Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-asm

OpenSSL run-checker openssl at openssl.org
Thu Feb 25 01:13:16 UTC 2021


Platform and configuration command:

$ uname -a
Linux run 5.4.0-52-generic #57-Ubuntu SMP Thu Oct 15 10:57:00 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-asm

Commit log since last time:

6be27456e1 Fix string termination and length setting in OSSL_PARAM_BLD_push_utf8_string()
af8bd1d835 Fix OSSL_PARAM_allocate_from_text() for OSSL_PARAM_UTF8_STRING
a8eb71ad57 Allow the sshkdf type to be passed as a single character
da9988e0f5 Cleanup of some of the EVP_PKEY_CTX_ctrl related TODOs
b300f1cb3d Fix missing EOL at the end of the rsa/build.info
53cefef62b Remove inclusion of unnecessary header files
7415ffe368 Use strcasecmp when comparing kdf_type
861f265a40 speed: Drop deprecated <ALG>_options() calls
f3ccfc76fe speed: Use EVP for ciphers, cmac, ghash, rsa, dsa, and ecdsa
a89cd8d87c speed: Adapt digests and hmac to always use non-deprecated APIs
ee1d7f1d25 speed: Drop code to handle platforms without SIGALRM
af9f2ee339 Fix typo in comment in DH_set0_pqg function
81c15ed00b Test errors from a provider can still be accessed after unload
de4a88a979 Duplicate the file and func error strings
b0001d0cf2 provider: add an unquery function to allow providers to clean up.
8b3facd732 rand: note that locking needs to be explicitly enabled.
76e48c9d66 Deprecated EVP_PKEY_CTX_get0_dh_kdf_ukm() and EVP_PKEY_CTX_get0_ecdh_kdf_ukm()
10315851d0 X509: Refactor X509_PUBKEY processing to include provider side keys
ce0b307ea0 Remove disabled TLS 1.3 ciphers from the SSL(_CTX)
6eb7c748d1 make update
51d058cd94 appveyor.yml: clarify conditions for building the plain configuration
4f6aeabd65 make update
7b9f8995f4 Generate doc/build.info with 'make update' rather than on the fly
1263154064 changes: note the deprecation of RAND_METHOD APIs
299f5ff3b5 provider: add option to load a provider without disabling the fallbacks.
332a245c04 test: update tests to use the fake random number generator
d994ce1205 test: make the DRBG test work without RAND_METHOD support.
b3ab537b3a test: add framework for generic fake random number generator
9c6ee56318 rand: add DRBG/seed setting functions
f626c3ffae rand: allow lock/unlock functions to be absent
786b13fa77 RAND_METHOD deprecation: code changes
de2ea978b5 RAND_METHOD deprecation: fuzzer
0a89ae97d9 RAND_METHOD deprecation: tests
ac60c84fc4 RAND_METHOD deprecation: documentation
f5b00834dd EVP: Adapt the EC_KEY specific EVP_PKEY_CTX setter / getter functions
bbf4dc96fc EVP: Make checks in evp_pkey_ctx_store_cached_data() more restricted
13f91a7245 EVP: Adapt the RSA specific EVP_PKEY_CTX setter / getter functions
df4592cbec EVP: Adapt the DH specific EVP_PKEY_CTX setter / getter functions
5524580b5c EVP: Adapt the EVP_PKEY_CTX ctrl functions
6fcd92d3d7 EVP: Adapt diverse OSSL_PARAM setters and getters
5137312993 EVP: Make evp_pkey_ctx_{set,get}_params_strict() legacy aware
9a1c4e41e8 EVP: Implement data-driven translation between known ctrl and OSSL_PARAMs
4d4928edd0 EVP: make evp_pkey_is_assigned() usable in the FIPS module
e19246dc72 EVP: Make evp_pkey_ctx_state() available to all of EVP
6179dfc7c4 EVP: Implement EVP_PKEY_CTX_is_a()
f627561cf5 util/perl/OpenSSL/config.pm: Add VMS specific C compiler settings
9e1094ad3d util/perl/OpenSSL/config.pm: Fix determine_compiler_settings()
444b25b1e9 Add back in legacy paths for d2i_PrivateKey/d2i_AutoPrivateKey.
f16f363a85 Fix no-tests on mingw
636a93454d Note that the OSSL_CORE_MAKE_FUNC macro is reserved
510d019141 Document the OSSL_PARAM_DEFN macro
18b207c798 Add documentation for the macro OPENSSL_VERSION_PREREQ
7e1d7fea39 Document OPENSSL_LH_flush()
bc4d84abce Suppress errors about undocumented asn1_d2i_read_bio
6ceaf67257 Fix -pkeyopt handling in apps/pkeyutl -rawin
7f90026b3f Handle NULL result of ERR_reason_error_string() in some apps
4718326a46 Add EVP_PKEY_public_check_quick.
681618cfc1 Fix external symbols for pkcs7.
53155f1c81 Fix external symbols for cms.

Build log ended with (last 100 lines):

	-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13ccstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -L.   \
	-o test/tls13ccstest \
	test/helpers/tls13ccstest-bin-ssltestlib.o \
	test/tls13ccstest-bin-tls13ccstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/tls13secretstest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -L.   \
	-o test/tls13secretstest \
	crypto/tls13secretstest-bin-packet.o \
	ssl/tls13secretstest-bin-tls13_enc.o \
	test/tls13secretstest-bin-tls13secretstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread 
rm -f test/uitest
${LDCMD:-clang} -pthread -m64 -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wno-unknown-warning-option -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -L.   \
	-o test/uitest \
	apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread 
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
$ make test
make depend && make _tests
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
make[1]: Leaving directory '/home/openssl/run-checker/no-asm'
make[1]: Entering directory '/home/openssl/run-checker/no-asm'
( SRCTOP=../openssl \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../openssl/test/run_tests.pl  )
01-test_abort.t .................... ok
01-test_sanity.t ................... ok
01-test_symbol_presence.t .......... ok
01-test_test.t ..................... ok
02-test_errstr.t ................... ok
02-test_internal_context.t ......... ok
02-test_internal_ctype.t ........... ok
02-test_internal_keymgmt.t ......... ok
02-test_internal_provider.t ........ ok
02-test_lhash.t .................... ok
02-test_ordinals.t ................. ok
02-test_sparse_array.t ............. ok
02-test_stack.t .................... ok
03-test_exdata.t ................... ok
03-test_fipsinstall.t .............. ok
03-test_internal_asn1.t ............ ok
03-test_internal_asn1_dsa.t ........ ok
03-test_internal_bn.t .............. ok
03-test_internal_chacha.t .......... ok
03-test_internal_curve448.t ........ ok
03-test_internal_ec.t .............. ok
03-test_internal_ffc.t ............. ok
03-test_internal_mdc2.t ............ ok
03-test_internal_modes.t ........... ok
03-test_internal_namemap.t ......... ok
03-test_internal_poly1305.t ........ ok
03-test_internal_rsa_sp800_56b.t ... ok
03-test_internal_siphash.t ......... ok
03-test_internal_sm2.t ............. ok
03-test_internal_sm4.t ............. ok
03-test_internal_ssl_cert_table.t .. ok
03-test_internal_x509.t ............ ok
03-test_params_api.t ............... ok
03-test_property.t ................. ok
03-test_ui.t ....................... ok
04-test_asn1_decode.t .............. ok
04-test_asn1_encode.t .............. ok
04-test_asn1_string_table.t ........ ok
04-test_bio_callback.t ............. ok
04-test_bioprint.t ................. ok
04-test_conf.t ..................... ok
04-test_encoder_decoder.t .......... ok
04-test_encoder_decoder_legacy.t ... ok
04-test_err.t ...................... ok
04-test_hexstring.t ................ ok
04-test_param_build.t .............. ok
04-test_params.t ................... ok
04-test_params_conversion.t ........ ok
04-test_pem.t ...................... ok
04-test_pem_read_depr.t ............ ok
04-test_provider.t ................. ok
04-test_provider_fallback.t ........ ok
05-test_bf.t ....................... ok
05-test_cast.t ..................... ok
05-test_cmac.t ..................... ok
05-test_des.t ...................... ok
05-test_hmac.t ..................... ok
05-test_idea.t ..................... ok
05-test_rand.t ..................... ok
05-test_rc2.t ...................... ok
05-test_rc4.t ...................... ok
05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build
06-test-rdrand.t ................... ok
06-test_algorithmid.t .............. ok
10-test_bn.t ....................... ok
10-test_exp.t ...................... ok
15-test_dh.t ....................... ok
15-test_dsa.t ...................... ok
make[1]: *** [Makefile:3268: _tests] Terminated


More information about the openssl-commits mailing list