typo in err.c
bdde5b46c7 ocsp.h: Fix backward compatibility declaration of OCSP_parse_url()
1b4417abb8 apps: remove internal/cryptlib.h include that isn't used
23b2fc0b50 rsa: add ossl_ prefix to internal rsa_ calls.
a21db568bf Avoid memory leak of parent on allocation failure for child structure
8ad369171f Use size of target buffer for allocation

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

c5fc6754b7 Move CMP CLI test output files to BLDTOP/test-runs/test_cmp_cli/
bd60ac48a6 Test.pm: Add result_dir and export both result_dir and result_file
d8dc853825 Change CVE link style in CHANGES and NEWS
6ffc312776 Update CHANGES and NEWS for 1.1.1h release
5357c10624 ffc: add _ossl to exported but internal functions
69340cafb4 doc: remove duplicated code in example
856198aac7 Some OIDs used in Russian X.509 certificates.

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3455, 677 wallclock secs (13.81 usr  1.31 sys + 613.59 cusr 
55.23 csys = 683.94 CPU)
Result: FAIL
Makefile:3191: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3189: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

6514dee726 APPS: Reduce deprecation warning suppression - ENGINE
70c06aafa6 DECODER: Allow precise result type for 
OSSL_DECODER_CTX_new_by_EVP_PKEY()
ecadfdadde DECODER: Handle abstract object data type
4232a9e57f Configuration: add initial NonStop values in OpenSSL::config
99501e817c Ensure that _GNU_SOURCE is defined for NI_MAXHOST and NI_MAXSERV
993c437dbd Fix segfault on missing provider_query_operation()
62f27ab9dc TLS AEAD ciphers: more bytes for key_block than needed

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3455, 654 wallclock secs (13.59 usr  1.26 sys + 591.80 cusr 
55.60 csys = 662.25 CPU)
Result: FAIL
Makefile:3181: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3179: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-10-01 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

f21c9c64f5 EVP: use evp_pkey_ctx_is_legacy() to find what implementation to use
7d80985e17 Fix memory leak in req_cb() of x_req.c - handle distinguishing_id 
also with NO_SM2
746f367489 Fix some things the rename script didn't quite get right
d8652be06e Run the withlibctx.pl script
aedac96c11 Perl util to do with_libctx renaming
0129030639 der: _ossl prefix der_oid_ and der_aid_ functions
a55b00bdbc der: _ossl prefix DER functions
c4232b9edb rsa_mp_coeff_names should only have one entry in it for fips mode.
592dcfd3df prov: prefix all exposed 'cipher' symbols with ossl_
5b60f9c3e0 prov: prefix aes-cbc-cts functions with ossl_
13a574d8bb check-format.pl: Allow nested indentation of labels (not only at 
line pos 1)
8e655da022 check-format.pl: Extend exceptions for no SPC after trailing ';' in 
'for (...;)'
df4ec39203 check-format.pl: Document how to run positive and negative self-tests
4a24d6050b EC_GROUP_new_by_curve_name_with_libctx(): Add name of unknown group 
to error output
66066e1bba Prune low-level ASN.1 parse errors from error queue in 
der2key_decode() etc.
9032c2c11b 25-test_x509.t: Add test for suitable error report loading 
unsupported sm2 cert

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3451, 679 wallclock secs (14.39 usr  1.22 sys + 614.32 cusr 
56.85 csys = 686.78 CPU)
Result: FAIL
Makefile:3198: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3196: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

d93bded6aa optimise ssl3_get_cipher_by_std_name()
8c27ee6e05 STORE: Clear a couple of TODOs that were there for the sake of SM2
4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for 
OCSP_basic_verify()
cf61b97d5f Generate a certificate with critical id-pkix-ocsp-nocheck extension
37326895b7 OCSP_resp_find_status.pod: Slightly improve the documentation of 
various flags
7d5ea3fecb OCSP_resp_find_status.pod: Replace function arg references B<...> by 
I<...>
4f5b222b84 Fix bug in EDDSA speed test
3786d74868 en EVP_PKEY_CTX_set_rsa_keygen_pubexp() BIGNUM management
fa9e541d49 Remove openssl provider app
fc959d7171 Update openssl list to support new provider objects.
1c52bf3c04 Add EVP_ASYM_CIPHER_gettable_ctx_params() and 
EVP_ASYM_CIPHER_settable_ctx_params()
5a9500488d Add EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params()
d3edef83f5 Modified rand_cpu_x86.c to support builtin hardware randomizer on 
HPE NonStop.
a48309cb5c Document the provider side SM2 Asymmetric Cipher support
bfb56a974d Extend the SM2 asym cipher test
989684227b Remove some dead SM2 code
fb2a6954fb Clean up some SM2 related TODOs in the tests
ce64d3eee0 Move SM2 asymmetric encryption to be available in the default 
provider
7a032be7f2 Build: Make NonStop shared libraries only export selected symbols
8a288609b1 TEST: Remove use of EVP_PKEY_set_alias_type() in 
test/evp_extra_test.c
14711fffbf EVP: Enforce that EVP_PKEY_set_alias_type() only works with legacy 
keys
294e380220 Configuration: Don't have shared libraries depend on themselves
e07a7892ee Configuration: Make it possible to have an argument file
25b16562d3 Hide ECX_KEY again
21e5be854d Add key length check to rsa_kem operation.
4e0723bc93 Test.pm: Some clarifications added to the documentation
1061baf646 apps/ca.c: Rename confusing variable 'req' to 'template_cert' in 
certify_cert()
29844ea5b3 Prune low-level ASN.1 parse errors from error queue in 
decoder_process()
50eb2a5077 load_key_certs_crls(): Restore output of fatal errors
254b5dcabd ACVP: add test case for DRBG
cdb5129e5c Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM
37fe90ad17 Configure: Show 'enable' and 'disable' config attributes
c60330cb0e Configuration: Streamline NonStop entries
3eb99601b1 Simplify the tarball generating scripts

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-23 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

b0614f0ae3 drbg: revert renamings of the generate and reseed counter
0ce47b35c7 Configurations/unix-Makefile.tmpl: make cleanup kinder
e771249c4f Fix propq in x942kdf
0ecec0fa08 Fix missing propq in sm2
851886b061 Fix missing propq in ffc_params_generate
c4b3ea73a7 Fix missing propq in ecdh_cms_set_shared_info()
8dbef010e7 Fix ecx so that is uses a settable propertyquery
7f80980fb7 Fix ssl_hmac_new() so that it uses the propq
26496f5a5c Fix EVP_KDF_scrypt so that is uses a propq for its fetch.
719523c76d Change rsa gen so it can use the propq from 
OSSL_PKEY_PARAM_RSA_DIGEST
81777339e9 Fix CID 1466709 : Negative value passed to a function that cant be 
negative in cms_sd.c
ced5231b04 Fix CID 1466710 : Resource leak in ec_kmgmt due to new call to 
ossl_prov_is_running()
965d3f36c4 Fix CID 1466712 : Resource leak in ec_kmgmt due to new callto 
ossl_prov_is_running()
ad2dbfb543 Fix CID 1466713 : Dead code in encode_key2text.c
d65ab22efd Fix CID 1466714 : Null pointer dereference in EVP_PKEY_CTX_ctrl() 
due to new call to evp_pkey_ctx_store_cached_data()
78ef571707 Fix CID 1467068 : Null pointer dereference in self_test.c
2e9ab56edc rand: add a test case for configuration based random
2ff4e15dc2 list: add capability to print details about the current DRBGs
0ed26fb63c drbg: gettable parameters for cipher/digest/mac type.
c9452d74a4 kdf/mac: add name query calls for KDFs and MACs
d8e52fd05e evp_rand: fix bug in gettable_ctx/settable_ctx calls
44d2482ba6 Add a "random" configuration section.
11b93a1c82 DOC: remove OPENSSL_CTX from OSSL_DECODER_CTX_new
4640cd00c3 rand: reference count the EVP_RAND contexts.
8e3a64fdb6 Add auto-gen SM2 der files into .gitignore
e9aa4a16a6 refactor get params functions
1d03db9085 support PARAM_SECURITY_BITS for SM2
b3d267caac Address review comments
d0b79f8631 Add SM2 signature algorithm to default provider
7ee511d093 Add SM2 key management
6b1428ac12 Added FIPS DEP initialization for the NonStop platform in 
fips/self_test.c.

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

434343f896 Add const to 'ppin' function parameter
6600baa9bb DOC: POD syntax fixes in doc/man1/openssl-cmp.pod.in
36871717ac Support keys with RSA_METHOD_FLAG_NO_CHECK with OCSP sign
9c13b49a9f Increase PSK_MAX_IDENTITY_LEN from 128 to 256
639bb581ce apps/ocsp: Return non zero exit code with invalid certID
e57bbf9e1a Increase PSK_MAX_PSK_LEN to 512
627ddf7b5b Correct certificate and key names for explicit ec param test
d5b170a2fc Fixed EVP_MAC_final argument count in example
a316356133 Fix merge error with libcrypto.num
b1415dc182 util/find-doc-nits: Add a regexp for C symbols and use it
48b62fb33a DECODER: Some cleanups, and aligning with OSSL_ENCODER
ae12eac074 TEST: Adapt applicable tests to the changed 
OSSL_ENCODER_CTX_new_by_EVP_PKEY()
97bb8dff1f ENCODER: Adapt calls to the changed 
OSSL_ENCODER_CTX_new_by_EVP_PKEY()
111dc4b0f1 ENCODER: Refactor our provider encoder implementations
b8975c68b1 ENCODER: Refactor the OSSL_ENCODER API to be more like OSSL_DECODER
5a6d6fe666 ENCODER: Redefine the libcrypto <-> provider interface
4a71bee6cf ocsp_vfy.c: Clean up code w.r.t. coding guidelines and reduce 
redundancies
b5f82567af Fix: ecp_nistz256-armv4.S bad arguments
08e9684c53 Deprecate ASN1_STRING_length_set in OpenSSL 3.0.
28a5f5b39c util/mkerr.h: Restore header file rename
7889e7aef8 Fix ec keygen so that it passes the library context to 
SSL_SELF_TEST_get_callback().
f8e747471e Add a copy of OSSL_SELF_TEST_get_callback() to the fips module.
80f4fd18f7 Add KEM (Key encapsulation mechanism) support to providers
28833f1465 Update the EdDSA docs with information about Algorithm Identifiers
4c6348c23a Make sure we properly test for EdDSA with alg ids
d12a2fe4e7 Teach EdDSA signature algorithms about AlgorithmIdentifiers
991a6bb581 Add option to fipsinstall to disable fips security checks at run 
time.
7a810fac86 Add 'fips-securitychecks' option and plumb this into the actual fips 
checks
850a485f25 fix provider exchange operations
49ed5ba8f6 fix provider signatures
16fbda848d Separate fips and non fips code for key operations
a88d105ea8 Add missing 'ossl_unused' tags to some gettable and settable methods.
f85a9d26be Add error message to genpkey app for the '-genparam' option
341c3e7f28 Add fips checks for ecdh key agreement
8d17cca5b8 Add fips checks for rsa encryption
b8237707d4 Add fips checks for dh key agreement
0645110ebd Add fips checks for ecdsa signatures
e43b448241 Add fips checks for dsa signatures
3f699197ac Add fips checks for rsa signatures.
282de1cc2d Fix some doc-nits and make update errors
028b31b32d Remove some unneeded code from lhash.h
efffd8a6e4 Update err.h to use the new lhash generation code
2ca697ce00 Update conf.h.in to use the new lhash generation code
726b329339 Provide basis for fixing lhash code
ecf15b16ee s_client.pod: Fix grammar in NOTES section.

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

7f9e744036 Add selftest callback to CRNG output test
4b51903d86 Fix AES_XTS on x86-64 platforms with BSAES and VPAES support.
f80d0d2fd6 HMAC should work with non-provided digests
67ecd65cc4 Rename check_chain_extensions to check_chain
cccf532fef Disallow certs with explicit curve in verification chain
fe2f8aecfe EC_KEY: add EC_KEY_decoded_from_explicit_params()
bde4aa8dc1 Fix Coverity CID 1466708 - correct pointer calculation in one case
ebcae87f6b FIX strncpy warning in apps/cmp.c.
1cae59d14b Make KDFs fail if requesting a zero-length key.
0010870536 Allow zero-length secret for EVP_KDF API
ec4c86d9ec Fix typo in bind_loader_attic comment
3f96b687f7 Document 2 newly added functions
7fc6168b6f Test HMAC output from the dgst CLI
d8025f4ac0 Correctly display the signing/hmac algorithm in the dgst app
b0002eb09a Redirect EVP_DigestInit to EVP_DigestSignInit_ex if appropriate
b8e5622809 Don't send -1 as the length of the hmac key
067a3057c3 Annotate potential -Wunused-function violations in err.h
4bb73d5409 Add a NULL check to EVP_PKEY_assign
8230710f04 Update AES GCM IV max length to be 1024 bits (was 512)
eb750219f2 undeprecate EVP_PKEY_cmp and EVP_PKEY_cmp_parameters
5d94202884 Configurations/unix-Makefile.tmpl: Don't specify headers twice
fc661b50df OpenSSL::ParseC: recognise inline function bodies
4343a4187d Add self tests for rsa encryption

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-15 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

a268ed3acf free memory use on error in cert verify
871881856f generate_cookie_callback: free temporary memory on an error path
30f3b4e1c1 PKCS5 PBE: free allocations on unlikely / impossible failure path
e2d66c0d00 PKCS#8: free data on error path in newpass_bag
48ff651ecc DTLS: free allocated memory on error paths
4f14a378f8 prov/drbg: cleanup some RAND_DRBG leftovers
1d30b0a4ad prov/drbg: fix misspelling of '#ifdef FIPS_MODULE'

Build log ended with (last 100 lines):

65-test_cmp_vfy.t .. ok
66-test_ossl_store.t ... ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=212, Tests=3434, 723 wallclock secs (14.31 usr  1.46 sys + 652.47 cusr 
63.59 csys = 731.83 CPU)
Result: FAIL
Makefile:3151: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3149: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

ec0ce188f4 EVP: Centralise fetching error reporting
225c9660a5 Ignore unused return values from some sk_*() macros
89b46350a3 Don't complain about stack related macros
0490314f65 Make 'make errors' work again
962963395c Make 'make ordinals' work again
83ecb26f2b util/mknum.pl: Fix file opening
c6029deab2 Streamline the safestack generated code
316054147a Add a CHANGES entry for the safestack updates
262cda1cda Remove some safestack things that are no longer needed
9cedfc90ce Fix safestack issues in ui.h
add3392727 Fix safestack issues in pkcs12.h
15c3dcfc78 Fix safestack issues in crypto.h
e74e562f1c Fix safestack issues in conf.h
dd73147420 Fix safestack issues in bio.h
1e14bca233 Fix safestack issues in ess.h
0b28254015 Fix safestack issues in asn1t.h
9d01ac71a0 Fix safestack issues in ct.h
98c35dc48d Fix safestack issues in crmf.h
c5a5581127 Fix safestack issues in x509_vfy.h
22fbfe6a7d Fix safestack issues in srp.h
02199cc39d Fix safestack issues in pkcs7.h
fd3ed85c67 Fix safestack issues in ocsp.h
904e1f92b3 Fix safestack issues in cms.h
798f932980 Fix safestack issues in cmp.h
b4780134df Fix safestack issues in asn1.h
24c4ea958e Fix stacks of OPENSSL_STRING, OPENSSL_CSTRING and OPENSSL_BLOCK
e144fd36ce Fix safestack issues in x509v3.h
e6623cfbff Fix safestack issues in x509.h
6ac1cd10ba Fix safestack issues in ssl.h
08073700cc NonStop port updates for 3.0.0.
f0c62c5328 TEST: Add a test of EC key generation with encoding spec
655f73cecf EVP: Add the internal convenience function evp_keymgmt_util_export()
96bb4ff9b8 Fix EVP_PKEY_CTX_ctrl() documentation
33dd828d97 Update doc for EVP_PKEY_CTX_set_ec_param_enc()
7229a2f4ab EC: Reimplement EVP_PKEY_CTX_set_ec_param_enc() to support providers
4588f35b5a dev/release.sh: Rework to be smoother
35e6ea3bdc keygen: add FIPS error state management to conditional self tests
801ed9edba CRNGT: enter FIPS error state if the test fails
5736923f12 FIPS: error mode is set from failed self tests and produced a 
limited number of errors when algorithm accesses are attempted
f99d3eedf7 ciphers: add FIPS error state handling
422cbcee61 keymgmt: add FIPS error state handling
f590a5ea1a signature: add FIPS error state handling
ca94057fc3 exchange: add FIPS error state handling
2b9e4e956b kdf: add FIPS error state handling
5b104a81f0 mac: add FIPS error state handling
aef30ad0b6 rand: add FIPS error state handling
87fe138d35 asymciphers: add FIPS error state handling
1c1daab94c digests: add FIPS error state handling
6cf3730267 FIPS: rename the status call to is_running.
eab7b4240d provider: add an 'is_running' call to all providers.
5e8cd0a4f4 Fix coverity issue: CID 1466479 - Resource leak in apps/pkcs12.c
97f7a6d42e Fix coverity issue: CID 1466482 - Resource leak in 
OSSL_STORE_SEARCH_by_key_fingerprint()
9951eaf467 Fix coverity issue: CID 1466483 - Improper use of Negative value in 
dh_ctrl.c
0f0b7dfbe5 Fix coverity issue: CID 1466484 - Remove dead code in 
PKCS7_dataInit()
6e417f951c Fix coverity issue: CID 1466485 - Explicit NULL dereference in 
OSSL_STORE_find()
3481694946 Fix coverity issue: CID 1466486 - Resource leak in OSSL_STORE
c1aba0763c OSSL_DECODER 'decode' function must never be NULL.
c88f6f0e40 TEST: skip POSIX errcode zero in tesst/recipes/02-test_errstr.t
c9352933fe fuzz/test-corpus: check if PATH_MAX is already defined
64713cb10d apps/ca: allow CRL lastUpdate/nextUpdate fields to be specified
0e60ce6334 Improve robustness and performance of building Unix static libraries
5ea4c6e553 apps/cmp.c: Improve example given for -geninfo option (also in man 
page)
1cd77e2eca OSSL_CMP_CTX_new.pod: improve doc of 
OSSL_CMP_CTX_get1_{extraCertsIn,caPubs}
4d2b2889da openssl-cmp.pod.in: Update Insta Demo CA port number in case needed
62261446b2 apps/cmp.c: Improve user guidance on missing -subject etc. options
7a7d6b514f apps/cmp.c: Improve documentation of -extracerts, -untrusted, and 
-otherpass
ef2d3588e8 apps/cmp.c: Improve documentation of -secret, -cert, and -key options
82bdd64193 check_chain_extensions(): Require X.509 v3 if extensions are present
e41a2c4c60 check_chain_extensions(): Change exclusion condition w.r.t. RFC 6818 
section 2
d72c8b457b x509_vfy.c: Make sure that strict checks are not done for 
self-issued EE certs
bb377c8d6c check_chain_extensions(): Add check that CA cert includes key usage 
extension
da6c691d6d check_chain_extensions(): Add check that on empty Subject the SAN 
must be marked critical
89f13ca434 check_chain_extensions(): Add check that AKID and SKID are not 
marked critical
8a639b9d72 check_chain_extensions(): Add check that Basic Constraints of CA 
cert are marked critical
1e41dadfa7 Extend X509 cert checks and error reporting in v3_{purp,crld}.c and 
x509_{set,vfy}.c
b0a4cbead3 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

d3dbc9b500 apps_ui.c: Correct password prompt for ui_method
591ceeddb3 apps_ui.c: Correct handling of empty password from -passin
f84de16f39 apps_ui.c: Improve error handling and return value of 
setup_ui_method()
9a62ccbe8a Fix fipsinstall module path
9f604ca13d STORE: Fix OSSL_STORE_attach() to check |ui_method| before use
5a0991d0d9 Add/harmonize multi-valued RDN support and doc of ca, cmp, req, 
storeutl, and x509 apps
5fdcde816f X509_NAME_cmp(): Clearly document its semantics, referencing 
relevant RFCs
a8e2a9f569 X509_NAME_add_entry_by_txt.pod: Improve documentation w.r.t. 
multi-valued RDNs (containing sets of AVAs)
bc64c5a69b X509_NAME_cmp: restrict normal return values to {-1,0,1} to avoid 
confusion with -2 for error
2aa91df406 X509_NAME_oneline(): Fix output of multi-valued RDNs, escaping '/' 
and '+' in values
115786793c X509_NAME_print_ex.pod: re-format lines to fit within 80 chars limit
388f2d9f6c app_load_config_bio(): fix crash on error
3101ab603c Fix an EVP_MD_CTX leak
b830e00429 Diverse build.info: Adjust paths
bb30bce22b bugfix in apps/cmp.c and cmp_client.c: inconsistencies on retrieving 
extraCerts in code and doc
543a802fab bugfix in ossl_cmp_msg_protect(): set senderKID and extend 
extraCerts also for unprotected CMP requests
6199478101 bugfix in ossl_cmp_msg_add_extraCerts(): should include cert chain 
when using PBM
7eb48cfc66 test/cmp_{client,msg}_test.c: minor code cleanup
eb5087fc7c test/recipes/81-test_cmp_cli_data/Mock/server.cnf: minor cleanup
4245fd64c8 81-test_cmp_cli: Make test output files all different according to 
#11080
57371e1674 81-test_cmp_cli.t: Stop unlinking test output files according to 
#11080
c4adc5ba5b apps.c: Fix mem leaks on error in load_certs() and load_crls()
a877d2629b apps/cmp.c: clear leftover errors on loading libengines.so etc.
87495d56a9 apps.c: Fix diagnostics and return value of load_key_certs_crls() on 
error
aad086e2ae Replace all wrong usages of 'B<...>' (typically by 'I<...>') in 
OSSL_CMP_CTX_new.pod
a0745e2be6 Clean up CMP chain building for CMP signer, TLS client, and newly 
enrolled certs
474853c39a Fix markdown nits in NOTES-Windows.txt
10203a3472 Support writing RSA keys using the traditional format again
8ae40cf57d ENCODER: Refactor provider implementations, and some cleanup
ce43db7a3f Fix up issue on AIX caused by broken compiler handling of macro 
expansion
b7a8fb52a9 s_time: check return values better
e942111267 In a non-shared build, don't include the md5 object files in legacy 
provider
5c97eeb726 TLS fixes for CBC mode and no-deprecated
b924d1b6e1 TLS: remove legacy code path supporting special CBC mode
81661a14bc legacy: include MD5 code in legacy provider
b250fc7be7 Deprecate SHA and MD5 again.

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-08 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

b434b2c08d Allow unauthenticated CMP server if missing -trusted, -srvcert, and 
-secret options
15633d74dc Add 4 new OIDs for PKIX key purposes and 3 new CMP information types
1251cddf8d TEST: modify test/endecode_test.c to not use legacy keys
4ce1025a8a PEM: Make PEM_write_bio_PrivateKey_traditional() handle 
provider-native keys
924663c36d Add CMS AuthEnvelopedData with AES-GCM support
d96486dc80 apps/cmp.c: Allow default HTTP path (aka CMP alias) given with 
-server option
6e477a60e4 apps/cmp.c: Use enhanced OSSL_HTTP_parse_url(), removing 
parse_addr() and atoint()
d7fcee3b3b OSSL_HTTP_parse_url(): add optional port number return parameter and 
strengthen documentation
8d6481f532 EVP: Move the functions and controls for setting and getting distid
b968945204 EVP: Expand the use of EVP_PKEY_CTX_md()
86df26b394 EVP: Add support for delayed EVP_PKEY operation parameters
ea0add4a82 New GOST PKCS12 standard support
08497fc64f Fix test/evp_extra_test.c
20d56d6d62 EVP: Don't shadow EVP_PKEY_CTX_new* error records
509144964b EVP: Preserve the EVP_PKEY id in a few more spots
884baafba4 Use return code for 'which command' checks
4348995b0d Fix memory leaks in conf_def.c
385deae79f Building: Build Unix static libraries one object file at a time

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

6353507e9d DOC: Fix check of EVP_PKEY_fromdata{,_init} in examples
d9ea62c2c2 DOC: Modify one example in EVP_PKEY_fromdata(3)
bef7638610 Cleanup deprecation of ENGINE_setup_bsd_cryptodev
7f0f88240e Slightly abstract ktls_start() to reduce OS-specific #ifdefs.
74eee1bdaa Remove unused dummy functions from ktls.h.
4b09e19216 Fix the socket BIO control methods to use ktls_crypto_info_t.
076bf8c2c9 X509_STORE_CTX_print_verify_cb(): add AKID and SKID output for 
(non-)trusted certs
0b86eefd43 OSSL_CMP_CTX: rename field and its getter/setter from 
'untrusted_certs' to 'untrusted
15076c26d7 Strengthen chain building for CMP
39082af2fa Add OSSL_CMP_CTX_get1_newChain() and related CLI option -chainout
09e76c5dd3 test/drbgtest: improve the reseed after fork test
59ed733989 Fix coverity CID #1454815 - NULL ptr dereference in initthread.c
5340c8ea2a Fix coverity CID #1452769 & #1452771 - Arg passed to function that 
cannot be negative in cms_ess.c
776cf98b49 Fix coverity CID #1457935 - Check return value in ffc_params.c for 
BIO_indent/BIO_puts calls.
d135774e7d Fix coverity CID #1465967 & #1465968 - fix NULL dereference in 
dh_ameth.c
3320026911 Fix coverity CID #1466371 - fix dereference before NULL check.
0e540f231c Fix coverity CID #1466375 - Remove dead code.
7ce49eeaca Fix coverity CID #1466377 - resource leak due to early return in 
ec_get_params().
ea47869792 Fix coverity CID #1466378 - Incorrect expression in ec_backend.c
d55d0935de ASN1: Make ASN1_item_verify_ctx() work with provider-native keys
5045abb2e9 EC: Remove one error record that shadows another
7192e4dfa1 TEST: Ensure that the base provider i activated when needed
96b924105f Revert "TEST: separate out NIST ECC tests from non-NIST"
4feda976de EVP: Don't report malloc failure in new_raw_key_int()
88c1d0c1da TEST: have key_unsupported() in evp_test.c look at the last error
c2150f7357 STORE: Stop the flood of errors
67b6401356 CORE: Fix small bug in passphrase caching
7a30681095 STORE: Fix potential memory leak
a10847c427 "Downgrade" provider-native keys to legacy where needed
b527564884 EVP: Downgrade EVP_PKEYs in EVP_PKEY2PKCS8()
7620d89c3f TEST: Modify test/recipes/90-test_store.t for use with different 
'file:' loaders
a1447076be STORE: Deprecate legacy / ENGINE functions
63f187cfed STORE: Add a built-in 'file:' storemgmt implementation (loader)
16feca7154 STORE: Move the built-in 'file:' loader to become an engine module
bd7a6f16eb OSSL_ENCODER / OSSL_DECODER post-rename cleanup
a955676141 ASN1: Fix d2i_KeyParams() to advance |pp| like all other d2i 
functions do
0bc193dd05 Ensure EVP_MAC_update() passes the length even if it is 0
13c9843cff Convert ssl3_cbc_digest_record() to use EVP_MD_is_a()
820d87bc98 Update the EVP_PKEY MAC documentation
f271389305 Enable PKEY MAC bridge signature algs to take ctx params
e08f86ddb1 Make ssl3_cbc_digest_record() use the real data_size
2e2084dac3 Start using the provider side TLS HMAC implementation
3fddbb264e Add an HMAC implementation that is TLS aware
b48ca22a56 Avoid AIX compiler issue by making the macro argument names not 
match any substring
6f04bcc7e3 Fix typo in FIPS_MODULE endif macro comment
1010e4ac97 Fix post-condition in algorithm_do_this
2b748d722b Fix use of OPENSSL_realloc in provider

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-09-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

2c0e356ef7 apps/cmp.c: Clean up loading of certificates and CRLs
ef0f01c0af Avoid uninitialised variable warning for jobs
1a5ae1da14 Add -verbosity option to apps/cmp.c and add log output also in 
crypto/cmp
807b0a1dbb also zero pad DHE public key in ClientKeyExchange message for interop
72c1e37421 Use global 'libctx' with RAND_bytes_ex to generate sendfile temp 
data.
ab114c6dde Fix two issues with AES-CCM KTLS tests.
18efb63016 Skip tests using KTLS RX for TLS 1.3.
cd03b5dc42 Skip tests using KTLS RX if KTLS RX is not supported.
eb818d23c2 Refactor the KTLS tests to minimize code duplication.
c7b46b549d Move KTLS inline functions only used by libssl into ssl/ktls.c.
b22a3ccc07 Support for KTLS TX on FreeBSD for TLS 1.3.
3c1641e8e8 Don't check errno if ktls_read_record() returned 0.
0a90a90c46 Add support for KTLS receive for TLS 1.1-1.2 on FreeBSD.
3e5826061b Add helper functions for FreeBSD KTLS.
c34ca13a60 Add a ktls_crypto_info_t typedef.
23e77b0ba3 Update test data for DSA public key text
e2e46dfa8c Add the correct enum value for DSA public key serialization

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

458cb85d19 Fix ECX serializer import calls to use correct selection flags.
d9cdfda24f Fix RSA serializer import calls to use correct selection flags.
81fca0e7c1 Fix DSA serializer import calls to use correct selection flags.
3fab56631f Fix DH serializer import calls to use correct selection flags.
835b290016 Fix PKCS#7 so that it still works with non fetchable cipher 
algorithms.
bd1bbbfe51 Fix PKCS#7 so that it still works with non fetchable digest 
algorithms.
8e32ea633f Check whether we have MD5-SHA1 and whether we need it
7cd1420b3e Improve some error messages if a digest is not available
e3bf65da88 Include "legacy" in the name of the various MAC bridge functions
52ae0f8fc2 Add some documentation about the EVP_PKEY MAC interface
2ef9a7ac5e Improve code reuse in the provider MAC bridge
2106b04719 Document the EVP_PKEY_new_CMAC_key_with_libctx() function
e5bc0ce2ae Extend test_CMAC_keygen in evp_extra_test
2cf765e5a2 Delete unused PKEY MAC files
a540ef90f5 Extend the provider MAC bridge for CMAC
4db71d0175 Extend the provider MAC bridge for Poly1305
8014b2a966 Don't require a default digest from signature algorithms
b27b31b628 Extend the provider MAC bridge for SIPHASH
6f0bd6ca1c Ensure libssl creates libctx aware MAC keys
ada0670bf6 Fix some EVP_MD_CTX_* functions
5d51925a90 Convert EVP_PKEY_CTX_set_mac_key() into a function
1bf625040c Fix evp_extra_test to not assume that HMAC is legacy
b571e662cd Make the provider side EVP PKEY MAC bridge available in default and 
fips
409910be16 Implement signature functions for EVP_PKEY MAC to EVP_MAC provider 
bridge
e538294f8f Implement key management for the EVP_PKEY MAC to EVP_MAC provider 
bridge
bddfea0271 TEST: Adapt some tests for a stricter 
PEM_write_bio_PrivateKey_traditional()
87d91d223b Fix PEM_write_bio_PrivateKey_traditional() to not output PKCS#8
b6ef3c7089 Correct description of BN_mask_bits
33855c0af6 conf: add diagnostic option
3d94185718 provider_conf: report missing section on error
cd84d8832d Ignore vendor name in Clang version number.
4516bf7422 rand: instantiate the DRBGs upon first use.
edd53e9135 rand: add a note about a potentially misleading code analyzer 
warning.
1d6c86709c apps/pkcs12.c: Add -untrusted option
77a9bb83d7 X509_add_certs(): Add to doc some warning notes on memory management
0495a3ec4a Add OCSP_PARTIAL_CHAIN to OCSP_basic_verify()
fcc3a5204c apps: -msg flag enhancement 2/2
50c911b0c5 apps: -msg flag enhancement 1/2
625679b6d7 EVP: NULL pctx pointer after free.

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

a149f75024 Replace hierogliphs with stub to pass tests
26930bd3c2 Documentation for internal PUNYCODE-related functions
8a302080c3 EAI test script and data
a0188e284e RFC 8398: documentation
0bf093be31 Add NID_id_on_SmtpUTF8Mailbox to table of X.509 attributes
90c9319d47 RFC 8398: EAI comparison
69d9245996 RFC 8398: Name constraints validation
4650f2b590 Punycode decoding implementation
eb800ef553 crypto/x509/v3_utl.c: Fix IPv6 output in ipaddr_to_asc()
9afa0748cf TEST: Fix CMP tests so they load keys in the current library context
39d9be390a Add CLI tests in FIPS configuration
a8b7ea8268 STORE: Change all error recording to use ERR_raise() / 
ERR_raise_data()
34b80d0622 STORE: Modify to support loading with provider based loaders
4fd3978211 DECODER: Add function to set an OSSL_PASSPHRASE_CALLBACK type 
callback
ab00ddb559 OSSL_PARAM: Add string pointer getters
c4fc564d48 STORE: Add the base functions to support provider based loaders
8704b6bf32 STORE for providers: define libcrypto <-> provider interface
faa64bca9f STORE: Add missing function OSSL_STORE_LOADER_set_open_with_libctx()
a517edec03 CORE: Generalise internal pass phrase prompter
14c8a3d118 CORE: Define provider-native abstract objects
bc8c3e1cd8 Fix coverity CID #1452770 - Dereference before NULL check in 
CRYPTO_siv128_init()
4bec3f6d51 Fix coverity CID #1452773 - Dereference before NULL check in 
EVP_DigestFinal_ex()
1f9ad4f953 Fix coverity CID #1452775 & #1452772- Dereference before NULL check 
in evp_lib.c
825ccf5155 Fix coverity CID #1454638 - Dereference after NULL check in 
EVP_MD_CTX_gettable_params()
10ead93897 Fix coverity CID #1455335 - Dereference after NULL check in 
fromdata_init()
db1319b706 Fix coverity CID #1458641 - Dereference before NULL check when 
setting ctx->flag_allow_md in rsa.c
fa519461c9 Fix coverity CID #1458644 - Negative return passed to function 
taking size_t in ecdh_cms_set_shared_info()
51bba73e93 Fix coverity CID #1458645 - Dereference before NULL check in 
rsa_digest_verify_final()
fdf6118b15 Fix coverity CID #1458647 - Use after free in clean_tbuf() which 
uses ctx->rsa
26c5ea8f61 Fix coverity CID #1458648 - Wrong sizeof() arg in rsa_freectx()
75348bb298 Fix coverity CID #1465525 - NULL pointer dereference in 
OSSL_DECODER_CTX_new_by_EVP_PKEY()
e499a64bef Fix coverity CID #1465531 - Negative return passed to a function 
param using size_t in asn1_item_digest_with_libctx()
ab7f4a3d2b Fix coverity CID #1465790 - Dereference after NULL check in 
evp_test.c
61d61c5fd2 Fix coverity CID #1465794 - Uninitialized pointer read in 
x942_encode_otherinfo()
f2bfc53b02 Fix coverity CID #1465795 - Incorrect free deallocator used in 
SSL_add1_host()
90e0e0d802 Fix coverity CID #1465797 - Negative loop bound in 
collect_deserializer
3c1ccfea85 Fix coverity CID #1465594 - Null dereference in EVP_PKEY_get0()

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-23 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

05ead00065 run_tests.pl: Add warning that HARNESS_JOBS > 1 overrides 
HARNESS_VERBOSE
1acb2e6f35 Fix CMS so that it still works with non fetchable algorithms.
eed12622fa Windows get ENV value as UTF-8 encoded string instead of a raw string
c0f39ded68 Add Explicit EC parameter support to providers.
a02c715c18 Clean away some declarations
93ec4f8f09 Remove the OSSL_SERIALIZER / OSSL_DESERIALIZER renaming scripts
ece9304c96 Rename OSSL_SERIALIZER / OSSL_DESERIALIZER to OSSL_ENCODE / 
OSSL_DECODE
f650993f1d Rename OSSL_SERIALIZER / OSSL_DESERIALIZER to OSSL_ENCODE / 
OSSL_DECODE
5a7734cd02 Add libctx/provider support to cmp_msg_test
4561f15fdb Add libctx/provider support to cmp_protect_test
bdd6784fdd Add libctx/provider support to cmp_vfy_test
b0248cbc3e Add libctx/provider support to cmp_client_test
6d1f50b520 Use in CMP+CRMF libctx and propq param added to 
sign/verify/HMAC/decrypt
cac30a69bc cmp_msg.c: Copy libctx and propq of CMP_CTX to newly enrolled 
certificate
28e9f62b2d cmp_util.c: Add OPENSSL_CTX parameter to 
ossl_cmp_build_cert_chain(), improve its doc
1930b58642 cmp_hdr.c: Adapt ossl_cmp_hdr_init() to use OPENSSL_CTX for random 
number generation
2300083887 crypto/cmp: Prevent misleading errors in case 
x509v3_cache_extensions() fails
ab28b59064 Add libctx/provider support to cmp_server_test
97e00da902 Add OPENSSL_CTX parameter to OSSL_CRMF_pbmp_new() and improve its doc
1a7cd250ad Add libctx and propq parameters to OSSL_CMP_{SRV_},CTX_new() and 
ossl_cmp_mock_srv_new()
7b1a3a5062 cmp_vfy.c: Fix bug: must verify msg signature also in 3GPP mode
cef3a008a6 Update CMP header file references in internal CMP documentation
ded346fad2 Add libctx and propq param to ASN.1 sign/verify/HMAC/decrypt
4cdf44c46b x_x509.c: Simplify X509_new_with_libctx() using x509_set0_libctx()
09c2e26e64 Re-word null->empty property; improve iteration.count example in 
property.pod
1bb6f70da3 testutil: Add provider.c with test_get_libctx(), to use at least for 
SSL and CMP
06cee80a84 testutil: Make SETUP_TEST_FIXTURE return 0 on fixture == NULL
1a7ceb6c74 Correct the #define's of EVP_PKEY_CTRL_SET1_ID and 
EVP_PKEY_CTRL_GET1_ID{,_LEN}
bc03cfadc4 Add prerequisite #include directives to include/crypto/x509.h
de3713d492 Make sure x509v3_cache_extensions() does not modify the error queue
be63e58732 Fix incorrect selection flags for ec serializer.
8ca6c6669f Test mte with stitched ciphersuites in TLSv1.0
a361cb841d Fix stitched ciphersuites in TLS1.0
2a33470b4f Make better use of new load_cert_pass() variant of load_cert() in 
apps/
b3c5aadf4c apps: make use of OSSL_STORE for generalized certs and CRLs loading
ed4faae00c Fix mem leaks on PKCS#12 read error in PKCS12_key_gen_{asc,utf8}
5f2b7db09b TEST: Use PEM_read_bio_PUBKEY_ex() and PEM_read_bio_PrivateKey_ex()
6e5ccd58c8 PEM: Add more library context aware PEM readers
2274d22d39 STORE: Distinguish public keys from private keys
6cc1dfca88 PROV: Fix DSA and DH private key serializers
22b814443e X509: Add d2i_PUBKEY_ex(), which take a libctx and propq
3b1fd0b003 cmp: handle error return from OBJ_obj2txt()
ffcdb24b13 pkeyutil: check return value reading password
16486f6332 PROV: Fix EC OSSL_FUNC_keymgmt_match() to work in the FIPS provider
26a8f2ac95 RSA: Fix rsa_todata() to only add params for existing data
e6ed04a9dc TEST: separate out NIST ECC tests from non-NIST
a24b510c28 EVP: Have evp_pkey_cmp_any() detect if export wasn't possible

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-19 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

c7dfb2abe5 PKCS12_parse(): Clean up code and correct documentation
fc0aae737e PKCS12_parse(): Fix reversed order of certs parsed and output via *ca
9a30f40c57 OSSL_STORE file_load_try_decode(): Avoid flooding error queue by 
failed tries
7fe32ef688 Fix no-cms build errors.
c51a8af8cc OCSP: Add return value checks.
c9dcbc0759 Apps: change provider_path option to provider-path.
38145fba0a Fix DSA/DH so that legacy keys can still be generated by the default 
provider
6c4e2e52d8 Fix broken windows builds.
bfa6aaab45 Test that EVP_default_properties_is_fips_enabled() works early
e6c54619d1 Load the default config file before working with default properties

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=209, Tests=3176, 864 wallclock secs (12.89 usr  1.15 sys + 798.09 cusr 
62.46 csys = 874.59 CPU)
Result: FAIL
Makefile:3189: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3187: recipe for target 'tests' 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

ebe3f24b3d provider: disable fall-backs if OSSL_PROVIDER_load() fails.
0e53cd5207 PKCS#12 KDF: don't run tests with the FIPS provider.
b7466c1303 Move PKCS#12 KDF to provider.
c19e6da9a3 Appease -Werror=stringop-overflow=
cddbcf0d28 Remove needless #ifndef OPENSSL_NO_SOCK for X509_{CRL_}load_http
ea9f6890eb sslapitest: Add test for premature call of SSL_export_keying_material
dffeec1c10 Avoid segfault in SSL_export_keying_material if there is no session
dd0164e756 Mark SSL_CTX_set_ssl_version() as deprecated in 3.0

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=208, Tests=3171, 886 wallclock secs (13.31 usr  1.24 sys + 821.94 cusr 
61.88 csys = 898.37 CPU)
Result: FAIL
Makefile:3182: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3180: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-12 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

eeccc23723 Introduce X509_add_cert[s] simplifying various additions to cert 
lists
e3efe7a532 Add public API for gettables and settables for keymanagement, 
signatures and key exchange.
af88e64a98 Fix serializer_EVP_PKEY_to_bio so that that the key is exported if 
the serializer provider does not match the key provider.
7c9a7cf127 Add fix for RSA keygen in FIPS using keysizes 2048 < bits < 3072
1017ab21e4 provider: add the unused paramater tag to the gettable and settable 
functions
520150151b Expose S390x HW ciphers' IV state to provider layer
bdc0df8ab5 Avoid deprecated API in evp_test.c
f43c947dd9 Avoid deprecated function in evp_lib.c
2f5c405a16 Use local IV storage in EVP BLOCK_* macros
d91f902d73 Use local IV storage in e_rc2.c
acb30f4b59 Use local IV storage in e_xcbc_d.c
1453d736b5 Use local IV storage in e_sm4.c
c4d21d2f71 Use local IV storage in e_des3.c
36025d3b87 Use local IV storage in e_des.c
2c533a71c6 Use local IV storage in e_camellia.c
ddce5c29f5 Use local IV storage in e_aria.c
d3308027e9 Use local IV storage in e_aes_ebc_hmac_sha256.c
18a49e168f Use local IV storage in e_aes_ebc_hmac_sha1.c
9197c226ea Use local IV storage in e_aes.c
37322687b0 Retire EVP_CTRL_GET_IV
c76ffc78a5 Document EVP_CIPHER_CTX IV accessors
ef58f9af93 Make GCM providers more generous about fetching IVs
440b852a0f Add tests for new EVP_CIPHER_CTX IV accessors
79f4417ed9 Deprecate and replace EVP_CIPHER_CTX_iv()/etc.
8489026850 Support cipher provider "iv state"
31d2daecb3 Add DHX serialization
116d2510f7 Add dh_kdf support to provider
627c220311 Add DHX support to keymanager
36b778fbb7 README.md: remove incorrect link to openssl.github.io
0799b79a45 README.md: replace incorrect access token for the AppVeyor badge
33b4f73145 conf: add an error if the openssl_conf section isn't found.
711ae5d359 Remove a TODO from evp_test
cd0a4998a0 Extend the EVP_PKEY KDF to KDF provider bridge to the FIPS provider
9d1ae03caa Minimise the size of the macros in kdf_exch.c
74fc579a12 Update KDF documentation
1704752be6 Delete old KDF bridge EVP_PKEY_METHODS
194de849cc Extend the EVP_PKEY KDF to KDF provider bridge to also support Scrypt
05d2f72e79 Extend the EVP_PKEY KDF to KDF provider bridge to also support HKDF
ac2d58c72b Implement a EVP_PKEY KDF to KDF provider bridge
23f04372f4 Initial Apple Silicon support.
c23add3676 Fix memory leak in drbgtest

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

04cb5ec0b7 Add 'on demand self test' and status test to providers
dda4e259e5 Add some of the missing CMS API documentation
28ba642779 Change CMS tests to use a library context.
0ab18e7924 Add EVP signature with libctx methods.
11eef7e766 Use libctx for EVP_CIPHER_CTX_rand_key() method.
831564543a Add libctx to ecdh_KDF_X9_63.
57e8420609 Fix EVP_PKEY_CTX_get_rsa_oaep_md() & EVP_PKEY_CTX_get_rsa_mgf1_md() 
so they use a libctx to retrieve the digest
90a1f2d76f Add libctx support to PKCS7.
45b22d6a35 Add libctx to SMIME ASN1
dcc679cd99 Add internal method x509_set0_libctx().
c1669f41ea Add libctx support to CMS.
82a7b2fb00 rand: fix typo in parameter name
378b163e49 Update gost-engine to fix API rename
97a8878c5d Use .cnf for config files, not .conf
5ccada09aa Add evp_test fixes.
64827f407b drbgtest: avoid a memory leak
7d615e2178 rand_drbg: remove RAND_DRBG.
4df0d37ff6 PROV: Fix MSBLOB / PVK deserializer
90ef39f43a EVP: Fix the returned value for ASN1_PKEY_CTRL_DEFAULT_MD_NID
a7922e208d TEST: Adjust the serdes test to include MSBLOB and PVK
dca51418b0 PEM: Fix i2b_PvK to use EVP_Encrypt calls consistently
37d398c180 PROV: Add MSBLOB and PVK to DSA and RSA deserializers
fb89000897 DESERIALIZER: Adjust to allow the use several deserializers with 
same name
413835f5d1 PEM: Make general MSBLOB reader functions exposed internally
6ce6ad39fe RSA: Be less strict on PSS parameters when exporting to provider
5f6a0b2ff0 mac: add some consistency to setting the XXX_final output length.
992492f5e8 gettables: documentation changes to pass the provider context.
132b61604b gettables: test changes to pass the provider context.
af5e1e852d gettables: provider changes to pass the provider context.
18ec26babc gettables: core changes to pass the provider context.
c5ec6dcf0b Add new APIs to get PKCS12 secretBag OID and value
15c9aa3aef apps/pkcs12: Change defaults from RC2 to PBES2 with PBKDF2
1b2873e4a1 Prepare for 3.0 alpha 7
e3ec8020b4 Prepare for release of 3.0 alpha 6
0f84cbc3e2 Update copyright year

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-05 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

914f97eecc Fix provider cipher reinit after init/update with a partial update 
block.
c5b356d5d6 Mark an argument of an inline function as unused
ebc1e8fc4e openssl-cmp.pod.in: Update and extend example using Insta Demo CA
4c525cb5b6 DESERIALIZER: Fix EVP_PKEY construction by export
aff8c0a411 Fix error message on setting cert validity period in apps/cmp.c
57c05c57c3 apps: Correct and extend diagnostics of parse_name()
02ae130e3d Add 'section=...' info in error output of X509V3_EXT_nconf() as far 
as appropriate
1ac658ac9d Rename misleading X509V3_R_INVALID_NULL_NAME to 
X509V3_R_INVALID_EMPTY_NAME
c90c469376 Correct confusing X509V3 conf error output by removing needless 
'section:' etc.
b516a4b139 Correct misleading diagnostics of OBJ_txt2obj on unknown object name
8f7e897995 apps/cmp.c: Defer diagnostic output on server+proxy to be contacted
b5b6669fb6 PROV: Make the DER to KEY deserializer decode parameters too
19b4e6f8fe Coverity Fixes for issue #12531
e5b2cd5899 Change the provider implementation of X942kdf to use wpacket to do 
der encoding of sharedInfo
37d898df34 Add CHANGES.md entry for SSL_set1_host()/SSL_add1_host() taking IP 
literals
892a9e4c99 Disallow setting more than one IP address with SSL_add1_host()
396e720965 Fix certificate validation for IPv6 literals in sconnect demo
c832840e89 Make SSL_set1_host() and SSL_add1_host() take IP addresses
a677190779 81-test_cmp_cli.t: Skip tests with mock server if server cannot be 
started

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-08-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

0f9fdefeb0 Fix an ENGINE leak in asn1_item_digest_with_libctx
790a1b030a DESERIALIZER: Small bugfix in the deser_process()
1dbf453773 DESERIALIZER: Make OSSL_DESERIALIZER_from_{bio,fp} use BIO_tell() / 
BIO_seek()
3c033c5bfe DESERIALIZER: Refactor the constructor setting API
319d0b2be9 TEST: Add testutil tests to compare unterminated strings of 
different lengths
7c664b1f1b DESERIALIZER: Add deserializers for the rest of our asymmetric key 
types
3ff8159a8a DESERIALIZER: Make it possible to deserialize public keys too
4701f0a9a0 DESERIALIZER: Rethink password handling
a6495479ad RSA: Better synchronisation between ASN1 PSS params and 
RSA_PSS_PARAMS_30
6c6b20d591 DER writer: Make context-specific tags constructed (i.e. explicit)
86b5ab58aa PROV: Fix small logic error in ec_kmgmt.c matching function
1202de4481 Add OSSL_CMP_MSG_write(), use it in apps/cmp.c
fafa56a14f Export ossl_cmp_msg_load() as OSSL_CMP_MSG_read(), use it in 
apps/cmp.c
87d20a9651 apps/cmp.c: Improve documentation of -recipient option
a3f15e237c deserialisation: add deserialisation to the base provider
dfc0857d81 serialisation: Add a built-in base provider.
aa97970c1a unify spelling of serialize
adf3f83e52 Fix test_cmp_cli for extended tests
b8ea8d3912 Don't fallback to legacy in DigestSignInit/DigestVerifyInit too 
easily
593d6554f8 Export crm_new() of cmp_msg.c under the name OSSL_CMP_CTX_setup_CRM()
299e0f1eae Streamline the CMP request session API, adding the generalized 
OSSL_CMP_exec_certreq()

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

cfae32c69a [test][ectest] Minor touches to custom_generator_test
f5384f064e [test] Vertically test explicit EC params API patterns
79410c5f8b namemap: fix threading issue
5cd9962272 Fix a test_verify failure
ef8980176d Deprecate -nodes in favor of -noenc in pkcs12 and req app
846f96f821 TEST: Add RSA-PSS cases in test/serdes_test.c
a4e559 PROV: Add a DER to RSA-PSS deserializer implementation
456b3b97a4 EVP, PROV: Add misc missing bits for RSA-PSS
51d9ac870a Fix no-ec2m

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=207, Tests=3113, 796 wallclock secs (11.35 usr  1.14 sys + 737.51 cusr 
57.48 csys = 807.48 CPU)
Result: FAIL
Makefile:3151: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3149: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

71b35e1934 DER to RSA deserializer: fix inclusion
fcdd228b01 Fix no-dh and no-dsa
1660c8fa6b Update EVP_EncodeInit.pod
a57fc73063 EVP: Fix key type check logic in evp_pkey_cmp_any()
e2ac846eff TEST: Update the serialization/deserialization test with legacy PEM 
encryption
436623f89f PROV: Update the PEM to DER deserializer to handle encrypted legacy 
PEM
3ecbea6a09 TEST: Update the serialization/deserialization test with encryption
38b14f4747 PROV: Update the DER to RSA deserializer to handle encrypted PKCS#8
7524b7b748 DESERIALIZER: Implement decryption of password protected objects
45396db0e3 SERIALIZER: No enc argument for 
OSSL_SERIALIZER_CTX_set_passphrase_cb()
5a23d78c9b TEST: Add new serializer and deserializer test
dcfacbbfe9 PROV: Implement PEM to DER deserializer
1017b8e4a1 PROV: Implement DER to RSA deserializer
853ca12813 CORE: Add upcalls for BIO_gets() and BIO_puts()
072a9fde7d SERIALIZER: Add functions to deserialize into an EVP_PKEY
c3e4c1f325 DESERIALIZER: Add foundation for deserializers
5dacb38cce KEYMGMT: Add key loading function OSSL_FUNC_keymgmt_load()
af836c22ce EVP KEYMGMT utils: Make a few more utility functions available
6725682d77 Add X509 related libctx changes.
ae89578be2 Test RSA oaep in fips mode
a27cb956c0 Fix: uninstantiation breaks the RAND_DRBG callback mechanism
d1768e8298 test/drbgtest.c: set the correct counter to trigger reseeding
8e3e1dfeaa test/drbgtest.c: Remove error check for large generate requests
9fb6692c1b Fix DRBG reseed counter condition.
11a6d6fd70 test/drbgtest.c: Fix error check test

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-22 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

dcb71e1c21 Cleanup fips provider init
7b9f218838 document the deprecation of the '-public-key-methods' option to list
41bbba5375 EVP: deprecate the EVP_X_meth_ functions.
77ae4f6ff7 engines: fixed to work with EVP_*_meth calls deprecated
9e5f344a87 evp_test: use correct deallocation for EVP_CIPHER
340f82a4e7 evp_test: use correct deallocation for EVP_MD
1d864f0f53 Specific the engine pointer
490c87110c Align documentation with recommendations of Linux Documentation 
Project
bf19b64aae Fix UI method setup, which should be independent of (deprecated) 
engine use
4f8fbf372e 81-test_cmp_cli.t: Avoid using 'tail', 'awk', and the '-s' option of 
'lsof'
f91624d380 Skip test_cmp_cli if 'lsof' or 'kill' command is not available
90409da6a5 Fix provider cipher reinit issue
7717459892 Avoid errors with a priori inapplicable protocol bounds
5ac582d949 DOC: Fix SSL_CTX_set_cert_cb.pod and SSL_CTX_set_client_cert_cb.pod
8eca461731 util/find-doc-nits: Relax check of function declarations in 
name_synopsis()
904f42509f PROV: Move bio_prov.c from libcommon.a to libfips.a / libnonfips.a
7e4f01d8ba fixed swapped parameter descriptions for x509
9f7bdcf37f Add ERR_raise() errors to fips OSSL_provider_init and self tests.
823a113574 Fix API rename issue in shim layer that calls EVP_MAC_CTX_set_params
02e14a65fd man3: Drop warning about using security levels higher than 1.
16c6534b96 check-format.pl: Add an entry about it to NEWS.md and to CHANGES.md
174f4a4d6a check-format.pl: Report empty lines only if -s (--sloppy-spc) is not 
used
dc18781550 check-format.pl: Add check for essentially empty line at beginning 
of file
43b2e9e008 check-format.pl: Add check for multiples essentially empty lines in 
a row
a77571c34f check-format.pl: Allow comment start '/*' after opening '(','[','{'
5304331156 Fix linking against non-system zlib on macOS

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-19 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

f64f17c3e0 Added missing ';' after methods in the synopsis section of pod files
93e32043cb util/find-doc-nits: relax some SYNOPSIS checks
d3cb5904f3 util/find-doc-nits: read full declarations as one line in 
name_synopsis()
43b3ab6f87 Fix typo for SSL_get_peer_certificate()
1bb78e72b9 Remove util/openssl-update-copyright
a85c902125 mac: always pass a non-NULL output size pointer to providers.
3fc164e8d1 doc: Fix documentation of EVP_EncryptUpdate().
b99c463d78 install: add notes about ignored seed sources in the FIPS provider.
45554b5c71 rand: detect if FIPS approved randomness sources are being used.
8e78da0666 Fix trailing whitespace mismatch error when running 02-test_errstr.
cb9bb7350d 99-test_fuzz.t: Clean up and re-organize such that sub-tests could 
be split easily
1e76cb002a test/run_tests.pl: In parallel runs, start those tests first that 
run longest
0b670a2101 x509_vfy.c: Improve key usage checks in internal_verify() of cert 
chains
1337a3a998 Constify X509_check_akid and prefer using X509_get0_serialNumber 
over X509_get_serialNumber
318565b733 Prepare for 3.0 alpha 6
e70a2d9f13 Prepare for release of 3.0 alpha 5
b013cf9000 util/mktar.pl: Change 'VERSION' to 'VERSION.dat'
e39e295e20 Update copyright year
e4162f86d7 DRBG: Fix the renamed functions after the EVP_MAC name reversal
660c534435 Revert "kdf: make function naming consistent."
865adf97c9 Revert "The EVP_MAC functions have been renamed for consistency.  
The EVP_MAC_CTX_*"
8dab4de538 Add latest changes and news in CHANGES.md and NEWS.md
ecca5b6e2e capabilities: make capability selection case insensitive.
81ed433cf8 libcrypto.num: engine deprecation updates
bb95426211 doc: remove unused engine tracing option
184fb690fa trace: condition out engine related tracing
03445677b9 Document that ENGINE_add_conf_module() was deprecated.
2099f1bb6b Document that exdata for ENGINES is deprecated.
1bdab93a62 Document that the ENGINE_[sg]_ex_data() calls are reprecated.
8b4c89f8d2 RAND: document that the ENGINE RAND override is deprecated.
571d2c4dc7 ENGINESDIR: document that this configuration is deprecated.
2d71c9468a doc: document that the engine initialisation options are deprecated.
9bd8d96c39 deprecate engines in provider code
e4468e6d8d deprecate engines in libcrypto
ad8fc6f626 apps: deprecate engines
91512a771a deprecate engine from public header files
304d070eba deprecate engine tests
92f8603537 deprecate engines in SSL
cf8e8cba93  deprecate engines
597f3f3ab1 Fix indentation for engine.h
4222682dae doc: deprecate ENGINE documentation
0f221d9c68 apps: document the deprecation of the -engine option
699caa18d5 engine: document the engine app as deprecated
0a684b09d8 apps/list: deprecate engine support
910b71cf47 deprecate engines in 3.0
8c2bfd2512 Add SSL_get[01]_peer_certificate()

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-15 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

55affcadbe Configure: fix minor typo in apitable comment
e45d943665 Add FIPS related configuration data to the default openssl 
application configuration file
5744dacb3a Make -provider_name and -section_name optional
d3b243d15b Use defaults FIPSKEY if not given on command line
7cc355c2e4 Add AES_CBC_CTS ciphers to providers
c35b853576 Enable WinCE build without deceiving _MSC_VER.
a1736f37ae To generate makefile with correct parameters for WinCE.
7a09fab2b3 Disable optimiization of BN_num_bits_word() for VS2005 ARM compiler 
due to its miscompilation of the function. 
https://mta.openssl.org/pipermail/openssl-users/2018-August/008465.html
6c2a56beec Changed uintptr_t to size_t. WinCE6 doesn't seem it have the 
definition.
ce3080e931 DRBG: rename the DRBG taxonomy.
d35bab46c9 Configurations: make Makefile tmpl files non-links

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=205, Tests=3089, 868 wallclock secs (13.18 usr  1.31 sys + 800.60 cusr 
62.38 csys = 877.47 CPU)
Result: FAIL

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-12 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

a01cae99ac [test] ectest: check custom generators
661595ca09 Providerized libssl fallout: cleanup init
310a0edbd0 BN: Check endianness in run-time, in BN_native2bn() and 
BN_bn2nativepad()
e23d850ff3 Add and use internal header that implements endianness check
d685fc7a59 DOC: install documentation without execution permissions.
851165946f ocsp.h: Fix backward compatibility decl for OCSP_parse_url() by 
including http.h
2957150478 Fix wrong fipsinstall key used in test
f6f159e7a1 Makefile template: fix incorrect treatment of produced document files
63794b048c Add multiple fixes for ffc key generation using invalid p,q,g 
parameters.

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=205, Tests=3087, 840 wallclock secs (12.61 usr  1.06 sys + 779.41 cusr 
57.66 csys = 850.74 CPU)
Result: FAIL
Makefile:3137: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3135: recipe for target 'tests' failed
make: *** 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-08 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

eae4a00834 Fix CID 1454808:  Error handling issues NEGATIVE_RETURNS 
(PKCS7_dataDecode())
c8ea9bc670 Fix CID 1454806:   NEGATIVE_RETURNS (cms_enc.c)
e2cc68c8fd Fix CID 1465213: Integer handling issues (evp_extra_test.c)
5999d20ea8 Fix CID 1463883 Dereference after null check (in ess_find_cert_v2())
821278a885 Fix CID 1465214 Resource leak (in file_load.c)
fd7d574dd9 Fix CID 1465215 : Explicit null dereferenced (in test)
84ba665d72 Fix CID #1465216 Resource leak in property_fetch
2f1d0b35c1 Ensure we excluse ec2m curves if ec2m is disabled
146aebc6a0 Add a test to check having a provider loaded without a groups still 
works
90a74d8c43 Fix an incorrect error flow in add_provider_groups
08a1c9f2e6 Fix OSSL_PROVIDER_get_capabilities()
163b801616 Add support to zeroize plaintext in S3 record layer
1c9761d0b5 [test][15-test_genec] Improve EC tests with genpkey
466d30c0d7 [apps/genpkey] exit status should not be 0 on output errors
e0137ca92b [EC][ASN1] Detect missing OID when serializing EC parameters and keys
8c330e1939 improve SSL_CTX_set_tlsext_ticket_key_cb ref impl
2d9f56e999 Ensure TLS padding is added during encryption on the provider side
b558817823 Convert SSLv3 handling to use provider side CBC/MAC removal
63ee6ec177 Ensure any allocated MAC is freed in the provider code
f29dbb0866 Decreate the length after decryption for the stitched ciphers
09ce6e0854 Ensure the sslcorrupttest checks all errors on the queue
ee0c849e5a Ensure GCM "update" failures return 0 on error
978cc3648d Ensure cipher_generic_initkey gets passed the actual provider ctx
1ae7354c04 Make the NULL cipher TLS aware
27d4c840fc Change ChaCha20-Poly1305 to be consistent with out ciphers
524cb684ac Make libssl start using the TLS provider CBC support
e71fd827bc Add provider support for TLS CBC padding and MAC removal
f0237a6c62 Remove SSL dependencies from tls_pad.c
ebacd57bee Split the padding/mac removal functions out into a separate file
ec27e619e8 Move MAC removal responsibility to the various protocol "enc" 
functions

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-05 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

1b726e9b91 TEST: update 02-test_errstr.t to have better tests
fa7a807435 SSL: fix misuse of ERR_LIB_SYS
17b7f89684 TEST: fix test/errtest.c
71f2994b15 ERR: special case system errors
163b2bcd8b ERR: refactor global error codes
dd76b90ef6 CORE: perform post-condition in algorithm_do_this() under all 
circumstances
1dc1ea182b Fix many MarkDown issues in {NOTES*,README*,HACKING,LICENSE}.md files
036cbb6bbf Rename NOTES*, README*, VERSION, HACKING, LICENSE to .md or .txt
915e7e75a4 util/markdownlint.rb: Add two rule exceptions: MD023 and MD026
c996f71bab apps: remove NULL check imn release_engine since ENGINE_free also 
does it.
2f142901ca coverity 1464983: null pointer dereference
6f924bb89e coverity 1464984: Null pointer dereferences
9283e9bd11 cmp: remove NULL check.
c4d0221405 coverity: CID 1464987: USE AFTER FREE
22f7f42433 rand: avoid caching RNG parameters.
7dc38bea94 Refactor the EVP_RAND code to make locking issues less likely
132abb21f9 rand: fix recursive locking issue.
8c1cbc7210 Fix typos and repeated words
3a19f1a9dd Configuration and build:  Fix solaris tags
1cafbb799a util/perl/OpenSSL/config.pm: Fix /armv[7-9].*-.*-linux2/
16328e9f6c NOTE.WIN: suggest the audetecting configuration variant as well
b2bed3c6e5 util/perl/OpenSSL/config.pm: move misplaced Windows and VMS entries
bb2d726d75 Fix a typo in the i2d_TYPE_fp documentation
5b393802ed Don't run the cmp_cli tests if using FUZZING_BUILD_MODE
ca3245a619 If an empty password is supplied still try to use it
5a640713f3 Ensure a string is properly terminated in http_client.c
64bb6276d1 81-test_cmp_cli.t: Correct subroutine quote_spc_empty and its use
8913760960 81-test_cmp_cli.t: Streamline {start,stop}_mock_server and improve 
port setting
94fcec0902 test/run_tests.pl: Add alias REPORT_FAILURES{,_PROGRESS} for VF and 
VFP
a812549108 test/run_tests.pl: Add visual separator after failed test case for 
VFP and VFP modes
e4522e1059 test/run_tests.pl: Enhance the semantics of HARNESS_VERBOSE_FAILURES 
(VF)
ea4ee152a7 Configure: fix handling of build.info attributes with value
e7869ef137 Fix up build issue when running cpp tests
0c121c doc: Remove stray backtick

Build log ended with (last 100 lines):

65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok

# 80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok

# 81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

610e2b3b70 Configure: Check source and build dir equality a little more 
thoroughly
9576c498ca [test/README.md] minor fix of examples missing the test target
af3e8c298a Travis: default to HARNESS_JOBS=4
a20c9075d6 Run tests in parallel
587e4e53f8 Fix memory leaks on OSSL_SERIALIZER_CTX_new_by_EVP_PKEY
94941cada2 Free pre_proc_exts in SSL_free()
69f982679e doc: remove reference to the predecessor of SHA-1.

Build log ended with (last 100 lines):

65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=204, Tests=2526, 625 wallclock secs ( 6.32 usr  0.94 sys + 587.76 cusr 
38.02 csys = 633.04 CPU)
Result: FAIL
Makefile:3132: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3130: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-07-01 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

0577959cea Don't forget our provider ctx when resetting
b4cb9498c9 X509v3_cache_extensions(): Improve coding style and doc, fix case 
'sha1 == NULL'
0d8dbb52e3 Add X509_self_signed(), extending and improving documenation and 
tests
4cec750c2f Move doc of X509{,_REQ,_CRL}_verify{,_ex}() from X509_sign.pod to 
new X509_verify.pod
0e7b1383e1 Fix issue 1418 by moving check of KU_KEY_CERT_SIGN and weakening 
check_issued()
d18c7ad66a Optimization and safety precaution in find_issuer() of x509_vfy.c: 
candidate issuer cert cannot be the same as the subject cert 'x'
da1f88bf53 Add four more verify test cases on the self-signed Ed25519 and 
self-issed X25519 certs
4acd484d55 Make x509 -force_pubkey test case with self-issued cert more 
realistic by adding CA basic constraints, CA key usage, and key IDs to the cert 
and by add -partial_chain to the verify call that trusts this cert
023697870b Refactor (without semantic changes) 
crypto/x509/{v3_purp.c,x509_vfy.c}
ade08735f9 Improve documentation, layout, and code comments regarding 
self-issued certs etc.
5188d0d55c Fix a typo on the SSL_dup page
9beffaf695 Fix CID-1464802
2c9ba46c90 Force ssl/tls protocol flags to use stream sockets
64fdea12be rand: include the CPU source in a build.
7f791b25eb rand: fix CPU and timer sources.
3121425830 Add --fips-key configuration parameter to fipsinstall application.

Build log ended with (last 100 lines):

65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-28 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

9afbb681ec INSTALL.md and NOTES.VALGRIND: Further cleanup of references and 
code/symbol quotation layout
3a0b3cc905 Move test-related info from INSTALL.md to new test/README.md, 
updating references
96e0445195 apps/openssl: clean-up of unused fallback code
c9741726c1 Configurations: drop toolchain from configuration targets
16b0e0fcb3 DOC: Mention Configure consistently
180626159e Configure: pick up options from older 'config'
bfa684622a util/perl/OpenSSL/config.pm: refactor guess_system()
019e3a0b6b util/perl/OpenSSL/config.pm: remove expand() and use eval
2f44c8151e config: Turn into a simple wrapper
e39795af0a util/perl/OpenSSL/config.pm: refactor map_guess()
081436bf73 util/perl/OpenSSL/config.pm, Configure: move check of target with 
compiler
a3310b182c util/perl/OpenSSL/config.pm: Rework determining compiler information
48704cc651 Remove OpenSSL::config::main(), it's not necessary
69aa579e6d util/perl/OpenSSL/config.pm: Prefer POSIX::uname() over piping the 
command
33d5b4a68a util/perl/OpenSSL/config.pm: Don't detect removed directories in
4901b570ba Initial rewrite of config as a Perl module
92db29e5e8 Add a test to make sure ASYNC aware code gets the right default 
libctx
6c689e58f7 Make the ASYNC code default libctx aware
cfbd76c1a9 CORE: Add an internal function to distinguish the global default 
context
e31eda006f TEST: Add test to exercise OPENSSL_CTX_set0_default()
3bd65f9b5b Update NEWS and CHANGES
5a9752756b CORE: Add OPENSSL_CTX_set0_default(), to set a default library 
context
270540fd54 INSTALL.md: Restore $ as command prompt indicator
b1f9db6980 Configuration: do not overwrite BASE_unix ex_libs in AIX
aba03ae571 Reduce the security bits for MD5 and SHA1 based signatures in TLS
526f1f1aca Fix syntax of cipher string
c65b1d0252 TEST: Add TODO segments in test/recipes/15-test_genec.t
0c2bddb76a Test genpkey app for EC keygen with various args
cc63865f33 doc/man3: fix types taken by HMAC(), HMAC_Update()
0d96afd28c Prepare for 3.0 alpha 5
38778b78e0 Prepare for release of 3.0 alpha 4
fbd2ece171 Update copyright year

Build log ended with (last 100 lines):

65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-24 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

19765f5bcf apps/cmp.c: Add workaround for Coverity false positive; rename e -> 
engine
33c41876ed apps/cmp.c: Fix memory leaks in handle_opt_geninfo() found by 
Coverity
1b0f5b62ff evp_generic_fetch.pod: fix documentation error
363b1e5dae Make the naming scheme for dispatched functions more consistent
23c48d94d4 Rename  -> 
5b286641ef apps: avoid memory overrun.
6926be0b16 Fix some man page typos
1c19ff3ce8 test: add test for generation of random data in chunks.
c9ed9307f2 test: update EVP tests to include DRBG testing
9a31d1060a NIST DRBG set data
0c9fcfebf1 include source root directory via -I for libnonfips.a
dc4e74ef6c evp_rand: documentation
6154f9a7ca fips rand: DRBG KAT self test updates to provider model.
3f078163df update drbgtest to the provider model
f000e82898 CTR, HASH and HMAC DRBGs in provider
a998b85a4f rand: move drbg_{ctr,hash,hmac}.c without change to preserve history
bcdea3badf share rand_pool between libcrypto and providers
e1c5b1f6b4 rand: add seeding sources to providers.
b47cfbb5f6 rand: move rand_{unix,vms,vxworks,win}.c without change to preserve 
history
5fdaa38feb params: add OSSL_PARAM helpers for time_t.
f3a2570794 test: add a test RNG.
4bffc025fd CRNGT: continuous DRBG tests for providers
bcc4ae675e provider: add RAND algorithm tables
2dee33dfb3 app/list: add RNG list option
714a1bb380 rand: set up EVP and DRBG infrastructure for RAND from providers.
94478bd8d7 Move CRNG test to providers
c3fc2c53fb core: add OSSL_INOUT_CALLBACK
15dfa092d0 rand: core APIs for provider friendly random.
922f156545 CMS print should support string conversion: docs
6ec351f449 CMS print should support string conversion
49a36a528a Add an SSL_dup test
7cccecc0b6 Don't attempt to duplicate the BIO state in SSL_dup
457751fb48 Update the SSL_dup documentation to match reality
f12dd99170 Ensure that SSL_dup copies the min/max protocol version
e3d6dc59fb property: correctly set the has optional flag when merging property 
lists
f9e504e8b1 property: Move global default properties to the library context.
1b49520043 DOC: Fix link to test/README.external in INSTALL.md
7905806c94 Fix potential double free in rsa_keygen pairwise test.
a4e440d647 TEST: Pass -no-CAstore in 80-test_ocsp.t
00493490dd APPS: Properly pass -no-CAstore
96786ad123 APPS: Fix invoking openssl without a command
90cf3099df serialization: break the provider locating code to avoid deadlock.
2206385058 DOCS: Add documentation for 
EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md_name()
1d78129dd2 Fix wrong return value check of mmap function
3fd16304f4 Missing documentation missing, let's note that down
c4de5d22aa util/find-doc-nits: Modernise printem()
e3ce33b3b5 util/find-doc-nits: Do not read "missing" files when -u is given
b0d5c1cb07 test/run_tests.pl: Document new VFO and VFP modes in INSTALL.md
93a7d24179 test/run_tests.pl: Improve indentation parsing workaround for VFO 
and VFP mode
6bb74ecb87 test/run_tests.pl: Improve newline output for VFO and VFP mode
1e24c82435 Speed-up for tests in 81-test_cmp_cli_data/test_connection.csv
be7f84e2e2 Disable tests in cmp_vfy_test.c that make no sense if 
FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
713b3f76a7 81-test_cmp_cli.t: Disable CLI-based tests in case fuzzing is enabled
7d40faca54 81-test_cmp_cli.t: Do connections to 127.0.0.1 (e.g., Mock server) 
without proxy
11baa470a2 Fix CMP -days option range checking and test failing with 
enable-ubsan
e197158bd5 Add documentation of OSSL_CRMF_CERTID_dup()
b55a0b0ff2 Print CPUINFO also for s390 processors

Build log ended with (last 100 lines):

65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

13da2e61bf [doc/man3] finish EC_GROUP_get_field_type documentation
d4bf0d57a8 Flag RSA secret BNs as consttime on keygen and checks
200ae2ee8e Fix one typo in a comment.
75e35c9ad1 Fix `no-ts` builds. `ess_lib.c` is called from `cms` and `ts` 
modules.
c720fc35f4 namemap: change ossl_namemap_empty() to do what the documentation 
says.
7cc5e0d283 Allow oversized buffers for provider cipher IV fetch
320d96a32c Set cipher IV as octet string and pointer from providers
5797e309fc Build: Remove faulty DES assembler spec
760aaf1bb4 doc: Document OSSL_PARAM_modified and OSSL_PARAM_set_all_unmodified.
f36c3885b5 Return the cookie_len value from generate_cookie_callback
cfbe41ea91 Fix the DTLS1_COOKIE_LENGTH value
989a85774b Add evp_extra_test2 to .gitignore
9ee77767b2 Add a test for d2i_AutoPrivateKey_ex with a non-default libctx
febe6bb727 Ensure creating an EC public key uses the libctx
2da8d4eb28 Add more complete support for libctx/propq in the EC code
48e971dd9f Create defines for TLS Group Ids
e09f8d256f Don't send supported groups if no-ec and we're doing DTLS
db9592c1f7 Provider a better error message if we fail to copy parameters
6136ecaa95 Make sure we save the copy function when registering a new Keymgmt
0c13cdf835 Write a test provider to test the TLS-GROUPS capability
260009d877 Update the various SSL group getting and setting functions
90929138d7 Add some missing OSSL_PKEY_PARAM_GROUP_NAME  documentation
3c49e4ff51 Add documentation about Capabilities
381f3f3bbc Make EVP_PKEY_CTX_[get|set]_group_name work for ECX too
023b188ca5 Make EVP_PKEY_CTX_[get|set]_group_name work for DH too
11a1b341f3 Make EVP_PKEY_CTX_[get|set]_ec_paramgen_curve_name more generic
9d2d857f13 Modify libssl to discover supported groups based on available 
providers
82ec09ec6d Add the OSSL_PROVIDER_get_capabilities() API function
72bfc95858 Add the concept of "Capabilities" to the default and fips providers
edeaa96ae6 Add missing section on asymmetric ciphers
6f72b210b2 Remove whitespace from 'white space'
9a7319b0b0 Configure DEPs for FIPS provider on AIX.
bb361a27ba DOC: Spelling fixes
b75f08cb13 Fix segfault in openssl app called with no args.
24b6261e5b coverity 1464213:  API usage errors  (PRINTF_ARGS)
ae93e8c21e coverity 1464212, 1464214 & 1464215: Resource leaks
4f2271d58a Add ACVP fips module tests
5a147abd79 Update gost-engine submodule to match EVP_MAC renaming

Build log ended with (last 100 lines):

65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

5d8b3a3ef2 Refactor BN_R_NO_INVERSE logic in internal functions
e98c7350bf Improve BIO_socket_wait(), BIO_wait(), BIO_connect_retry(), and 
their docs
3f528d0899 Add OPENSSL_strdup failure check to cpt_ctrl() in bss_acpt.c
c0fff24e0d Fix err checking and mem leaks of BIO_set_conn_port and 
BIO_set_conn_address
9ac916c752 CMS_get0_signers() description
0800288e6e EVP: allow empty strings to EVP_Decode* functions

Build log ended with (last 100 lines):

65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=201, Tests=1929, 815 wallclock secs ( 9.12 usr  1.31 sys + 723.74 cusr 
49.39 csys = 783.56 CPU)
Result: FAIL
Makefile:3088: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory '/home/openssl/run-checker/no-autoerrinit'
Makefile:3086: recipe for target 'tests' failed
make: *** [tests] Error 2


Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

670ff08e77 Fix logic error for building x86 CAST assembly
2edb571b4b Fix nits detected by make cmd-nits
df4c1d80b2 Update and extend NOTES.WIN, adding 'Quick start' subsection
168c595b14 Chunk 12 of CMP contribution to OpenSSL: CLI-based high-level tests
5e7be6e666 Remove extra newline from CMP mock server error and add TODO on 
using request template
c4a9e3ebbb Move part of OSSL_CMP_validate_msg() to ossl_cmp_msg_check_update()
7e8dbb7462 Bug fix in ossl_cmp_hdr_init(): sould not remember recipient as 
expected sender
1a27fe4be2 Bug fix in ossl_cmp_certRep_new(): must allocate empty extraCerts 
stack
8b22c283b8 Improve description of CMP untrusted certs and msg 'sender' field
12bbcee21b Make CMP server use same protection for response as for request
5aed1786fc Fill in transactionID on any error in OSSL_CMP_SRV_process_request()
430efff1b9 Improve ossl_cmp_msg_check_received() and rename to 
ossl_cmp_msg_check_update()
ca6f1ba903 Improve cert checking diagnostics of OSSL_CMP_validate_msg()
7aa70fd5e1 Remove misleading diagnostics on pinned sender cert in 
OSSL_CMP_validate_msg()
032b13c784 Correct error reason of verify_signature() in cmp_vfy.c
f009e37c76 Extend error output of apps/opt_format() to all error cases
2620c38ba8 Remove meanwhile redundant error output of apps/opt_next(void) 
parsing numbers
50e09788d5 Fix use of -no-proxy option of CMP app
5a2ba207ed Add request URL path checking and status responses to HTTP server
1693135564 Allow subject of CMP -oldcert as sender unless protection cert is 
given
7e998a0fdc Correct error output of parse_name() in apps/lib/apps.c and 
apps/cmp.c
6d934add34 Check expected sender not only for signature-protected CMP messages
0d17c2f4bc Improve description of -trusted, -srvcert, -recipient, and 
-expect_sender CMP options
b27ff9b87c Streamline the approach to set CMP message recipient and expected 
sender
ce0465edc7 Fix too strict checks of ossl_cmp_calc_protection()
ffb6c86663 Guard new header mac.h against C++isms.
5ea8afd368 Fix two additional instances of the old EVP_MAC_CTX_ functions being 
used.
7f81aed4bc Use the inherited 'bsd-gcc-shared' config on 32-bit x86 BSDs.

Build log ended with (last 100 lines):

65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
81-test_cmp_cli.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

0f6c3ebbf8 doc: Add a hint to man3/EVP_$hash that it is legacy
1154ffbfb3 APPS: Use a second EVP_MD_CTX for EdDSA verify
42b2797e8a APPS: Exclude legacy algorighms from speed
d9c2fd51e2 The EVP_MAC functions have been renamed for consistency.  The 
EVP_MAC_CTX_* functions are now EVP_MAC functions, usually with ctx in their 
names.
765d04c946 kdf: make function naming consistent.
5cff2df8ce Make it clear that you can't use all ciphers for CMAC
a370ff8daa Add a CMAC test
154ea425e6 Correctly handle the return value from EVP_Cipher() in the CMAC code
b896d9436d Ensure we never use a partially initialised CMAC_CTX
317ffa576b run_tests.pl: Add options for focussing output on failed (sub-)tests
2a3158ac5b Make error output of dhparams and dsaparams app more consistent
8da42c8b26 Generate error queue entry on FFC_CHECK_BAD_LN_PAIR for DH and DSA
498e807ed2 Silence gcc false positive warning on refdatalen in 
test/tls13encryptiontest.c
a61b6b623d Silence gcc false positive warning on alpn_protos_len in 
test/handshake_helper.c
8bf37709a4 Update RSA keygen to use sp800-56b by default

Build log ended with (last 100 lines):

65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

cd4afec69f Add a test for renegotiation with EXTMS dropped
11d3235e2b Do not allow dropping Extended Master Secret extension on 
renegotiaton
7646610b6a use safe primes in ssl_get_auto_dh()
7821585206 APPS: Fix 'openssl dhparam'
edf9659165 APPS: Fix 'openssl dsaparam -genkey'
4ec1463d71 EVP: Let EVP_PKEY_gen() initialize ctx->keygen_info
a6d36303e9 TLSv1.3: additional checks in SSL_set_record_padding_callback
da4db1602d test: TLS1.3 and new ciphers for kTLS
cc10b56dbe TLSv13: add kTLS support
4ffccf6c4d kTLS: add support for AES_CCM128 and AES_GCM256
95badfeb60 kTLS: add Linux-specific kTLS helpers
f434bfaccf kTLS: add new algo definitions
996a6ac32b kTLS: make ktls_start type independed
c8636ebf4a fix doc typo in bn_dh.c
71273ab57a Fix 90-test_store.t for latest config, limits, providers, and 
disabled algos
49f84002d0 Fix documentation of OSSL_STORE
c29ba6a92e Fix mem leaks and allow missing pkey and/or cert in 
try_decode_PKCS12()
4ca01b Add chain to PKCS#12 test file generation in 90-test_store.t
9f5ff440b8 Fix code layout in crypto/store/loader_file.c satisfying 
check-format.pl -l

Build log ended with (last 100 lines):

65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

c4683009ad TEST: Adjust test/bioprinttest.c to behave like the testutil routines
66d8bd4b37 TESTUTIL: Adjust the rest of testutil
8dce4aa2d9 TESTUTIL: Separate TAP output and other output by BIO filter
591315297e Consolidate doc of BIO_do_connect() and its alias BIO_do_handshake()
f5e23fe889 APPS: Remove unnecessary NULL check of uri in load_cert_pass()
0808a75e4d APPS: Make it possible to load_cert() from stdin again
09527c4935 Fix a typo in SSL_CTX_set_session_ticket_cb.pod
7b2d995ed7 Don't downgrade keys in libssl
7fa2b2673e When asked if an ECX key has parameters we should answer "true"
11391da217 Always create a key when importing
6a9bd9298b Make EVP_PKEY_[get1|set1]_tls_encodedpoint work with provided keys
0d52ede716 Fix error path in int create_ssl_ctx_pair()
b38425393c Implement a test for sigalgs not being present
3cd69b7458 Implement a Filtering Provider
d01d375264 Implement OSSL_PROVIDER_get0_provider_ctx()
5f603a280c Enable applications to directly call a provider's query operation
263ff2c9d4 Check that Signature Algorithms are available before using them
eca4713913 APPS: Drop interactive mode in the 'openssl' program
987e3a0eed Announce renamed EVP_PKEY_cmp() and EVP_PKEY_cmp_parameters() in 
CHANGES.md
b1c21b27dc fips: add additional algorithms to the FIPS provider.
a64a143f31 Minor doc fix for EVP_PKEY_CTX_new_from_pkey

Build log ended with (last 100 lines):

65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

6985b0e3de Add github sponsor button
00da0f6989 [crypto/ec] Remove unreachable AVX2 code in NISTZ256 implementation
c1fd005bfc Add cipher list ciphersuites which using encryption algorithm in 
mode CBC.
c8567c392c CORE: make sure activated fallback providers stay activated
f995e5bdcd TEST: Add provider_fallback_test, to test aspects of fallback 
providers
4cbb196b1b Fix missed fields in EVP_PKEY_meth_copy.
c2db6839e4 Prepare for 3.0 alpha 4
3952c5a312 Prepare for release of 3.0 alpha 3
00c405b365 Update copyright year
19d15f97b3 ossl_shim: const cast the param arguments to avoid errors
42fa3e6669 Fix a buffer overflow in drbg_ctr_generate
2b584ff372 Update manpage to fix examples, other minor tweaks
4e6e57cfcd Cleanup cert config files for tests
5c01a133ec ossl_shim: include core_names.h to resolve undeclared symbols

Build log ended with (last 100 lines):

65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=199, Tests=1918, 736 wallclock secs ( 8.59 usr  1.58 sys 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-autoerrinit

2020-06-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-autoerrinit

Commit log since last time:

29c49b2534 TEST: Test i2d_PKCS8PrivateKey_bio() and 
PEM_write_bio_PKCS8PrivateKey()
eb2bba2569 PEM: Make PKCS8 serializers aware of OSSL_SERIALIZERs
a5a87011ba fix a docs typo
d805b83166 Prevent extended tests run unexpectedly in appveyor
23ccae80bd Move EC_METHOD to internal-only
e306f83c8c APPS: Remove make_config_name, use CONF_get1_default_config_file 
instead
32df13497a Remove getenv(OPENSSL_FIPS) in openssl command
41dccd68b9 Revert the check for NaN in %f format
c7f837cfcc undeprecate SSL_CTX_load_verify_locations and 
X509_STORE_load_locations
dc18e4ddfb Make BIO_do_connect() and friends handle multiple IP addresses
60d3b5b9ff add FFDH to speed command

Build log ended with (last 100 lines):

65-test_cmp_msg.t .. ok
65-test_cmp_protect.t .. ok
65-test_cmp_server.t ... ok
65-test_cmp_status.t ... ok
65-test_cmp_vfy.t .. ok
70-test_asyncio.t .. ok
70-test_bad_dtls.t . ok
70-test_clienthello.t .. ok
70-test_comp.t . ok
70-test_key_share.t  ok
70-test_packet.t ... ok
70-test_recordlen.t  ok
70-test_renegotiation.t  ok
70-test_servername.t ... ok
70-test_sslcbcpadding.t  ok
70-test_sslcertstatus.t  ok
70-test_sslextension.t . ok
70-test_sslmessages.t .. ok
70-test_sslrecords.t ... ok
70-test_sslsessiontick.t ... ok
70-test_sslsigalgs.t ... ok
70-test_sslsignature.t . ok
70-test_sslskewith0p.t . ok
70-test_sslversions.t .. ok
70-test_sslvertol.t  ok
70-test_tls13alerts.t .. ok
70-test_tls13cookie.t .. ok
70-test_tls13downgrade.t ... ok
70-test_tls13hrr.t . ok
70-test_tls13kexmodes.t  ok
70-test_tls13messages.t  ok
70-test_tls13psk.t . ok
70-test_tlsextms.t . ok
70-test_verify_extra.t . ok
70-test_wpacket.t .. ok
71-test_ssl_ctx.t .. ok
80-test_ca.t ... ok
80-test_cipherbytes.t .. ok
80-test_cipherlist.t ... ok
80-test_ciphername.t ... ok
80-test_cms.t .. ok
80-test_cmsapi.t ... ok
80-test_ct.t ... ok
80-test_dane.t . ok
80-test_dtls.t . ok
80-test_dtls_mtu.t . ok
80-test_dtlsv1listen.t . ok
80-test_http.t . ok
80-test_ocsp.t . ok
80-test_pkcs12.t ... ok
80-test_ssl_new.t .. ok
80-test_ssl_old.t .. ok
80-test_ssl_test_ctx.t . ok
80-test_sslcorrupt.t ... ok
80-test_tsa.t .. ok
80-test_x509aux.t .. ok
90-test_asn1_time.t  ok
90-test_async.t  ok
90-test_bio_enc.t .. ok
90-test_bio_memleak.t .. ok
90-test_constant_time.t  ok
90-test_fatalerr.t . ok
90-test_gmdiff.t ... ok
90-test_gost.t . ok
90-test_ige.t .. ok
90-test_includes.t . ok
90-test_memleak.t .. ok
90-test_overhead.t . ok
90-test_secmem.t ... ok
90-test_shlibload.t  ok
90-test_srp.t .. ok
90-test_sslapi.t ... ok
90-test_sslbuffers.t ... ok
90-test_store.t  ok
90-test_sysdefault.t ... ok
90-test_threads.t .. ok
90-test_time_offset.t .. ok
90-test_tls13ccs.t . ok
90-test_tls13encryption.t .. ok
90-test_tls13secrets.t . ok
90-test_v3name.t ... ok
95-test_external_boringssl.t ... skipped: No external tests in this 
configuration
95-test_external_gost_engine.t . skipped: No external tests in this 
configuration
95-test_external_krb5.t  skipped: No external tests in this 
configuration
95-test_external_pyca.t  skipped: No external tests in this 
configuration
99-test_ecstress.t . ok
99-test_fuzz.t . ok

Test Summary Report
---
04-test_err.t(Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=198, Tests=1917, 747 wallclock secs ( 8.84 usr  1.77 sys + 698.53 cusr 
46.54 csys = 755.68 CPU)
Result: FAIL
Makefile:3087: recipe for target '_tests' failed
make[1]: *** [_tests] Error 1
make[1]: Leaving directory 

  1   2   >