Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

5658470ce7 endecode_test.c: Significant speedup in generating DH and DHX keys
6568d7a931 Collapse two identical if statements into a single body.
410f5bb189 Allow zero-byte writes to be reported as success.
d27a8e922b TEST: Fix path length in test/ossl_store_test.c
bf4cdd4abf [DOC]Fix two broken links in INSTALL.md; Change name of zlib flag to 
the current one.
be501dd556 README: Move Travis link to .com from .org.
edb7afb8fb ERR: drop err_delete_thread_state() TODO marker
af2f14ace5 ERR: Drop or deprecate dangerous or overly confusing functions
b8fa02e8a4 Fix no-engine
ee46dfbf2c X509_dup: fix copying of libctx and propq using new ASN1_OP_DUP_POST 
cb operation
4f7e08c83e asn1t.h: Improve comments documenting ASN1_ITYPE_... and the 'funcs' 
field
888bdbfd39 EVP_PKEY & DSA: Make DSA EVP_PKEY_CTX parameter ctrls / setters more 
available
a614af9553 Update bio_ok.c
90c046be9c Remove d2i_DHparams.pod and move documentation to 
d2i_RSAPrivateKey.pod
59d7ad074a Updates the CHANGES.md entry regarding DH deprecation
c9f71df31b Convert DH deprecations to the new way of deprecating functions
25e49af92a Deprecate more DH functions
d4c2f498a3 Don't test a deprecated function in a no-deprecated build
bb64795f96 Remove fuzzing of deprecated functions in a no-deprecated build
4d8e8a2d37 Deprecate the DHparams and DHxparams PEM routines
5a2674163d Deprecate EVP_PKEY_assign_DH and other similar macros
0a68a445ae Deprecate functions for getting and setting DH values in an EVP_PKEY
752419d8f7 Deprecate DH_new as well as i2d_DHparams and d2i_DHparams
abcca5078f TEST: Adapt test/errtest for the 'no-err' configuration
63132c53f9 ERR: Restore the similarity of ERR_print_error_cb() and 
ERR_error_string_n()
6692343678 Fix no-deprecated configuration
719bc0e826 Fix EVP_CIPHER_CTX_set_padding for legacy path
8dc34b1f57 EVP: don't touch the lock for evp_pkey_downgrade
2b407d0508 Documentation improvements for EVP_DigestInit_ex and related 
functions
5de9863bf3 Fix regression in EVP_DigestInit_ex: crash when called with NULL type
8d8dd09b96 Add test for no reset after DigestFinal_ex and DigestFinalXOF
39fde64a85 EVP_DigestFinalXOF must not reset the EVP_MD_CTX
e109aaa979 Fix no-posix-io
467f441bc6 APPS: Modify apps/cmp.c to use set_base_ui_method() for its -batch 
option
a6a5dec611 APPS: Make it possible for apps to set the base (fallback) UI_METHOD
e3197e5ab2 Prepare for 3.0 alpha 10
68ec3d4730 Prepare for release of 3.0 alpha 9
605856d72c Update copyright year
c589c1495b DOC: Add note on how to terminate an OSSL_PARAM array

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-25 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

2d840893e7 Fix no-rc2
0f386f2eb0 Remove deprecation warning suppression from genpkey
931d5b4b27 apps/cmp.c: fix crash with -batch option on OPENSSL_NO_UI_CONSOLE
68f9d9223b apps/cmp.c: Improve description of key loaded due to -newkew option
e50b81c932 re-encrypt 81-test_cmp_cli_data/Mock/signer.p12 with AES-256-CBC 
(avoiding DES)
6955e3f7e0 Re-enable testing of ciphersuites
6db0d58d81 Fix RC4-MD5 based ciphersuites
01c6551ce6 Ensure Stream ciphers know how to remove a TLS MAC
1950e0e3e7 Test that OSSL_STORE can load various types of params
cdbd27bab4 Test various deprecated PEM_read_bio_* APIs
337ade3d2c Don't forget the datatype when decoding a PEM file
403ef8cea7 APPS: Guard use of IPv6 functions and constants with a check of 
AF_INET6
ee8252847d Undeprecate the -dsaparam option in the dhparam app
273144fa5b Add missing ERR_load_KDF_strings(3) to util/missingcrypto111.txt as 
well.
14a6c6a4e1 ERR: Rebuild all generated error headers and source files
f5a46ed7fe Modify the ERR init functions to use the internal ERR string loaders
9343d3fe3b ERR: Modify util/mkerr.pl to produce internal err string loaders
9524a3089c Turn on Github CI
223652548d Fix double-free in decoder_pkey.c
c150a94857 TEST: Make our test data binary
a68eee679a Move some libssl global variables into SSL_CTX
97485aec7f Add a test for the dhparam CLI application
1fd08e909d Remove some unneeded variables from dhparam
4ccf4e7686 Add encoder support to dhparam
88d1389c78 Convert dhparam to be fully based on EVP
948fd7af62 Support for Android NDK r22-beta1
ac2c4f657e RSA: Fix guard mixup

Build log ended with (last 100 lines):

clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-22 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

5811387bac x509_vfy.c: Remove superfluous assignment to 'ret' in check_chain()
5053394aa6 util/fix-deprecation: DEPRECATEDIN conversion util for public headers
f87ead9801 ossl_cmp_certreq_new(): Fix POPO key mismatch in case newPkey is 
just public key
8c5c2fa544 CMP: prevent misleading PKIStatusInfo output if not response 
available
6fd8313589 apps/cmp.c: Improve diagnostics on -server URL parse error
0e7bc901bf apps/cmp.c: Add diagnostics on config file section(s) used
9498dac4db apps.c: re-enable loading single certs and CRLs over HTTP
276d6c687a SSL: Change SSLerr() to ERR_raise()
f2a7151849 Fix crash in genpkey app when -pkeyopt digest:name is used for DH or 
DSA.
ae2e4d1fd1 Haiku system build fix.
15f54941bd test RNG: set state to uninitialised as part of uninstantiate call.
1f50630af8 disassociate test RNG from the DRBGs
08edd447c9 prov: move the entropy source out of the FIPS provider
0d4460d27e test: changes resulting from moving the entropy source out of the 
FIPS provider
03bede0cc8 rand: move the entropy source out of the FIPS provider
71febb3992 doc: Documentation changes for moving the entropy source out of the 
fips provider

Build log ended with (last 100 lines):

clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-19 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

c34063d7a1 Add a test for setting, popping and clearing error marks
4e08ea6f11 Allow multiple nested marks
5b1d94c11c Fix some warnings from clang 10 in params.c
908c9fc7ed apps/pkcs12: Clean up the order in which many options are presented
09afbec94b e_loader_attic.c: Improve result handling of file_load_try_decode()
61dd4168f5 Allow for PKCS#12 input without MAC in p12_kiss.c and 
e_loader_attic.c
3a6df6bd5c e_loader_attic.c: Remove redundant 'pass phrase' sub-string from 
try_decode_PKCS12()
0c2c560cb9 apps/storeutl: Add error output in case of parse/decryption/mac 
errors in input files
852feb3bd8 apps/pkcs12: Really do not perform MAC in case -nomac
b84965aff0 apps/pkcs12: Do not prompt for password in case -nomac and 
-noenc/-nodes
bb57c90e6c Minor improvements of doc for ca and x509 app
279b61d0ca apps/pkcs12: Retain test output files
9c73e48a08 Minor cleanup of error output for various apps
c1097eecdf apps/ca: Minor code and doc cleanup
d7e498ac55 Deprecate RSA harder
b24d6c335d Rename internal drbg_ functions so they have an ossl_ prefix.
b68a947fd2 Rename SHA3 internal functions so they have an ossl_ prefix
5687afdf03 rename sha1_ctrl to ossl_sha1_ctrl.
1dc188ba0e Provide side RNG functions renamed to have an ossl_ prefix.
893d3df972 rename mac_key_* to ossl_mac_key_*
572e6df7db rename md5_block_asm_data_order to ossl_md5_block_asm_data_order
627b73cc72 Rename md5_sha1_* ossl_md5_sha1_*
3800cc6f4d DOC: Fix example in OSSL_PARAM_int.pod
f1d6670840 Swap to FIPS186-2 DSA generation outside of the FIPS module
c2bd8d2783 Swap to DH_PARAMGEN_TYPE_GENERATOR as the default outside of the 
FIPS module
d3d2c0dc68 Adapt ssltest_old to not use deprecated DH APIs
3105d84693 Extend the auto DH testing to check DH sizes
b6ae56fd27 Add some additional test certificates/keys
1b2a55ffa2 Add a CHANGES.md entry for the "tmp_dh" functions/macros
33c39a0659 Add a test for the various ways of setting temporary DH params
0437309fdf Document some SSL DH related functions/macros
1072041b17 Return sensible values for some SSL ctrls
13c453728c Only disabled what we need to in a no-dh build
163f6dc1f7 Implement a replacement for SSL_set_tmp_dh()
9912be1b33 Remove deprecated functionality from s_server
8b7df247b7 Disable the DHParameters config option in a no-deprecated build
936d565768 Remove DH usage from tls_process_cke_dhe
184280971c Remove DH usage in tls_construct_server_key_exchange()
cb5a427acf Avoid the use of a DH object in tls_construct_cke_dhe()
1b2b475517 Deprecate SSL_CTRL_SET_TMP_DH and other related ctrls
1ee22dc268 Convert TLS ServerKeyExchange processing to use an EVP_PKEY
091f6074c5 Convert TLS auto DH parameters to use EVP_PKEY
2b93900e28 DOC: Rewrite the section on reporting errors in 
doc/man3/ERR_put_error.pod
e19c5a1064 CONF: Convert one last CONFerr() to ERR_raise()
01fe51578e Simplify util/err-to-raise
b06e70b868 Really deprecate the old NAMEerr() macros
bf57cab74b util/find-doc-nits: check podchecker() return value
c7d32b6ba5 util/mkrc.pl: Make sure FILEVERSION and PRODUCTVERSION have four 
numbers
ef2a44eb31 NetBSD build fix.
ccbf3f90c4 DOC: Fixup the description of the -x509_strict option
4605c5ab47 Fix dsa securitycheck for fips.
e557d46333 Add documentation for EVP_PKEY2PKCS8/EVP_PKCS82PKEY
317b7c57e4 Fixup EVP-MAC-KMAC documentation
fce56f5b69 REF_PRINT: cast pointer to void to avoid warnings
3084b9d316 Document the provider KDF API.
e76a696273 test/endecoder_legacy_test.c: new test for legacy comparison
efb4667f72 Fix SUPPORT.md for better readability
322d56cd64 Fix a few github file references
a18cf8fc63 Remove -C option from x509 command
1696b8909b Remove -C from dhparam,dsaparam,ecparam
256d41d437 BIO: Undefine UNICODE in b_addr.c to get POSIX declaration of 
gai_strerror()
105d01f1eb crypto/provider_core.c: fix a couple of faulty ERR_raise_data() calls
a150f8e1fc CRYPTO: refactor ERR_raise()+ERR_add_error_data() to ERR_raise_data()
9311d0c471 Convert all {NAME}err() in crypto/ to their corresponding 
ERR_raise() call
31a6b52f6d EVP: Adapt EVP_PKEY2PKCS8() to better handle provider-native keys
0bb450fe2f DragonFlyBSD build fix and update.
a04400fc74 Remove unused helper functions EVP_str2ctrl() & EVP_hex2ctrl().
a7da4d488d [test/recipes] Split test_fuzz into separate recipes
9ce8e0d17e Optimize AES-XTS mode in OpenSSL for aarch64
c87a7f31a3 apps/passwd: remove the -crypt option.
93c87f745d rsa_test: add return value check
d8701e2523 Do not prepend $OPENSSL_CONF_INCLUDE to absolute include paths
368d9e030f Add ossl_is_absolute_path function to detect absolute paths
69d16b70cf Avoid duplicate ends_with_dirsep functions
122e81f070 test/recipes/30-test_evp_libctx.t: use fips-and-base.cnf
f49d486075 test/evp_libctx_test.c: use OSSL_ENCODER instead of 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

8016faf156 Remove test that breaks on AIX.
07af94416f This should fix a lock-order-inversion
e6774a7289 test/evp_extra_test.c: Modify to reflect provider support in 
test_EVP_PKEY_check
dc56deddee EVP: Have all EVP_PKEY check functions export to provider if possible
914079d1c3 Fix test/recipes/80-test_ca.t to skip_all properly in a subtest
5800d0414b Correct system guessing for solaris64-x86_64-* targets
3eb84c6285 Don't complain about uninitialized values when running Configure
b9b2135d22 Don't clear the whole error stack when loading engines
b8ae4a83de Don't clear errors on failure in CONF_modules_load_file_ex()
3309c4b716 x509_vfy.c: Call verification callback individually per strict check 
in check_chain()
6e5e118c2a x509_vfy.c: Introduce CHECK_CB macro simplifying use of cert 
verification cb function
0e071fbce4 CHANGES.md: Mention (strict) checks recently added to 
X509_verify_cert()
bbc8343478 Improve doc of X509_verify_cert(), also in openssl.pod
7bfd934049 Check the configuration file by default
ecabd00644 Prepare for 3.0 alpha 9
20d7295cb0 Prepare for release of 3.0 alpha 8
29d3af0404 Update copyright year
649bd87cb4 defltprov: remove duplicate algorithm names.

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iproviders/common/include 
-Iproviders/implementations/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM -fPIC -pthread -m64 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
 -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN 
-DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD 
-MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT 
crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o 
crypto/ffc/libcrypto-lib-ffc_key_validate.o 
../openssl/crypto/ffc/ffc_key_validate.c
clang  -I. -Iinclude -Iproviders/common/include 
-Iproviders/implementations/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM -fPIC -pthread -m64 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
 -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN 
-DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" 
-DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD 
-MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT 
crypto/ffc/libcrypto-lib-ffc_params.o -c -o 
crypto/ffc/libcrypto-lib-ffc_params.o ../openssl/crypto/ffc/ffc_params.c
clang  -I. -Iinclude -Iproviders/common/include 
-Iproviders/implementations/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM -fPIC -pthread -m64 
-Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC 
-pedantic -Wno-long-long -Wall -Wextra 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

9750b4d39c Moved OPENSSL_fork_prepare,_parent,_child from init.c to 
threads_pthread.c.
23fb3661cf Do not export the submodules gost-engine
3ee3c4d2ab fix typo in README

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-122-generic #124-Ubuntu SMP Thu Oct 15 13:03:05 UTC 2020 
x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

e7a8fecd0b Add more diagnostics to ossl_shim
467dc32524 Adjust error reason for ssl_get_min_max_version() failure
a92c9648cd Clear error queue entries from bad DLTS records
3d7e7e7c48 Prevent potential UAF in init_thread_deregister()
d1ca391123 EVP: Fix typo in EVP_PKEY_gen comment
3d4c81b09b Initialize outl in evp_enc.c to 0, protect against NULL
8ea761bf40 Add AES KW inverse ciphers to the EVP layer

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-11-01 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

769302a68b Remove FLOSS from all OSS builds on NonStop except for SPT threading.
08312719ba test/recipes/90-test_shlibload.t: Skip when address sanitizer enabled
3b1bfd2160 util/find-doc-nits: ignore OSSL_DEPRECATED*, alongside other 
reserved symbols
d14e7df852 Simplify and clarify doc/internal/man7/deprecation.pod
908cf7cefb Patch leak in EVP_PKEY2PKCS8() error path
62a3614372 Allow empty deprecation macros to be passed as macro arguments
e82f45982c Fix some missed usage of DEFINE_LHASH_OF()
140eee2b3b Add easy to digest selector macros for EVP_PKEYs
f79289389e test/recipes/15-test_gendh.t: don't try DER params

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

231849bc9c Unify ssl3_get_cipher_by_std_name() implementation
fcf6e9d056 crypto/poly1305/asm: fix armv8 pointer authentication
728d03b576 afalg: add a NULL pointer check
648cf9249e Rewrite the HPE NonStop Notes file in Markdown with more 
explanations.

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

28e1d588f1 DH: stop setting the private key length arbitrarily
09803e9ce3 configdata.pm.in, util/dofile.pl: Make a HERE document stricter.
5723a8ec51 Fix sparc t4 build error 'undefined symbol: cipher_hw_generic_cbc'
47b422c90a Ensure we raise SSLfatal on error
22dddfb925 APPS: Remove the format argument where it's not used
b6120b5f54 Add parentheses to fix PCLINT Info:773

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-25 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

d1fb6b481b Constify OSSL_FUNC_keymgmt_validate()
85209c0745 Remove EVP_aes_(128|192|256)_siv functions
fc1ccdffe9 enc: change the text to reference `-list` instead of the deprecated 
`-ciphers`
a49d0a491c Rename EVP_KDF_reset() to EVP_KDF_CTX_reset().
1ba21239dd Rename EVP_KDF_size() to EVP_KDF_CTX_get_kdf_size().
90a2576b9b Rename EVP_MAC_size() to EVP_MAC_CTX_get_mac_size().
4244504635 Remove ossl_prov_util_nid_to_name()
3d914185b7 Constify OSSL_FUNC_keymgmt_has()
a135948dda Fix aarch64 static linking into shared libraries (see issue #10842 
and pull request #11464)
b78c777ee3 APPS: Implement load_keyparams() to load key parameters
f31ac32001 Implement OpenSSL secure memory for Windows

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

0934cf4834 Unexport internal MSBLOB and PVK functions
8300a8742b Work around Windows ftell() bug as per Microsoft engineering's 
suggestion
0a737e16b2 Deprecate EVP_PKEY_set1_tls_encodedpoint()
3795b2a302 Document EVP_PKEY_set1_encoded_public_key()
5ac8fb584a Rename EVP_PKEY_set1_tls_encodedpoint to 
EVP_PKEY_set1_encoded_public_key
6a13c9c984 resolve defects: reverse_inull; row[DB_exp_date] referenced before 
checking
ec5059c3ef Fix Aes-xts potential failure on aarch64
6be235a092 Prefix crlNumber output with 0x.
1dc5128577 Fix no-dh
ea7277fd2e TEST: fix the DH tests to reproduce the priv_len settings
ee55a20727 DH: have DH_set_length() increment the dirty count.
0ba71d6a63 DH: make the private key length importable / exportable

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-18 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

6c8149df1f Change markdown link style in README, INSTALL, SUPPORT and 
CONTRIBUTING
84dd002f41 README: make the link to the OpenSSL 3.0 Wiki page more prominent
9096809b20 ENCODER & DECODER: set params on all encoder/decoder instances, 
unconditionally
a1fc4642e1 dev/release.sh: improve instruction for pushing the tag
b40498c6e7 TEST: modify tconversion.pl for forensics
372e72b19e Add a CHANGES entry for the SSL_SECOP_TMP_DH change
47e81a1bfa Pass an EVP_PKEY for SSL_SECOP_TMP_DH in the security callback
301fcb2843 Concentrate deprecated libssl API usage in one file
192d4b9ca6 Fix missing include of string.h in apps/lib/engine.c for strcmp.
f4bd510503 list: add a -provider-info option.
994a924b3c null prov: fix gettable param array type.
e8dca211b4 Prepare for 3.0 alpha 8
f9a5682e5c Prepare for release of 3.0 alpha 7
eec0ad10b9 Update copyright year
796948cd73 Changing X509at_get0_data_by_OBJ to expect const stack of 
X509_ATTRIBUTE
a829b735b6 Rename some occurrences of 'library_context' and 'lib_ctx' to 
'libctx'
b425001010 Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
29000e43ea Make evp_pkey_ctx_get0_libctx/propq public API
0d30e15a57 Remove some more CMS key downgrades
7022d9b903 Remove CMS recipient info information out of the algorithm 
implementations
9ab7fe4836 Move CMS signing code out of the algorithms and into CMS
0b3a4ef27a Move CMS enveloping code out of the algorithms and into CMS
99b3b762c3 Remove a CMS key downgrade
5b70206cb3 [test][tls-provider] Implement KEM algorithm
8b17fbaf46 [ssl] Support ssl_encapsulate on server side
a011b5861b [ssl] Support ssl_decapsulate on client side
c1a74f59ac Define OSSL_CAPABILITY_TLS_GROUP_IS_KEM
ecff43e0ca [test][tls-provider] Add 2nd pluggable tls group for KEM
c8e3a4c613 [test][sslapitest] Add test for pluggable KEM group
32fea070dc [test][tls-provider] Group xor_group properties in a struct
47690cd4ce Use __BYTE_ORDER__ to test the endianness when available
8e596a93bc syscall_random(): don't fail if the getentropy() function is a dummy
58608c7c7a Reconciled c99 and loader arguments for float on NonStop TNS/E and 
TNS/X.

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

a8154452e5 EVP: Take care of locks when downgrading an EVP_PKEY
9f7505ab6a Fixed typo in ssl_lib.c
c804f2965e Make TAP::Harness and TAP::Parser optional.
8ebd88950d Document how deprecation should be done
d406f0fe67 OpenSSL::ParseC: handle OSSL_CORE_MAKE_FUNC
3ad9c47864 Add PEM declaration macros that take attributes
895419b7d1 Add ASN1 declaration macros that take attributes
053730c5b7 Make OpenSSL::ParseC and OpenSSL::Ordinals treat deprecation 
consistently
77c30753cd Add convenience macros OSSL_DEPRECATEDIN_{major}_{minor}
f044964e7a Add definitions of OSSL_DEPRECATED[_FOR] for Microsoft VC
6fbb89fb12 Change OSSL_DEPRECATED to take a version argument
abd9d035a7 Add a macro OSSL_DEPRECATED for compiler dependent deprecation 
attributes
71abae18f5 coverity 1403324 negative array index: check for finding an unknown 
value and error if so (since it shouldn't happen).
fb33f99409 coverity 1414446 out-of-bounds access: allocate \0 terminator byte 
to be safe
19431e5e44 vms: move otherwise dead code into the VMS relevant path.

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

113adc1f61 Adapt some code to OSSL_ENCODER_to_data() / OSSL_DECODER_from_data()
25cf949fc6 ENCODER / DECODER: Add functions to encode/decode to/from a buffer
3094351625 Fix diverse ERR code conflicts
86e5ac6d84 make ordinals
a23163a316 Modify util/mknum.pl to drop new symbols that don't exist any more
0c12ca7294 OpenSSL::Ordinals: Add options for the writing functions
cad8095925 INSTALL.md: Drop trailing spaces on a line
a96722219e Disabled symbol_presence test on NonStop due to different nm format.

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-08 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

d00bd4e452 Set mark and pop error in d2i_PrivateKey_ex
13c5ec569e Fix zero-length content verification in S/MIME format
947fb81345 Tests for processing zero-length content in SMIME format
55c61473b5 Correct and simplify use of ERR_clear_error() etc. for loading DSO 
libs
02a2567173 Allow to continue on UNABLE_TO_VERIFY_LEAF_SIGNATURE
df38dcfcd5 Fix the decoder start type handling
b565a17d9f Add a test for encoding and decoding of parameters files
3861ac3b55 Fix encoding of DHX parameters files
db554ae110 Expose PKCS7_get_octet_string and PKCS7_type_is_other
b19b983017 Document install_fips in INSTALL.md
d3ed80802d providers/build.info: Tag the FIPS module, for the build file
8cab385ec5 descrip.mms.tmpl: Add a target to install the FIPS module config
403a5edcde windows-makefile.tmpl: Add a target to install the FIPS module config
a1bfcb15d9 unix-Makefile.tmpl: Add a target to install the FIPS module config
5884b05109 ERR: fix comment typo in err.c
bdde5b46c7 ocsp.h: Fix backward compatibility declaration of OCSP_parse_url()
1b4417abb8 apps: remove internal/cryptlib.h include that isn't used
23b2fc0b50 rsa: add ossl_ prefix to internal rsa_ calls.
a21db568bf Avoid memory leak of parent on allocation failure for child structure
8ad369171f Use size of target buffer for allocation

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

c5fc6754b7 Move CMP CLI test output files to BLDTOP/test-runs/test_cmp_cli/
bd60ac48a6 Test.pm: Add result_dir and export both result_dir and result_file
d8dc853825 Change CVE link style in CHANGES and NEWS
6ffc312776 Update CHANGES and NEWS for 1.1.1h release
5357c10624 ffc: add _ossl to exported but internal functions
69340cafb4 doc: remove duplicated code in example
856198aac7 Some OIDs used in Russian X.509 certificates.

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

6514dee726 APPS: Reduce deprecation warning suppression - ENGINE
70c06aafa6 DECODER: Allow precise result type for 
OSSL_DECODER_CTX_new_by_EVP_PKEY()
ecadfdadde DECODER: Handle abstract object data type
4232a9e57f Configuration: add initial NonStop values in OpenSSL::config
99501e817c Ensure that _GNU_SOURCE is defined for NI_MAXHOST and NI_MAXSERV
993c437dbd Fix segfault on missing provider_query_operation()
62f27ab9dc TLS AEAD ciphers: more bytes for key_block than needed

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-10-01 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

f21c9c64f5 EVP: use evp_pkey_ctx_is_legacy() to find what implementation to use
7d80985e17 Fix memory leak in req_cb() of x_req.c - handle distinguishing_id 
also with NO_SM2
746f367489 Fix some things the rename script didn't quite get right
d8652be06e Run the withlibctx.pl script
aedac96c11 Perl util to do with_libctx renaming
0129030639 der: _ossl prefix der_oid_ and der_aid_ functions
a55b00bdbc der: _ossl prefix DER functions
c4232b9edb rsa_mp_coeff_names should only have one entry in it for fips mode.
592dcfd3df prov: prefix all exposed 'cipher' symbols with ossl_
5b60f9c3e0 prov: prefix aes-cbc-cts functions with ossl_
13a574d8bb check-format.pl: Allow nested indentation of labels (not only at 
line pos 1)
8e655da022 check-format.pl: Extend exceptions for no SPC after trailing ';' in 
'for (...;)'
df4ec39203 check-format.pl: Document how to run positive and negative self-tests
4a24d6050b EC_GROUP_new_by_curve_name_with_libctx(): Add name of unknown group 
to error output
66066e1bba Prune low-level ASN.1 parse errors from error queue in 
der2key_decode() etc.
9032c2c11b 25-test_x509.t: Add test for suitable error report loading 
unsupported sm2 cert

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

e1f5a92df4 Configure: handle undefined shared_target.
7d6766cb53 prov: prefix provider internal functions with ossl_
1be63951f8 prov: prefix all OSSL_DISPATCH tables names with ossl_
5e26c3399d 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost 
configurations disable respective tests
e6a2596cdc appveyor.yml: Clean up minimal configuration, adding no-ec and 
pruning cascaded no-*
53c4992e0b rand: declare get_hardware_random_value() before use.
7339547d45 Remove TODO comment from sskdf.c
c57a59b1a0 todo: remove fork protection todo comment, it isn't relevant to the 
FIPS provider

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-27 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

d93bded6aa optimise ssl3_get_cipher_by_std_name()
8c27ee6e05 STORE: Clear a couple of TODOs that were there for the sake of SM2
4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for 
OCSP_basic_verify()
cf61b97d5f Generate a certificate with critical id-pkix-ocsp-nocheck extension
37326895b7 OCSP_resp_find_status.pod: Slightly improve the documentation of 
various flags
7d5ea3fecb OCSP_resp_find_status.pod: Replace function arg references B<...> by 
I<...>
4f5b222b84 Fix bug in EDDSA speed test
3786d74868 en EVP_PKEY_CTX_set_rsa_keygen_pubexp() BIGNUM management
fa9e541d49 Remove openssl provider app
fc959d7171 Update openssl list to support new provider objects.
1c52bf3c04 Add EVP_ASYM_CIPHER_gettable_ctx_params() and 
EVP_ASYM_CIPHER_settable_ctx_params()
5a9500488d Add EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params()
d3edef83f5 Modified rand_cpu_x86.c to support builtin hardware randomizer on 
HPE NonStop.
a48309cb5c Document the provider side SM2 Asymmetric Cipher support
bfb56a974d Extend the SM2 asym cipher test
989684227b Remove some dead SM2 code
fb2a6954fb Clean up some SM2 related TODOs in the tests
ce64d3eee0 Move SM2 asymmetric encryption to be available in the default 
provider
7a032be7f2 Build: Make NonStop shared libraries only export selected symbols
8a288609b1 TEST: Remove use of EVP_PKEY_set_alias_type() in 
test/evp_extra_test.c
14711fffbf EVP: Enforce that EVP_PKEY_set_alias_type() only works with legacy 
keys
294e380220 Configuration: Don't have shared libraries depend on themselves
e07a7892ee Configuration: Make it possible to have an argument file
25b16562d3 Hide ECX_KEY again
21e5be854d Add key length check to rsa_kem operation.
4e0723bc93 Test.pm: Some clarifications added to the documentation
1061baf646 apps/ca.c: Rename confusing variable 'req' to 'template_cert' in 
certify_cert()
29844ea5b3 Prune low-level ASN.1 parse errors from error queue in 
decoder_process()
50eb2a5077 load_key_certs_crls(): Restore output of fatal errors
254b5dcabd ACVP: add test case for DRBG
cdb5129e5c Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM
37fe90ad17 Configure: Show 'enable' and 'disable' config attributes
c60330cb0e Configuration: Streamline NonStop entries
3eb99601b1 Simplify the tarball generating scripts

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-23 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

b0614f0ae3 drbg: revert renamings of the generate and reseed counter
0ce47b35c7 Configurations/unix-Makefile.tmpl: make cleanup kinder
e771249c4f Fix propq in x942kdf
0ecec0fa08 Fix missing propq in sm2
851886b061 Fix missing propq in ffc_params_generate
c4b3ea73a7 Fix missing propq in ecdh_cms_set_shared_info()
8dbef010e7 Fix ecx so that is uses a settable propertyquery
7f80980fb7 Fix ssl_hmac_new() so that it uses the propq
26496f5a5c Fix EVP_KDF_scrypt so that is uses a propq for its fetch.
719523c76d Change rsa gen so it can use the propq from 
OSSL_PKEY_PARAM_RSA_DIGEST
81777339e9 Fix CID 1466709 : Negative value passed to a function that cant be 
negative in cms_sd.c
ced5231b04 Fix CID 1466710 : Resource leak in ec_kmgmt due to new call to 
ossl_prov_is_running()
965d3f36c4 Fix CID 1466712 : Resource leak in ec_kmgmt due to new callto 
ossl_prov_is_running()
ad2dbfb543 Fix CID 1466713 : Dead code in encode_key2text.c
d65ab22efd Fix CID 1466714 : Null pointer dereference in EVP_PKEY_CTX_ctrl() 
due to new call to evp_pkey_ctx_store_cached_data()
78ef571707 Fix CID 1467068 : Null pointer dereference in self_test.c
2e9ab56edc rand: add a test case for configuration based random
2ff4e15dc2 list: add capability to print details about the current DRBGs
0ed26fb63c drbg: gettable parameters for cipher/digest/mac type.
c9452d74a4 kdf/mac: add name query calls for KDFs and MACs
d8e52fd05e evp_rand: fix bug in gettable_ctx/settable_ctx calls
44d2482ba6 Add a "random" configuration section.
11b93a1c82 DOC: remove OPENSSL_CTX from OSSL_DECODER_CTX_new
4640cd00c3 rand: reference count the EVP_RAND contexts.
8e3a64fdb6 Add auto-gen SM2 der files into .gitignore
e9aa4a16a6 refactor get params functions
1d03db9085 support PARAM_SECURITY_BITS for SM2
b3d267caac Address review comments
d0b79f8631 Add SM2 signature algorithm to default provider
7ee511d093 Add SM2 key management
6b1428ac12 Added FIPS DEP initialization for the NonStop platform in 
fips/self_test.c.

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-21 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

434343f896 Add const to 'ppin' function parameter
6600baa9bb DOC: POD syntax fixes in doc/man1/openssl-cmp.pod.in
36871717ac Support keys with RSA_METHOD_FLAG_NO_CHECK with OCSP sign
9c13b49a9f Increase PSK_MAX_IDENTITY_LEN from 128 to 256
639bb581ce apps/ocsp: Return non zero exit code with invalid certID
e57bbf9e1a Increase PSK_MAX_PSK_LEN to 512
627ddf7b5b Correct certificate and key names for explicit ec param test
d5b170a2fc Fixed EVP_MAC_final argument count in example
a316356133 Fix merge error with libcrypto.num
b1415dc182 util/find-doc-nits: Add a regexp for C symbols and use it
48b62fb33a DECODER: Some cleanups, and aligning with OSSL_ENCODER
ae12eac074 TEST: Adapt applicable tests to the changed 
OSSL_ENCODER_CTX_new_by_EVP_PKEY()
97bb8dff1f ENCODER: Adapt calls to the changed 
OSSL_ENCODER_CTX_new_by_EVP_PKEY()
111dc4b0f1 ENCODER: Refactor our provider encoder implementations
b8975c68b1 ENCODER: Refactor the OSSL_ENCODER API to be more like OSSL_DECODER
5a6d6fe666 ENCODER: Redefine the libcrypto <-> provider interface
4a71bee6cf ocsp_vfy.c: Clean up code w.r.t. coding guidelines and reduce 
redundancies
b5f82567af Fix: ecp_nistz256-armv4.S bad arguments
08e9684c53 Deprecate ASN1_STRING_length_set in OpenSSL 3.0.
28a5f5b39c util/mkerr.h: Restore header file rename
7889e7aef8 Fix ec keygen so that it passes the library context to 
SSL_SELF_TEST_get_callback().
f8e747471e Add a copy of OSSL_SELF_TEST_get_callback() to the fips module.
80f4fd18f7 Add KEM (Key encapsulation mechanism) support to providers
28833f1465 Update the EdDSA docs with information about Algorithm Identifiers
4c6348c23a Make sure we properly test for EdDSA with alg ids
d12a2fe4e7 Teach EdDSA signature algorithms about AlgorithmIdentifiers
991a6bb581 Add option to fipsinstall to disable fips security checks at run 
time.
7a810fac86 Add 'fips-securitychecks' option and plumb this into the actual fips 
checks
850a485f25 fix provider exchange operations
49ed5ba8f6 fix provider signatures
16fbda848d Separate fips and non fips code for key operations
a88d105ea8 Add missing 'ossl_unused' tags to some gettable and settable methods.
f85a9d26be Add error message to genpkey app for the '-genparam' option
341c3e7f28 Add fips checks for ecdh key agreement
8d17cca5b8 Add fips checks for rsa encryption
b8237707d4 Add fips checks for dh key agreement
0645110ebd Add fips checks for ecdsa signatures
e43b448241 Add fips checks for dsa signatures
3f699197ac Add fips checks for rsa signatures.
282de1cc2d Fix some doc-nits and make update errors
028b31b32d Remove some unneeded code from lhash.h
efffd8a6e4 Update err.h to use the new lhash generation code
2ca697ce00 Update conf.h.in to use the new lhash generation code
726b329339 Provide basis for fixing lhash code
ecf15b16ee s_client.pod: Fix grammar in NOTES section.

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-17 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

7f9e744036 Add selftest callback to CRNG output test
4b51903d86 Fix AES_XTS on x86-64 platforms with BSAES and VPAES support.
f80d0d2fd6 HMAC should work with non-provided digests
67ecd65cc4 Rename check_chain_extensions to check_chain
cccf532fef Disallow certs with explicit curve in verification chain
fe2f8aecfe EC_KEY: add EC_KEY_decoded_from_explicit_params()
bde4aa8dc1 Fix Coverity CID 1466708 - correct pointer calculation in one case
ebcae87f6b FIX strncpy warning in apps/cmp.c.
1cae59d14b Make KDFs fail if requesting a zero-length key.
0010870536 Allow zero-length secret for EVP_KDF API
ec4c86d9ec Fix typo in bind_loader_attic comment
3f96b687f7 Document 2 newly added functions
7fc6168b6f Test HMAC output from the dgst CLI
d8025f4ac0 Correctly display the signing/hmac algorithm in the dgst app
b0002eb09a Redirect EVP_DigestInit to EVP_DigestSignInit_ex if appropriate
b8e5622809 Don't send -1 as the length of the hmac key
067a3057c3 Annotate potential -Wunused-function violations in err.h
4bb73d5409 Add a NULL check to EVP_PKEY_assign
8230710f04 Update AES GCM IV max length to be 1024 bits (was 512)
eb750219f2 undeprecate EVP_PKEY_cmp and EVP_PKEY_cmp_parameters
5d94202884 Configurations/unix-Makefile.tmpl: Don't specify headers twice
fc661b50df OpenSSL::ParseC: recognise inline function bodies
4343a4187d Add self tests for rsa encryption

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-15 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

a268ed3acf free memory use on error in cert verify
871881856f generate_cookie_callback: free temporary memory on an error path
30f3b4e1c1 PKCS5 PBE: free allocations on unlikely / impossible failure path
e2d66c0d00 PKCS#8: free data on error path in newpass_bag
48ff651ecc DTLS: free allocated memory on error paths
4f14a378f8 prov/drbg: cleanup some RAND_DRBG leftovers
1d30b0a4ad prov/drbg: fix misspelling of '#ifdef FIPS_MODULE'

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-13 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

ec0ce188f4 EVP: Centralise fetching error reporting
225c9660a5 Ignore unused return values from some sk_*() macros
89b46350a3 Don't complain about stack related macros
0490314f65 Make 'make errors' work again
962963395c Make 'make ordinals' work again
83ecb26f2b util/mknum.pl: Fix file opening
c6029deab2 Streamline the safestack generated code
316054147a Add a CHANGES entry for the safestack updates
262cda1cda Remove some safestack things that are no longer needed
9cedfc90ce Fix safestack issues in ui.h
add3392727 Fix safestack issues in pkcs12.h
15c3dcfc78 Fix safestack issues in crypto.h
e74e562f1c Fix safestack issues in conf.h
dd73147420 Fix safestack issues in bio.h
1e14bca233 Fix safestack issues in ess.h
0b28254015 Fix safestack issues in asn1t.h
9d01ac71a0 Fix safestack issues in ct.h
98c35dc48d Fix safestack issues in crmf.h
c5a5581127 Fix safestack issues in x509_vfy.h
22fbfe6a7d Fix safestack issues in srp.h
02199cc39d Fix safestack issues in pkcs7.h
fd3ed85c67 Fix safestack issues in ocsp.h
904e1f92b3 Fix safestack issues in cms.h
798f932980 Fix safestack issues in cmp.h
b4780134df Fix safestack issues in asn1.h
24c4ea958e Fix stacks of OPENSSL_STRING, OPENSSL_CSTRING and OPENSSL_BLOCK
e144fd36ce Fix safestack issues in x509v3.h
e6623cfbff Fix safestack issues in x509.h
6ac1cd10ba Fix safestack issues in ssl.h
08073700cc NonStop port updates for 3.0.0.
f0c62c5328 TEST: Add a test of EC key generation with encoding spec
655f73cecf EVP: Add the internal convenience function evp_keymgmt_util_export()
96bb4ff9b8 Fix EVP_PKEY_CTX_ctrl() documentation
33dd828d97 Update doc for EVP_PKEY_CTX_set_ec_param_enc()
7229a2f4ab EC: Reimplement EVP_PKEY_CTX_set_ec_param_enc() to support providers
4588f35b5a dev/release.sh: Rework to be smoother
35e6ea3bdc keygen: add FIPS error state management to conditional self tests
801ed9edba CRNGT: enter FIPS error state if the test fails
5736923f12 FIPS: error mode is set from failed self tests and produced a 
limited number of errors when algorithm accesses are attempted
f99d3eedf7 ciphers: add FIPS error state handling
422cbcee61 keymgmt: add FIPS error state handling
f590a5ea1a signature: add FIPS error state handling
ca94057fc3 exchange: add FIPS error state handling
2b9e4e956b kdf: add FIPS error state handling
5b104a81f0 mac: add FIPS error state handling
aef30ad0b6 rand: add FIPS error state handling
87fe138d35 asymciphers: add FIPS error state handling
1c1daab94c digests: add FIPS error state handling
6cf3730267 FIPS: rename the status call to is_running.
eab7b4240d provider: add an 'is_running' call to all providers.
5e8cd0a4f4 Fix coverity issue: CID 1466479 - Resource leak in apps/pkcs12.c
97f7a6d42e Fix coverity issue: CID 1466482 - Resource leak in 
OSSL_STORE_SEARCH_by_key_fingerprint()
9951eaf467 Fix coverity issue: CID 1466483 - Improper use of Negative value in 
dh_ctrl.c
0f0b7dfbe5 Fix coverity issue: CID 1466484 - Remove dead code in 
PKCS7_dataInit()
6e417f951c Fix coverity issue: CID 1466485 - Explicit NULL dereference in 
OSSL_STORE_find()
3481694946 Fix coverity issue: CID 1466486 - Resource leak in OSSL_STORE
c1aba0763c OSSL_DECODER 'decode' function must never be NULL.
c88f6f0e40 TEST: skip POSIX errcode zero in tesst/recipes/02-test_errstr.t
c9352933fe fuzz/test-corpus: check if PATH_MAX is already defined
64713cb10d apps/ca: allow CRL lastUpdate/nextUpdate fields to be specified
0e60ce6334 Improve robustness and performance of building Unix static libraries
5ea4c6e553 apps/cmp.c: Improve example given for -geninfo option (also in man 
page)
1cd77e2eca OSSL_CMP_CTX_new.pod: improve doc of 
OSSL_CMP_CTX_get1_{extraCertsIn,caPubs}
4d2b2889da openssl-cmp.pod.in: Update Insta Demo CA port number in case needed
62261446b2 apps/cmp.c: Improve user guidance on missing -subject etc. options
7a7d6b514f apps/cmp.c: Improve documentation of -extracerts, -untrusted, and 
-otherpass
ef2d3588e8 apps/cmp.c: Improve documentation of -secret, -cert, and -key options
82bdd64193 check_chain_extensions(): Require X.509 v3 if extensions are present
e41a2c4c60 check_chain_extensions(): Change exclusion condition w.r.t. RFC 6818 
section 2
d72c8b457b x509_vfy.c: Make sure that strict checks are not done for 
self-issued EE certs
bb377c8d6c check_chain_extensions(): Add check that CA cert includes key usage 
extension
da6c691d6d check_chain_extensions(): Add check that on empty Subject the SAN 
must be marked critical
89f13ca434 check_chain_extensions(): Add check that AKID and SKID are not 
marked critical
8a639b9d72 check_chain_extensions(): Add check that Basic Constraints of CA 
cert are marked critical
1e41dadfa7 Extend X509 cert checks and error reporting in v3_{purp,crld}.c and 
x509_{set,vfy}.c
b0a4cbead3 apps/cmp.c: 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-10 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

d3dbc9b500 apps_ui.c: Correct password prompt for ui_method
591ceeddb3 apps_ui.c: Correct handling of empty password from -passin
f84de16f39 apps_ui.c: Improve error handling and return value of 
setup_ui_method()
9a62ccbe8a Fix fipsinstall module path
9f604ca13d STORE: Fix OSSL_STORE_attach() to check |ui_method| before use
5a0991d0d9 Add/harmonize multi-valued RDN support and doc of ca, cmp, req, 
storeutl, and x509 apps
5fdcde816f X509_NAME_cmp(): Clearly document its semantics, referencing 
relevant RFCs
a8e2a9f569 X509_NAME_add_entry_by_txt.pod: Improve documentation w.r.t. 
multi-valued RDNs (containing sets of AVAs)
bc64c5a69b X509_NAME_cmp: restrict normal return values to {-1,0,1} to avoid 
confusion with -2 for error
2aa91df406 X509_NAME_oneline(): Fix output of multi-valued RDNs, escaping '/' 
and '+' in values
115786793c X509_NAME_print_ex.pod: re-format lines to fit within 80 chars limit
388f2d9f6c app_load_config_bio(): fix crash on error
3101ab603c Fix an EVP_MD_CTX leak
b830e00429 Diverse build.info: Adjust paths
bb30bce22b bugfix in apps/cmp.c and cmp_client.c: inconsistencies on retrieving 
extraCerts in code and doc
543a802fab bugfix in ossl_cmp_msg_protect(): set senderKID and extend 
extraCerts also for unprotected CMP requests
6199478101 bugfix in ossl_cmp_msg_add_extraCerts(): should include cert chain 
when using PBM
7eb48cfc66 test/cmp_{client,msg}_test.c: minor code cleanup
eb5087fc7c test/recipes/81-test_cmp_cli_data/Mock/server.cnf: minor cleanup
4245fd64c8 81-test_cmp_cli: Make test output files all different according to 
#11080
57371e1674 81-test_cmp_cli.t: Stop unlinking test output files according to 
#11080
c4adc5ba5b apps.c: Fix mem leaks on error in load_certs() and load_crls()
a877d2629b apps/cmp.c: clear leftover errors on loading libengines.so etc.
87495d56a9 apps.c: Fix diagnostics and return value of load_key_certs_crls() on 
error
aad086e2ae Replace all wrong usages of 'B<...>' (typically by 'I<...>') in 
OSSL_CMP_CTX_new.pod
a0745e2be6 Clean up CMP chain building for CMP signer, TLS client, and newly 
enrolled certs
474853c39a Fix markdown nits in NOTES-Windows.txt
10203a3472 Support writing RSA keys using the traditional format again
8ae40cf57d ENCODER: Refactor provider implementations, and some cleanup
ce43db7a3f Fix up issue on AIX caused by broken compiler handling of macro 
expansion
b7a8fb52a9 s_time: check return values better
e942111267 In a non-shared build, don't include the md5 object files in legacy 
provider
5c97eeb726 TLS fixes for CBC mode and no-deprecated
b924d1b6e1 TLS: remove legacy code path supporting special CBC mode
81661a14bc legacy: include MD5 code in legacy provider
b250fc7be7 Deprecate SHA and MD5 again.

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-08 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

b434b2c08d Allow unauthenticated CMP server if missing -trusted, -srvcert, and 
-secret options
15633d74dc Add 4 new OIDs for PKIX key purposes and 3 new CMP information types
1251cddf8d TEST: modify test/endecode_test.c to not use legacy keys
4ce1025a8a PEM: Make PEM_write_bio_PrivateKey_traditional() handle 
provider-native keys
924663c36d Add CMS AuthEnvelopedData with AES-GCM support
d96486dc80 apps/cmp.c: Allow default HTTP path (aka CMP alias) given with 
-server option
6e477a60e4 apps/cmp.c: Use enhanced OSSL_HTTP_parse_url(), removing 
parse_addr() and atoint()
d7fcee3b3b OSSL_HTTP_parse_url(): add optional port number return parameter and 
strengthen documentation
8d6481f532 EVP: Move the functions and controls for setting and getting distid
b968945204 EVP: Expand the use of EVP_PKEY_CTX_md()
86df26b394 EVP: Add support for delayed EVP_PKEY operation parameters
ea0add4a82 New GOST PKCS12 standard support
08497fc64f Fix test/evp_extra_test.c
20d56d6d62 EVP: Don't shadow EVP_PKEY_CTX_new* error records
509144964b EVP: Preserve the EVP_PKEY id in a few more spots
884baafba4 Use return code for 'which command' checks
4348995b0d Fix memory leaks in conf_def.c
385deae79f Building: Build Unix static libraries one object file at a time

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o 
test/srptest-bin-srptest.o ../openssl/test/srptest.c
clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

6353507e9d DOC: Fix check of EVP_PKEY_fromdata{,_init} in examples
d9ea62c2c2 DOC: Modify one example in EVP_PKEY_fromdata(3)
bef7638610 Cleanup deprecation of ENGINE_setup_bsd_cryptodev
7f0f88240e Slightly abstract ktls_start() to reduce OS-specific #ifdefs.
74eee1bdaa Remove unused dummy functions from ktls.h.
4b09e19216 Fix the socket BIO control methods to use ktls_crypto_info_t.
076bf8c2c9 X509_STORE_CTX_print_verify_cb(): add AKID and SKID output for 
(non-)trusted certs
0b86eefd43 OSSL_CMP_CTX: rename field and its getter/setter from 
'untrusted_certs' to 'untrusted
15076c26d7 Strengthen chain building for CMP
39082af2fa Add OSSL_CMP_CTX_get1_newChain() and related CLI option -chainout
09e76c5dd3 test/drbgtest: improve the reseed after fork test
59ed733989 Fix coverity CID #1454815 - NULL ptr dereference in initthread.c
5340c8ea2a Fix coverity CID #1452769 & #1452771 - Arg passed to function that 
cannot be negative in cms_ess.c
776cf98b49 Fix coverity CID #1457935 - Check return value in ffc_params.c for 
BIO_indent/BIO_puts calls.
d135774e7d Fix coverity CID #1465967 & #1465968 - fix NULL dereference in 
dh_ameth.c
3320026911 Fix coverity CID #1466371 - fix dereference before NULL check.
0e540f231c Fix coverity CID #1466375 - Remove dead code.
7ce49eeaca Fix coverity CID #1466377 - resource leak due to early return in 
ec_get_params().
ea47869792 Fix coverity CID #1466378 - Incorrect expression in ec_backend.c
d55d0935de ASN1: Make ASN1_item_verify_ctx() work with provider-native keys
5045abb2e9 EC: Remove one error record that shadows another
7192e4dfa1 TEST: Ensure that the base provider i activated when needed
96b924105f Revert "TEST: separate out NIST ECC tests from non-NIST"
4feda976de EVP: Don't report malloc failure in new_raw_key_int()
88c1d0c1da TEST: have key_unsupported() in evp_test.c look at the last error
c2150f7357 STORE: Stop the flood of errors
67b6401356 CORE: Fix small bug in passphrase caching
7a30681095 STORE: Fix potential memory leak
a10847c427 "Downgrade" provider-native keys to legacy where needed
b527564884 EVP: Downgrade EVP_PKEYs in EVP_PKEY2PKCS8()
7620d89c3f TEST: Modify test/recipes/90-test_store.t for use with different 
'file:' loaders
a1447076be STORE: Deprecate legacy / ENGINE functions
63f187cfed STORE: Add a built-in 'file:' storemgmt implementation (loader)
16feca7154 STORE: Move the built-in 'file:' loader to become an engine module
bd7a6f16eb OSSL_ENCODER / OSSL_DECODER post-rename cleanup
a955676141 ASN1: Fix d2i_KeyParams() to advance |pp| like all other d2i 
functions do
0bc193dd05 Ensure EVP_MAC_update() passes the length even if it is 0
13c9843cff Convert ssl3_cbc_digest_record() to use EVP_MD_is_a()
820d87bc98 Update the EVP_PKEY MAC documentation
f271389305 Enable PKEY MAC bridge signature algs to take ctx params
e08f86ddb1 Make ssl3_cbc_digest_record() use the real data_size
2e2084dac3 Start using the provider side TLS HMAC implementation
3fddbb264e Add an HMAC implementation that is TLS aware
b48ca22a56 Avoid AIX compiler issue by making the macro argument names not 
match any substring
6f04bcc7e3 Fix typo in FIPS_MODULE endif macro comment
1010e4ac97 Fix post-condition in algorithm_do_this
2b748d722b Fix use of OPENSSL_realloc in provider

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-09-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

2c0e356ef7 apps/cmp.c: Clean up loading of certificates and CRLs
ef0f01c0af Avoid uninitialised variable warning for jobs
1a5ae1da14 Add -verbosity option to apps/cmp.c and add log output also in 
crypto/cmp
807b0a1dbb also zero pad DHE public key in ClientKeyExchange message for interop
72c1e37421 Use global 'libctx' with RAND_bytes_ex to generate sendfile temp 
data.
ab114c6dde Fix two issues with AES-CCM KTLS tests.
18efb63016 Skip tests using KTLS RX for TLS 1.3.
cd03b5dc42 Skip tests using KTLS RX if KTLS RX is not supported.
eb818d23c2 Refactor the KTLS tests to minimize code duplication.
c7b46b549d Move KTLS inline functions only used by libssl into ssl/ktls.c.
b22a3ccc07 Support for KTLS TX on FreeBSD for TLS 1.3.
3c1641e8e8 Don't check errno if ktls_read_record() returned 0.
0a90a90c46 Add support for KTLS receive for TLS 1.1-1.2 on FreeBSD.
3e5826061b Add helper functions for FreeBSD KTLS.
c34ca13a60 Add a ktls_crypto_info_t typedef.
23e77b0ba3 Update test data for DSA public key text
e2e46dfa8c Add the correct enum value for DSA public key serialization

Build log ended with (last 100 lines):

clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/ssl_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o 
test/ssl_test_ctx_test-bin-ssl_test_ctx.o ../openssl/test/ssl_test_ctx.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-08-30 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

458cb85d19 Fix ECX serializer import calls to use correct selection flags.
d9cdfda24f Fix RSA serializer import calls to use correct selection flags.
81fca0e7c1 Fix DSA serializer import calls to use correct selection flags.
3fab56631f Fix DH serializer import calls to use correct selection flags.
835b290016 Fix PKCS#7 so that it still works with non fetchable cipher 
algorithms.
bd1bbbfe51 Fix PKCS#7 so that it still works with non fetchable digest 
algorithms.
8e32ea633f Check whether we have MD5-SHA1 and whether we need it
7cd1420b3e Improve some error messages if a digest is not available
e3bf65da88 Include "legacy" in the name of the various MAC bridge functions
52ae0f8fc2 Add some documentation about the EVP_PKEY MAC interface
2ef9a7ac5e Improve code reuse in the provider MAC bridge
2106b04719 Document the EVP_PKEY_new_CMAC_key_with_libctx() function
e5bc0ce2ae Extend test_CMAC_keygen in evp_extra_test
2cf765e5a2 Delete unused PKEY MAC files
a540ef90f5 Extend the provider MAC bridge for CMAC
4db71d0175 Extend the provider MAC bridge for Poly1305
8014b2a966 Don't require a default digest from signature algorithms
b27b31b628 Extend the provider MAC bridge for SIPHASH
6f0bd6ca1c Ensure libssl creates libctx aware MAC keys
ada0670bf6 Fix some EVP_MD_CTX_* functions
5d51925a90 Convert EVP_PKEY_CTX_set_mac_key() into a function
1bf625040c Fix evp_extra_test to not assume that HMAC is legacy
b571e662cd Make the provider side EVP PKEY MAC bridge available in default and 
fips
409910be16 Implement signature functions for EVP_PKEY MAC to EVP_MAC provider 
bridge
e538294f8f Implement key management for the EVP_PKEY MAC to EVP_MAC provider 
bridge
bddfea0271 TEST: Adapt some tests for a stricter 
PEM_write_bio_PrivateKey_traditional()
87d91d223b Fix PEM_write_bio_PrivateKey_traditional() to not output PKCS#8
b6ef3c7089 Correct description of BN_mask_bits
33855c0af6 conf: add diagnostic option
3d94185718 provider_conf: report missing section on error
cd84d8832d Ignore vendor name in Clang version number.
4516bf7422 rand: instantiate the DRBGs upon first use.
edd53e9135 rand: add a note about a potentially misleading code analyzer 
warning.
1d6c86709c apps/pkcs12.c: Add -untrusted option
77a9bb83d7 X509_add_certs(): Add to doc some warning notes on memory management
0495a3ec4a Add OCSP_PARTIAL_CHAIN to OCSP_basic_verify()
fcc3a5204c apps: -msg flag enhancement 2/2
50c911b0c5 apps: -msg flag enhancement 1/2
625679b6d7 EVP: NULL pctx pointer after free.

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-08-26 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

a149f75024 Replace hierogliphs with stub to pass tests
26930bd3c2 Documentation for internal PUNYCODE-related functions
8a302080c3 EAI test script and data
a0188e284e RFC 8398: documentation
0bf093be31 Add NID_id_on_SmtpUTF8Mailbox to table of X.509 attributes
90c9319d47 RFC 8398: EAI comparison
69d9245996 RFC 8398: Name constraints validation
4650f2b590 Punycode decoding implementation
eb800ef553 crypto/x509/v3_utl.c: Fix IPv6 output in ipaddr_to_asc()
9afa0748cf TEST: Fix CMP tests so they load keys in the current library context
39d9be390a Add CLI tests in FIPS configuration
a8b7ea8268 STORE: Change all error recording to use ERR_raise() / 
ERR_raise_data()
34b80d0622 STORE: Modify to support loading with provider based loaders
4fd3978211 DECODER: Add function to set an OSSL_PASSPHRASE_CALLBACK type 
callback
ab00ddb559 OSSL_PARAM: Add string pointer getters
c4fc564d48 STORE: Add the base functions to support provider based loaders
8704b6bf32 STORE for providers: define libcrypto <-> provider interface
faa64bca9f STORE: Add missing function OSSL_STORE_LOADER_set_open_with_libctx()
a517edec03 CORE: Generalise internal pass phrase prompter
14c8a3d118 CORE: Define provider-native abstract objects
bc8c3e1cd8 Fix coverity CID #1452770 - Dereference before NULL check in 
CRYPTO_siv128_init()
4bec3f6d51 Fix coverity CID #1452773 - Dereference before NULL check in 
EVP_DigestFinal_ex()
1f9ad4f953 Fix coverity CID #1452775 & #1452772- Dereference before NULL check 
in evp_lib.c
825ccf5155 Fix coverity CID #1454638 - Dereference after NULL check in 
EVP_MD_CTX_gettable_params()
10ead93897 Fix coverity CID #1455335 - Dereference after NULL check in 
fromdata_init()
db1319b706 Fix coverity CID #1458641 - Dereference before NULL check when 
setting ctx->flag_allow_md in rsa.c
fa519461c9 Fix coverity CID #1458644 - Negative return passed to function 
taking size_t in ecdh_cms_set_shared_info()
51bba73e93 Fix coverity CID #1458645 - Dereference before NULL check in 
rsa_digest_verify_final()
fdf6118b15 Fix coverity CID #1458647 - Use after free in clean_tbuf() which 
uses ctx->rsa
26c5ea8f61 Fix coverity CID #1458648 - Wrong sizeof() arg in rsa_freectx()
75348bb298 Fix coverity CID #1465525 - NULL pointer dereference in 
OSSL_DECODER_CTX_new_by_EVP_PKEY()
e499a64bef Fix coverity CID #1465531 - Negative return passed to a function 
param using size_t in asn1_item_digest_with_libctx()
ab7f4a3d2b Fix coverity CID #1465790 - Dereference after NULL check in 
evp_test.c
61d61c5fd2 Fix coverity CID #1465794 - Uninitialized pointer read in 
x942_encode_otherinfo()
f2bfc53b02 Fix coverity CID #1465795 - Incorrect free deallocator used in 
SSL_add1_host()
90e0e0d802 Fix coverity CID #1465797 - Negative loop bound in 
collect_deserializer
3c1ccfea85 Fix coverity CID #1465594 - Null dereference in EVP_PKEY_get0()

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-08-23 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

05ead00065 run_tests.pl: Add warning that HARNESS_JOBS > 1 overrides 
HARNESS_VERBOSE
1acb2e6f35 Fix CMS so that it still works with non fetchable algorithms.
eed12622fa Windows get ENV value as UTF-8 encoded string instead of a raw string
c0f39ded68 Add Explicit EC parameter support to providers.
a02c715c18 Clean away some declarations
93ec4f8f09 Remove the OSSL_SERIALIZER / OSSL_DESERIALIZER renaming scripts
ece9304c96 Rename OSSL_SERIALIZER / OSSL_DESERIALIZER to OSSL_ENCODE / 
OSSL_DECODE
f650993f1d Rename OSSL_SERIALIZER / OSSL_DESERIALIZER to OSSL_ENCODE / 
OSSL_DECODE
5a7734cd02 Add libctx/provider support to cmp_msg_test
4561f15fdb Add libctx/provider support to cmp_protect_test
bdd6784fdd Add libctx/provider support to cmp_vfy_test
b0248cbc3e Add libctx/provider support to cmp_client_test
6d1f50b520 Use in CMP+CRMF libctx and propq param added to 
sign/verify/HMAC/decrypt
cac30a69bc cmp_msg.c: Copy libctx and propq of CMP_CTX to newly enrolled 
certificate
28e9f62b2d cmp_util.c: Add OPENSSL_CTX parameter to 
ossl_cmp_build_cert_chain(), improve its doc
1930b58642 cmp_hdr.c: Adapt ossl_cmp_hdr_init() to use OPENSSL_CTX for random 
number generation
2300083887 crypto/cmp: Prevent misleading errors in case 
x509v3_cache_extensions() fails
ab28b59064 Add libctx/provider support to cmp_server_test
97e00da902 Add OPENSSL_CTX parameter to OSSL_CRMF_pbmp_new() and improve its doc
1a7cd250ad Add libctx and propq parameters to OSSL_CMP_{SRV_},CTX_new() and 
ossl_cmp_mock_srv_new()
7b1a3a5062 cmp_vfy.c: Fix bug: must verify msg signature also in 3GPP mode
cef3a008a6 Update CMP header file references in internal CMP documentation
ded346fad2 Add libctx and propq param to ASN.1 sign/verify/HMAC/decrypt
4cdf44c46b x_x509.c: Simplify X509_new_with_libctx() using x509_set0_libctx()
09c2e26e64 Re-word null->empty property; improve iteration.count example in 
property.pod
1bb6f70da3 testutil: Add provider.c with test_get_libctx(), to use at least for 
SSL and CMP
06cee80a84 testutil: Make SETUP_TEST_FIXTURE return 0 on fixture == NULL
1a7ceb6c74 Correct the #define's of EVP_PKEY_CTRL_SET1_ID and 
EVP_PKEY_CTRL_GET1_ID{,_LEN}
bc03cfadc4 Add prerequisite #include directives to include/crypto/x509.h
de3713d492 Make sure x509v3_cache_extensions() does not modify the error queue
be63e58732 Fix incorrect selection flags for ec serializer.
8ca6c6669f Test mte with stitched ciphersuites in TLSv1.0
a361cb841d Fix stitched ciphersuites in TLS1.0
2a33470b4f Make better use of new load_cert_pass() variant of load_cert() in 
apps/
b3c5aadf4c apps: make use of OSSL_STORE for generalized certs and CRLs loading
ed4faae00c Fix mem leaks on PKCS#12 read error in PKCS12_key_gen_{asc,utf8}
5f2b7db09b TEST: Use PEM_read_bio_PUBKEY_ex() and PEM_read_bio_PrivateKey_ex()
6e5ccd58c8 PEM: Add more library context aware PEM readers
2274d22d39 STORE: Distinguish public keys from private keys
6cc1dfca88 PROV: Fix DSA and DH private key serializers
22b814443e X509: Add d2i_PUBKEY_ex(), which take a libctx and propq
3b1fd0b003 cmp: handle error return from OBJ_obj2txt()
ffcdb24b13 pkeyutil: check return value reading password
16486f6332 PROV: Fix EC OSSL_FUNC_keymgmt_match() to work in the FIPS provider
26a8f2ac95 RSA: Fix rsa_todata() to only add params for existing data
e6ed04a9dc TEST: separate out NIST ECC tests from non-NIST
a24b510c28 EVP: Have evp_pkey_cmp_any() detect if export wasn't possible

Build log ended with (last 100 lines):

clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-08-19 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

c7dfb2abe5 PKCS12_parse(): Clean up code and correct documentation
fc0aae737e PKCS12_parse(): Fix reversed order of certs parsed and output via *ca
9a30f40c57 OSSL_STORE file_load_try_decode(): Avoid flooding error queue by 
failed tries
7fe32ef688 Fix no-cms build errors.
c51a8af8cc OCSP: Add return value checks.
c9dcbc0759 Apps: change provider_path option to provider-path.
38145fba0a Fix DSA/DH so that legacy keys can still be generated by the default 
provider
6c4e2e52d8 Fix broken windows builds.
bfa6aaab45 Test that EVP_default_properties_is_fips_enabled() works early
e6c54619d1 Load the default config file before working with default properties

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o 
test/ssl_test-bin-ssl_test.o ../openssl/test/ssl_test.c
clang  -Iinclude -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-08-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

ebe3f24b3d provider: disable fall-backs if OSSL_PROVIDER_load() fails.
0e53cd5207 PKCS#12 KDF: don't run tests with the FIPS provider.
b7466c1303 Move PKCS#12 KDF to provider.
c19e6da9a3 Appease -Werror=stringop-overflow=
cddbcf0d28 Remove needless #ifndef OPENSSL_NO_SOCK for X509_{CRL_}load_http
ea9f6890eb sslapitest: Add test for premature call of SSL_export_keying_material
dffeec1c10 Avoid segfault in SSL_export_keying_material if there is no session
dd0164e756 Mark SSL_CTX_set_ssl_version() as deprecated in 3.0

Build log ended with (last 100 lines):

CC="clang" /usr/bin/perl ../openssl/crypto/bn/asm/x86_64-gf2m.pl "elf" -I. 
-Iinclude -Iproviders/common/include -Iproviders/implementations/include 
-Icrypto/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include -I../openssl/crypto/include 
-fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODULESDIR="\"/usr/loca
 l/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM  crypto/bn/x86_64-gf2m.s
CC="clang" /usr/bin/perl ../openssl/crypto/bn/asm/x86_64-mont.pl "elf" -I. 
-Iinclude -Iproviders/common/include -Iproviders/implementations/include 
-Icrypto/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include -I../openssl/crypto/include 
-fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODULESDIR="\"/usr/loca
 l/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM  crypto/bn/x86_64-mont.s
CC="clang" /usr/bin/perl ../openssl/crypto/bn/asm/x86_64-mont5.pl "elf" -I. 
-Iinclude -Iproviders/common/include -Iproviders/implementations/include 
-Icrypto/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include -I../openssl/crypto/include 
-fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODULESDIR="\"/usr/loc
 al/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -DAES_ASM -DBSAES_ASM 
-DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM 
-DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM  crypto/bn/x86_64-mont5.s
clang  -I. -Iinclude 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-08-12 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

eeccc23723 Introduce X509_add_cert[s] simplifying various additions to cert 
lists
e3efe7a532 Add public API for gettables and settables for keymanagement, 
signatures and key exchange.
af88e64a98 Fix serializer_EVP_PKEY_to_bio so that that the key is exported if 
the serializer provider does not match the key provider.
7c9a7cf127 Add fix for RSA keygen in FIPS using keysizes 2048 < bits < 3072
1017ab21e4 provider: add the unused paramater tag to the gettable and settable 
functions
520150151b Expose S390x HW ciphers' IV state to provider layer
bdc0df8ab5 Avoid deprecated API in evp_test.c
f43c947dd9 Avoid deprecated function in evp_lib.c
2f5c405a16 Use local IV storage in EVP BLOCK_* macros
d91f902d73 Use local IV storage in e_rc2.c
acb30f4b59 Use local IV storage in e_xcbc_d.c
1453d736b5 Use local IV storage in e_sm4.c
c4d21d2f71 Use local IV storage in e_des3.c
36025d3b87 Use local IV storage in e_des.c
2c533a71c6 Use local IV storage in e_camellia.c
ddce5c29f5 Use local IV storage in e_aria.c
d3308027e9 Use local IV storage in e_aes_ebc_hmac_sha256.c
18a49e168f Use local IV storage in e_aes_ebc_hmac_sha1.c
9197c226ea Use local IV storage in e_aes.c
37322687b0 Retire EVP_CTRL_GET_IV
c76ffc78a5 Document EVP_CIPHER_CTX IV accessors
ef58f9af93 Make GCM providers more generous about fetching IVs
440b852a0f Add tests for new EVP_CIPHER_CTX IV accessors
79f4417ed9 Deprecate and replace EVP_CIPHER_CTX_iv()/etc.
8489026850 Support cipher provider "iv state"
31d2daecb3 Add DHX serialization
116d2510f7 Add dh_kdf support to provider
627c220311 Add DHX support to keymanager
36b778fbb7 README.md: remove incorrect link to openssl.github.io
0799b79a45 README.md: replace incorrect access token for the AppVeyor badge
33b4f73145 conf: add an error if the openssl_conf section isn't found.
711ae5d359 Remove a TODO from evp_test
cd0a4998a0 Extend the EVP_PKEY KDF to KDF provider bridge to the FIPS provider
9d1ae03caa Minimise the size of the macros in kdf_exch.c
74fc579a12 Update KDF documentation
1704752be6 Delete old KDF bridge EVP_PKEY_METHODS
194de849cc Extend the EVP_PKEY KDF to KDF provider bridge to also support Scrypt
05d2f72e79 Extend the EVP_PKEY KDF to KDF provider bridge to also support HKDF
ac2d58c72b Implement a EVP_PKEY KDF to KDF provider bridge
23f04372f4 Initial Apple Silicon support.
c23add3676 Fix memory leak in drbgtest

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iproviders/common/include 
-Iproviders/implementations/include -Icrypto/include -I../openssl 
-I../openssl/include -I../openssl/providers/common/include 
-I../openssl/providers/implementations/include -I../openssl/crypto/include  
-DAES_ASM -DBSAES_ASM -DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM 
-DKECCAK1600_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM 
-DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM 
-fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Win
 compatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations 
-DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" 
-DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL  -MMD 
-MF crypto/bn/libcrypto-lib-rsaz_exp.d.tmp -MT 
crypto/bn/libcrypto-lib-rsaz_exp.o -c -o crypto/bn/libcrypto-lib-rsaz_exp.o 
../openssl/crypto/bn/rsaz_exp.c
CC="clang" /usr/bin/perl ../openssl/crypto/bn/asm/x86_64-gf2m.pl "elf" -I. 
-Iinclude -Iproviders/common/include -Iproviders/implementations/include 
-Icrypto/include -I../openssl -I../openssl/include 
-I../openssl/providers/common/include 
-I../openssl/providers/implementations/include -I../openssl/crypto/include 
-fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-08-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

04cb5ec0b7 Add 'on demand self test' and status test to providers
dda4e259e5 Add some of the missing CMS API documentation
28ba642779 Change CMS tests to use a library context.
0ab18e7924 Add EVP signature with libctx methods.
11eef7e766 Use libctx for EVP_CIPHER_CTX_rand_key() method.
831564543a Add libctx to ecdh_KDF_X9_63.
57e8420609 Fix EVP_PKEY_CTX_get_rsa_oaep_md() & EVP_PKEY_CTX_get_rsa_mgf1_md() 
so they use a libctx to retrieve the digest
90a1f2d76f Add libctx support to PKCS7.
45b22d6a35 Add libctx to SMIME ASN1
dcc679cd99 Add internal method x509_set0_libctx().
c1669f41ea Add libctx support to CMS.
82a7b2fb00 rand: fix typo in parameter name
378b163e49 Update gost-engine to fix API rename
97a8878c5d Use .cnf for config files, not .conf
5ccada09aa Add evp_test fixes.
64827f407b drbgtest: avoid a memory leak
7d615e2178 rand_drbg: remove RAND_DRBG.
4df0d37ff6 PROV: Fix MSBLOB / PVK deserializer
90ef39f43a EVP: Fix the returned value for ASN1_PKEY_CTRL_DEFAULT_MD_NID
a7922e208d TEST: Adjust the serdes test to include MSBLOB and PVK
dca51418b0 PEM: Fix i2b_PvK to use EVP_Encrypt calls consistently
37d398c180 PROV: Add MSBLOB and PVK to DSA and RSA deserializers
fb89000897 DESERIALIZER: Adjust to allow the use several deserializers with 
same name
413835f5d1 PEM: Make general MSBLOB reader functions exposed internally
6ce6ad39fe RSA: Be less strict on PSS parameters when exporting to provider
5f6a0b2ff0 mac: add some consistency to setting the XXX_final output length.
992492f5e8 gettables: documentation changes to pass the provider context.
132b61604b gettables: test changes to pass the provider context.
af5e1e852d gettables: provider changes to pass the provider context.
18ec26babc gettables: core changes to pass the provider context.
c5ec6dcf0b Add new APIs to get PKCS12 secretBag OID and value
15c9aa3aef apps/pkcs12: Change defaults from RC2 to PBES2 with PBKDF2
1b2873e4a1 Prepare for 3.0 alpha 7
e3ec8020b4 Prepare for release of 3.0 alpha 6
0f84cbc3e2 Update copyright year

Build log ended with (last 100 lines):

clang  -I. -Iinclude -Iapps/include -I../openssl -I../openssl/include 
-I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack -Qunused-arguments 
-Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o 
test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o 
../openssl/test/ssl_cert_table_internal_test.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include  
-pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED 
-DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT 
test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o 
../openssl/test/ssl_ctx_test.c
clang  -I. -Iinclude -I../openssl -I../openssl/include -Iinclude -Iapps/include 
-I../openssl/include -I../openssl/apps/include  -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic 
-Wno-long-long -Wall -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat 
-Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes 
-Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -DOPENSSL_BUILDING_OPENSSL  -MMD -MF 
test/ssl_test-bin-handshake_helper.d.tmp -MT 
test/ssl_test-bin-handshake_helper.o -c -o test/ssl_test-bin-handshake_helper.o 
../openssl/test/handshake_helper.c
clang  -Iinclude -Iapps/include -I../openssl/include -I../openssl/apps/include 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-06-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

5d8b3a3ef2 Refactor BN_R_NO_INVERSE logic in internal functions
e98c7350bf Improve BIO_socket_wait(), BIO_wait(), BIO_connect_retry(), and 
their docs
3f528d0899 Add OPENSSL_strdup failure check to cpt_ctrl() in bss_acpt.c
c0fff24e0d Fix err checking and mem leaks of BIO_set_conn_port and 
BIO_set_conn_address
9ac916c752 CMS_get0_signers() description
0800288e6e EVP: allow empty strings to EVP_Decode* functions

Build log ended with (last 100 lines):

ssl/statem/libssl-shlib-statem_dtls.o \
ssl/statem/libssl-shlib-statem_lib.o \
ssl/statem/libssl-shlib-statem_srvr.o \
-lcrypto  -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
engines/afalg-dso-e_afalg.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/capi.so -Wl,--version-script=engines/capi.ld \
engines/capi-dso-e_capi.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
engines/dasync-dso-e_dasync.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
engines/ossltest-dso-e_ossltest.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/padlock.so -Wl,--version-script=engines/padlock.ld \
engines/padlock-dso-e_padlock-x86_64.o \
engines/padlock-dso-e_padlock.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-06-14 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

670ff08e77 Fix logic error for building x86 CAST assembly
2edb571b4b Fix nits detected by make cmd-nits
df4c1d80b2 Update and extend NOTES.WIN, adding 'Quick start' subsection
168c595b14 Chunk 12 of CMP contribution to OpenSSL: CLI-based high-level tests
5e7be6e666 Remove extra newline from CMP mock server error and add TODO on 
using request template
c4a9e3ebbb Move part of OSSL_CMP_validate_msg() to ossl_cmp_msg_check_update()
7e8dbb7462 Bug fix in ossl_cmp_hdr_init(): sould not remember recipient as 
expected sender
1a27fe4be2 Bug fix in ossl_cmp_certRep_new(): must allocate empty extraCerts 
stack
8b22c283b8 Improve description of CMP untrusted certs and msg 'sender' field
12bbcee21b Make CMP server use same protection for response as for request
5aed1786fc Fill in transactionID on any error in OSSL_CMP_SRV_process_request()
430efff1b9 Improve ossl_cmp_msg_check_received() and rename to 
ossl_cmp_msg_check_update()
ca6f1ba903 Improve cert checking diagnostics of OSSL_CMP_validate_msg()
7aa70fd5e1 Remove misleading diagnostics on pinned sender cert in 
OSSL_CMP_validate_msg()
032b13c784 Correct error reason of verify_signature() in cmp_vfy.c
f009e37c76 Extend error output of apps/opt_format() to all error cases
2620c38ba8 Remove meanwhile redundant error output of apps/opt_next(void) 
parsing numbers
50e09788d5 Fix use of -no-proxy option of CMP app
5a2ba207ed Add request URL path checking and status responses to HTTP server
1693135564 Allow subject of CMP -oldcert as sender unless protection cert is 
given
7e998a0fdc Correct error output of parse_name() in apps/lib/apps.c and 
apps/cmp.c
6d934add34 Check expected sender not only for signature-protected CMP messages
0d17c2f4bc Improve description of -trusted, -srvcert, -recipient, and 
-expect_sender CMP options
b27ff9b87c Streamline the approach to set CMP message recipient and expected 
sender
ce0465edc7 Fix too strict checks of ossl_cmp_calc_protection()
ffb6c86663 Guard new header mac.h against C++isms.
5ea8afd368 Fix two additional instances of the old EVP_MAC_CTX_ functions being 
used.
7f81aed4bc Use the inherited 'bsd-gcc-shared' config on 32-bit x86 BSDs.

Build log ended with (last 100 lines):

providers/libcrypto-shlib-nullprov.o \
providers/libimplementations.a providers/libcommon.a 
providers/libnonfips.a  -ldl -pthread 
rm -f libcrypto.so && \
ln -s libcrypto.so.3 libcrypto.so
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-znodelete -shared -Wl,-Bsymbolic   
-Wl,-soname=libssl.so.3 \
-o libssl.so.3 -Wl,--version-script=libssl.ld \
crypto/libssl-shlib-packet.o ssl/libssl-shlib-bio_ssl.o \
ssl/libssl-shlib-d1_lib.o ssl/libssl-shlib-d1_msg.o \
ssl/libssl-shlib-d1_srtp.o ssl/libssl-shlib-methods.o \
ssl/libssl-shlib-pqueue.o ssl/libssl-shlib-s3_cbc.o \
ssl/libssl-shlib-s3_enc.o ssl/libssl-shlib-s3_lib.o \
ssl/libssl-shlib-s3_msg.o ssl/libssl-shlib-ssl_asn1.o \
ssl/libssl-shlib-ssl_cert.o ssl/libssl-shlib-ssl_ciph.o \
ssl/libssl-shlib-ssl_conf.o ssl/libssl-shlib-ssl_err.o \
ssl/libssl-shlib-ssl_init.o ssl/libssl-shlib-ssl_lib.o \
ssl/libssl-shlib-ssl_mcnf.o ssl/libssl-shlib-ssl_rsa.o \
ssl/libssl-shlib-ssl_sess.o ssl/libssl-shlib-ssl_stat.o \
ssl/libssl-shlib-ssl_txt.o ssl/libssl-shlib-ssl_utst.o \
ssl/libssl-shlib-t1_enc.o ssl/libssl-shlib-t1_lib.o \
ssl/libssl-shlib-t1_trce.o ssl/libssl-shlib-tls13_enc.o \
ssl/libssl-shlib-tls_srp.o \
ssl/record/libssl-shlib-dtls1_bitmap.o \
ssl/record/libssl-shlib-rec_layer_d1.o \
ssl/record/libssl-shlib-rec_layer_s3.o \
ssl/record/libssl-shlib-ssl3_buffer.o \
ssl/record/libssl-shlib-ssl3_record.o \
ssl/record/libssl-shlib-ssl3_record_tls13.o \
ssl/statem/libssl-shlib-extensions.o \
ssl/statem/libssl-shlib-extensions_clnt.o \
ssl/statem/libssl-shlib-extensions_cust.o \
ssl/statem/libssl-shlib-extensions_srvr.o \
ssl/statem/libssl-shlib-statem.o \
ssl/statem/libssl-shlib-statem_clnt.o \
ssl/statem/libssl-shlib-statem_dtls.o \
ssl/statem/libssl-shlib-statem_lib.o \
ssl/statem/libssl-shlib-statem_srvr.o \

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-06-11 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

0f6c3ebbf8 doc: Add a hint to man3/EVP_$hash that it is legacy
1154ffbfb3 APPS: Use a second EVP_MD_CTX for EdDSA verify
42b2797e8a APPS: Exclude legacy algorighms from speed
d9c2fd51e2 The EVP_MAC functions have been renamed for consistency.  The 
EVP_MAC_CTX_* functions are now EVP_MAC functions, usually with ctx in their 
names.
765d04c946 kdf: make function naming consistent.
5cff2df8ce Make it clear that you can't use all ciphers for CMAC
a370ff8daa Add a CMAC test
154ea425e6 Correctly handle the return value from EVP_Cipher() in the CMAC code
b896d9436d Ensure we never use a partially initialised CMAC_CTX
317ffa576b run_tests.pl: Add options for focussing output on failed (sub-)tests
2a3158ac5b Make error output of dhparams and dsaparams app more consistent
8da42c8b26 Generate error queue entry on FFC_CHECK_BAD_LN_PAIR for DH and DSA
498e807ed2 Silence gcc false positive warning on refdatalen in 
test/tls13encryptiontest.c
a61b6b623d Silence gcc false positive warning on alpn_protos_len in 
test/handshake_helper.c
8bf37709a4 Update RSA keygen to use sp800-56b by default

Build log ended with (last 100 lines):

ssl/statem/libssl-shlib-statem_dtls.o \
ssl/statem/libssl-shlib-statem_lib.o \
ssl/statem/libssl-shlib-statem_srvr.o \
-lcrypto  -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
engines/afalg-dso-e_afalg.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/capi.so -Wl,--version-script=engines/capi.ld \
engines/capi-dso-e_capi.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
engines/dasync-dso-e_dasync.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
engines/ossltest-dso-e_ossltest.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-06-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

cd4afec69f Add a test for renegotiation with EXTMS dropped
11d3235e2b Do not allow dropping Extended Master Secret extension on 
renegotiaton
7646610b6a use safe primes in ssl_get_auto_dh()
7821585206 APPS: Fix 'openssl dhparam'
edf9659165 APPS: Fix 'openssl dsaparam -genkey'
4ec1463d71 EVP: Let EVP_PKEY_gen() initialize ctx->keygen_info
a6d36303e9 TLSv1.3: additional checks in SSL_set_record_padding_callback
da4db1602d test: TLS1.3 and new ciphers for kTLS
cc10b56dbe TLSv13: add kTLS support
4ffccf6c4d kTLS: add support for AES_CCM128 and AES_GCM256
95badfeb60 kTLS: add Linux-specific kTLS helpers
f434bfaccf kTLS: add new algo definitions
996a6ac32b kTLS: make ktls_start type independed
c8636ebf4a fix doc typo in bn_dh.c
71273ab57a Fix 90-test_store.t for latest config, limits, providers, and 
disabled algos
49f84002d0 Fix documentation of OSSL_STORE
c29ba6a92e Fix mem leaks and allow missing pkey and/or cert in 
try_decode_PKCS12()
4ca01b Add chain to PKCS#12 test file generation in 90-test_store.t
9f5ff440b8 Fix code layout in crypto/store/loader_file.c satisfying 
check-format.pl -l

Build log ended with (last 100 lines):

ssl/statem/libssl-shlib-statem_dtls.o \
ssl/statem/libssl-shlib-statem_lib.o \
ssl/statem/libssl-shlib-statem_srvr.o \
-lcrypto  -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
engines/afalg-dso-e_afalg.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/capi.so -Wl,--version-script=engines/capi.ld \
engines/capi-dso-e_capi.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
engines/dasync-dso-e_dasync.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
engines/ossltest-dso-e_ossltest.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-06-07 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

c4683009ad TEST: Adjust test/bioprinttest.c to behave like the testutil routines
66d8bd4b37 TESTUTIL: Adjust the rest of testutil
8dce4aa2d9 TESTUTIL: Separate TAP output and other output by BIO filter
591315297e Consolidate doc of BIO_do_connect() and its alias BIO_do_handshake()
f5e23fe889 APPS: Remove unnecessary NULL check of uri in load_cert_pass()
0808a75e4d APPS: Make it possible to load_cert() from stdin again
09527c4935 Fix a typo in SSL_CTX_set_session_ticket_cb.pod
7b2d995ed7 Don't downgrade keys in libssl
7fa2b2673e When asked if an ECX key has parameters we should answer "true"
11391da217 Always create a key when importing
6a9bd9298b Make EVP_PKEY_[get1|set1]_tls_encodedpoint work with provided keys
0d52ede716 Fix error path in int create_ssl_ctx_pair()
b38425393c Implement a test for sigalgs not being present
3cd69b7458 Implement a Filtering Provider
d01d375264 Implement OSSL_PROVIDER_get0_provider_ctx()
5f603a280c Enable applications to directly call a provider's query operation
263ff2c9d4 Check that Signature Algorithms are available before using them
eca4713913 APPS: Drop interactive mode in the 'openssl' program
987e3a0eed Announce renamed EVP_PKEY_cmp() and EVP_PKEY_cmp_parameters() in 
CHANGES.md
b1c21b27dc fips: add additional algorithms to the FIPS provider.
a64a143f31 Minor doc fix for EVP_PKEY_CTX_new_from_pkey

Build log ended with (last 100 lines):

ssl/statem/libssl-shlib-statem_dtls.o \
ssl/statem/libssl-shlib-statem_lib.o \
ssl/statem/libssl-shlib-statem_srvr.o \
-lcrypto  -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
engines/afalg-dso-e_afalg.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/capi.so -Wl,--version-script=engines/capi.ld \
engines/capi-dso-e_capi.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
engines/dasync-dso-e_dasync.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
engines/ossltest-dso-e_ossltest.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-06-04 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

6985b0e3de Add github sponsor button
00da0f6989 [crypto/ec] Remove unreachable AVX2 code in NISTZ256 implementation
c1fd005bfc Add cipher list ciphersuites which using encryption algorithm in 
mode CBC.
c8567c392c CORE: make sure activated fallback providers stay activated
f995e5bdcd TEST: Add provider_fallback_test, to test aspects of fallback 
providers
4cbb196b1b Fix missed fields in EVP_PKEY_meth_copy.
c2db6839e4 Prepare for 3.0 alpha 4
3952c5a312 Prepare for release of 3.0 alpha 3
00c405b365 Update copyright year
19d15f97b3 ossl_shim: const cast the param arguments to avoid errors
42fa3e6669 Fix a buffer overflow in drbg_ctr_generate
2b584ff372 Update manpage to fix examples, other minor tweaks
4e6e57cfcd Cleanup cert config files for tests
5c01a133ec ossl_shim: include core_names.h to resolve undeclared symbols

Build log ended with (last 100 lines):

providers/libcrypto-shlib-nullprov.o \
providers/libimplementations.a providers/libcommon.a 
providers/libnonfips.a  -ldl -pthread 
rm -f libcrypto.so && \
ln -s libcrypto.so.3 libcrypto.so
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-znodelete -shared -Wl,-Bsymbolic   
-Wl,-soname=libssl.so.3 \
-o libssl.so.3 -Wl,--version-script=libssl.ld \
crypto/libssl-shlib-packet.o ssl/libssl-shlib-bio_ssl.o \
ssl/libssl-shlib-d1_lib.o ssl/libssl-shlib-d1_msg.o \
ssl/libssl-shlib-d1_srtp.o ssl/libssl-shlib-methods.o \
ssl/libssl-shlib-pqueue.o ssl/libssl-shlib-s3_cbc.o \
ssl/libssl-shlib-s3_enc.o ssl/libssl-shlib-s3_lib.o \
ssl/libssl-shlib-s3_msg.o ssl/libssl-shlib-ssl_asn1.o \
ssl/libssl-shlib-ssl_cert.o ssl/libssl-shlib-ssl_ciph.o \
ssl/libssl-shlib-ssl_conf.o ssl/libssl-shlib-ssl_err.o \
ssl/libssl-shlib-ssl_init.o ssl/libssl-shlib-ssl_lib.o \
ssl/libssl-shlib-ssl_mcnf.o ssl/libssl-shlib-ssl_rsa.o \
ssl/libssl-shlib-ssl_sess.o ssl/libssl-shlib-ssl_stat.o \
ssl/libssl-shlib-ssl_txt.o ssl/libssl-shlib-ssl_utst.o \
ssl/libssl-shlib-t1_enc.o ssl/libssl-shlib-t1_lib.o \
ssl/libssl-shlib-t1_trce.o ssl/libssl-shlib-tls13_enc.o \
ssl/libssl-shlib-tls_srp.o \
ssl/record/libssl-shlib-dtls1_bitmap.o \
ssl/record/libssl-shlib-rec_layer_d1.o \
ssl/record/libssl-shlib-rec_layer_s3.o \
ssl/record/libssl-shlib-ssl3_buffer.o \
ssl/record/libssl-shlib-ssl3_record.o \
ssl/record/libssl-shlib-ssl3_record_tls13.o \
ssl/statem/libssl-shlib-extensions.o \
ssl/statem/libssl-shlib-extensions_clnt.o \
ssl/statem/libssl-shlib-extensions_cust.o \
ssl/statem/libssl-shlib-extensions_srvr.o \
ssl/statem/libssl-shlib-statem.o \
ssl/statem/libssl-shlib-statem_clnt.o \
ssl/statem/libssl-shlib-statem_dtls.o \
ssl/statem/libssl-shlib-statem_lib.o \
ssl/statem/libssl-shlib-statem_srvr.o \
-lcrypto  -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
engines/afalg-dso-e_afalg.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-06-02 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

29c49b2534 TEST: Test i2d_PKCS8PrivateKey_bio() and 
PEM_write_bio_PKCS8PrivateKey()
eb2bba2569 PEM: Make PKCS8 serializers aware of OSSL_SERIALIZERs
a5a87011ba fix a docs typo
d805b83166 Prevent extended tests run unexpectedly in appveyor
23ccae80bd Move EC_METHOD to internal-only
e306f83c8c APPS: Remove make_config_name, use CONF_get1_default_config_file 
instead
32df13497a Remove getenv(OPENSSL_FIPS) in openssl command
41dccd68b9 Revert the check for NaN in %f format
c7f837cfcc undeprecate SSL_CTX_load_verify_locations and 
X509_STORE_load_locations
dc18e4ddfb Make BIO_do_connect() and friends handle multiple IP addresses
60d3b5b9ff add FFDH to speed command

Build log ended with (last 100 lines):

ssl/statem/libssl-shlib-statem_dtls.o \
ssl/statem/libssl-shlib-statem_lib.o \
ssl/statem/libssl-shlib-statem_srvr.o \
-lcrypto  -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
engines/afalg-dso-e_afalg.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/capi.so -Wl,--version-script=engines/capi.ld \
engines/capi-dso-e_capi.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
engines/dasync-dso-e_dasync.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
engines/ossltest-dso-e_ossltest.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/padlock.so -Wl,--version-script=engines/padlock.ld \
engines/padlock-dso-e_padlock-x86_64.o \
engines/padlock-dso-e_padlock.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 

Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2020-05-31 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.15.0-54-generic #58-Ubuntu SMP Mon Jun 24 10:55:24 UTC 2019 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

082c041b42 bio printf: Avoid using rounding errors in range check
f438f53a4e DOCS: add openssl-core_names.h(7)
329b2a2cde DOCS: add openssl-core_numbers.h(7)

Build log ended with (last 100 lines):

ssl/statem/libssl-shlib-statem_dtls.o \
ssl/statem/libssl-shlib-statem_lib.o \
ssl/statem/libssl-shlib-statem_srvr.o \
-lcrypto  -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
engines/afalg-dso-e_afalg.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/capi.so -Wl,--version-script=engines/capi.ld \
engines/capi-dso-e_capi.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
engines/dasync-dso-e_dasync.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
engines/ossltest-dso-e_ossltest.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 
-Wl,-Bsymbolic   \
-o engines/padlock.so -Wl,--version-script=engines/padlock.ld \
engines/padlock-dso-e_padlock-x86_64.o \
engines/padlock-dso-e_padlock.o \
-lcrypto -ldl -pthread 
clang -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g 
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra 
-Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare 
-Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes 
-Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default 
-Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -L. -Wl,-z,defs -Wl,-znodelete -shared 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-cms

2018-05-09 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-119-generic #143-Ubuntu SMP Mon Apr 2 16:08:24 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-cms

Commit log since last time:

7f35627 Fix typos in x509 documentation
60845a0 Add CHANGES entry for PR#6009
0dae8ba Add blinding in BN_GF2m_mod_inv for binary field inversions
a7b0b69 ECC: unify generic ec2 and ecp scalar multiplication, deprecate 
ec2_mult.c
fe2d397 ECDSA: remove nonce padding (delegated to EC_POINT_mul)

Build log ended with (last 100 lines):

/usr/bin/perl ../openssl/test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl ecdsa > 
test/buildtest_ecdsa.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl engine > 
test/buildtest_engine.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl idea > test/buildtest_idea.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl lhash > 
test/buildtest_lhash.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl mdc2 > test/buildtest_mdc2.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl modes > 
test/buildtest_modes.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl obj_mac > 
test/buildtest_obj_mac.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl objects > 
test/buildtest_objects.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl opensslv > 
test/buildtest_opensslv.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl ossl_typ > 
test/buildtest_ossl_typ.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl pkcs12 > 
test/buildtest_pkcs12.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl pkcs7 > 
test/buildtest_pkcs7.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl rand_drbg > 
test/buildtest_rand_drbg.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl ripemd > 
test/buildtest_ripemd.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl safestack > 
test/buildtest_safestack.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl sm2 > test/buildtest_sm2.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl srp > test/buildtest_srp.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl ssl > test/buildtest_ssl.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl stack > 
test/buildtest_stack.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl store > 
test/buildtest_store.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl symhacks > 
test/buildtest_symhacks.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl txt_db > 
test/buildtest_txt_db.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl ui > test/buildtest_ui.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl whrlpool > 
test/buildtest_whrlpool.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl x509 > test/buildtest_x509.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl x509_vfy > 
test/buildtest_x509_vfy.c
/usr/bin/perl ../openssl/test/generate_buildtest.pl x509v3 > 
test/buildtest_x509v3.c
clang  -Iinclude -I../openssl/include -pthread -m64 -Wa,--noexecstack 
-Qunused-arguments -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror  -Wswitch-default -Wno-parentheses-equality 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -Wno-unknown-warning-option -Wall -O0 -g   -MMD 
-MF test/casttest.d.tmp -MT test/casttest.o