[openssl-commits] Build completed: openssl master.4860

2016-08-16 Thread AppVeyor


Build openssl master.4860 completed



Commit 8139a55e53 by David Benjamin on 8/10/2016 4:26 PM:

Add more "negative zero" tests and a fix.


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 1.0.1025

2016-08-16 Thread AppVeyor



Build openssl 1.0.1025 failed


Commit 5369254dd2 by FdaSilvaYY on 8/16/2016 7:53 PM:

Small nits and cleanups


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 1.0.1023

2016-08-16 Thread AppVeyor



Build openssl 1.0.1023 failed


Commit 63b18e215a by FdaSilvaYY on 8/16/2016 4:52 PM:

Move some globals to server callback context...


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 1.0.1022

2016-08-16 Thread AppVeyor



Build openssl 1.0.1022 failed


Commit 1ab9db6625 by FdaSilvaYY on 8/16/2016 6:13 PM:

Small nits and cleanups


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#5516 (OpenSSL_1_0_2-stable - a1be17a)

2016-08-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #5516
Status: Errored

Duration: 6 hours, 22 minutes, and 6 seconds
Commit: a1be17a (OpenSSL_1_0_2-stable)
Author: Richard Levitte
Message: make update to have PEM_R_HEADER_TOO_LONG defined

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/b552f32dcb98...a1be17a72f6e

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/152658945

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-08-16 Thread Rich Salz
The branch master has been updated
   via  1bb7310bf8d62e5a6f4f82b34f249d86b8e42377 (commit)
  from  2ecb9f2d18614fb7b7b42830a358b7163ed43221 (commit)


- Log -
commit 1bb7310bf8d62e5a6f4f82b34f249d86b8e42377
Author: Gergely Nagy 
Date:   Tue Aug 16 14:46:13 2016 +0200

Fix compilation when using MASM on x86

The generated asm code from x86cpuid.pl contains CMOVE instructions
which are only available on i686 and later CPUs.

Reviewed-by: Andy Polyakov 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/1459)

---

Summary of changes:
 crypto/perlasm/x86masm.pl | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/crypto/perlasm/x86masm.pl b/crypto/perlasm/x86masm.pl
index a0a354c..d352f47 100644
--- a/crypto/perlasm/x86masm.pl
+++ b/crypto/perlasm/x86masm.pl
@@ -89,7 +89,7 @@ TITLE $_[0].asm
 IF \@Version LT 800
 ECHO MASM version 8.00 or later is strongly recommended.
 ENDIF
-.486
+.686
 .MODEL FLAT
 OPTION DOTNAME
 IF \@Version LT 800
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2016-08-16 Thread Rich Salz
The branch master has been updated
   via  5fa7079eed0e631340fbae784209846c893fd140 (commit)
  from  1e95c63702b03ca2347d46071e444b455bfb5bd8 (commit)


- Log -
commit 5fa7079eed0e631340fbae784209846c893fd140
Author: Rich Salz 
Date:   Tue Aug 16 14:28:48 2016 -0400

Tweak formatting

---

Summary of changes:
 community/team.html | 53 +
 1 file changed, 13 insertions(+), 40 deletions(-)

diff --git a/community/team.html b/community/team.html
index 8a70d0f..e5400c8 100644
--- a/community/team.html
+++ b/community/team.html
@@ -34,9 +34,7 @@
   mailto:m...@openssl.org;>m...@openssl.org
   UK
   http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x8657ABB260F056B1E5190839D9C4D26D0E604491;>
-  8657 ABB2 60F0 56B1 E519  0839 D9C4 D26D 0E60 4491
-  
+  
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x8657ABB260F056B1E5190839D9C4D26D0E604491;>8657
 ABB2 60F0 56B1 E519 0839 D9C4 D26D 0E60 4491
 
 
 
@@ -44,9 +42,7 @@
   mailto:m...@openssl.org;>m...@openssl.org
   UK
   http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x5B2545DAB21995F4088CEFAA36CEE4DEB00CFE33;>
-  5B25 45DA B219 95F4 088C  EFAA 36CE E4DE B00C FE33
-  
+  
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x5B2545DAB21995F4088CEFAA36CEE4DEB00CFE33;>5B25
 45DA B219 95F4 088C EFAA 36CE E4DE B00C FE33
 
 
 
@@ -61,9 +57,7 @@
   mailto:st...@openssl.org;>st...@openssl.org
   UK
   http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x62605AA4334AF9F0DDE5D349D3577507FA40E9E2;>
-  6260 5AA4 334A F9F0 DDE5  D349 D357 7507 FA40 E9E2
-  
+  
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x62605AA4334AF9F0DDE5D349D3577507FA40E9E2;>6260
 5AA4 334A F9F0 DDE5 D349 D357 7507 FA40 E9E2
 
 
 
@@ -71,9 +65,7 @@
   mailto:t...@openssl.org;>t...@openssl.org
   AU
   http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0xC1F33DD8CE1D4CC613AF14DA9195C48241FBF7DD;>
-  C1F3 3DD8 CE1D 4CC6 13AF  14DA 9195 C482 41FB F7DD
-  
+  
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0xC1F33DD8CE1D4CC613AF14DA9195C48241FBF7DD;>C1F3
 3DD8 CE1D 4CC6 13AF 14DA 9195 C482 41FB F7DD
 
 

@@ -81,9 +73,7 @@
  mailto:jaeni...@openssl.org;>jaeni...@openssl.org
  DE
  http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x0A77335AADE74E6BB36CAD8ADFAB592ABDD52F1C;>
-  0A77 335A ADE7 4E6B B36C AD8A DFAB 592A BDD5 2F1C
-  
+ 
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x0A77335AADE74E6BB36CAD8ADFAB592ABDD52F1C;>0A77
 335A ADE7 4E6B B36C AD8A DFAB 592A BDD5 2F1C

 

@@ -98,9 +88,7 @@
   mailto:b...@openssl.org;>b...@openssl.org
   UK
   http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x765655DE62E396FF2587EB6C4F6DE1562118CF83;>
-  7656 55DE 62E3 96FF 2587 EB6C 4F6D E156 2118 CF83
-  
+  
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x765655DE62E396FF2587EB6C4F6DE1562118CF83;>7656
 55DE 62E3 96FF 2587 EB6C 4F6D E156 2118 CF83
 
 
 
@@ -109,9 +97,7 @@
   
href="mailto:marqu...@openssl.org;>marqu...@openssl.org
   US
   http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0xFEAB1FB2653717429B0B894F431711F76D1892F5;>
-  FEAB 1FB2 6537 1742 9B0B 894F 4317 11F7 6D18 92F5
-  
+  
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0xFEAB1FB2653717429B0B894F431711F76D1892F5;>FEAB
 1FB2 6537 1742 9B0B 894F 4317 11F7 6D18 92F5
 
 
 
@@ -119,9 +105,7 @@
   mailto:levi...@openssl.org;>levi...@openssl.org
   SE
   http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x7953AC1FBC3DC8B3B292393ED5E9E43F7DF9EE8C;>
-  7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C
-  
+  
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x7953AC1FBC3DC8B3B292393ED5E9E43F7DF9EE8C;>7953
 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C
 
 
 
@@ -129,10 +113,7 @@
   mailto:b...@openssl.org;>b...@openssl.org
   CH
   http://pool.sks-keyservers.net:11371/pks/lookup?op=get=C7AC7EAD566A65ECF61666837E866828;>
-  

[openssl-commits] [web] master update

2016-08-16 Thread Rich Salz
The branch master has been updated
   via  1e95c63702b03ca2347d46071e444b455bfb5bd8 (commit)
  from  a520f2ff78427b7707dc5601bc8c30aecec35293 (commit)


- Log -
commit 1e95c63702b03ca2347d46071e444b455bfb5bd8
Author: Rich Salz 
Date:   Tue Aug 16 14:22:44 2016 -0400

Use full PGP key ID

---

Summary of changes:
 community/team.html | 226 +---
 1 file changed, 127 insertions(+), 99 deletions(-)

diff --git a/community/team.html b/community/team.html
index c3d3d64..8a70d0f 100644
--- a/community/team.html
+++ b/community/team.html
@@ -29,124 +29,152 @@
  PGP Key ID

 
-   
- Matt Caswell
- mailto:m...@openssl.org;>m...@openssl.org
- UK
- http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x8657ABB260F056B1E5190839D9C4D26D0E604491;>D9C4D26D0E604491
-   
-
-   
+
+  Matt Caswell
+  mailto:m...@openssl.org;>m...@openssl.org
+  UK
+  http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x8657ABB260F056B1E5190839D9C4D26D0E604491;>
+  8657 ABB2 60F0 56B1 E519  0839 D9C4 D26D 0E60 4491
+  
+
+
+
   Mark J. Cox
- mailto:m...@openssl.org;>m...@openssl.org
- UK
- http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x36CEE4DEB00CFE33;>27585B2E26B927CA29D660CFEAC0FF30DCE1DD5A
-   
-
-   
- Viktor Dukhovni
- mailto:vik...@openssl.org;>vik...@openssl.org
- US
- 
-   
-
-   
+  mailto:m...@openssl.org;>m...@openssl.org
+  UK
+  http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x5B2545DAB21995F4088CEFAA36CEE4DEB00CFE33;>
+  5B25 45DA B219 95F4 088C  EFAA 36CE E4DE B00C FE33
+  
+
+
+
+  Viktor Dukhovni
+  mailto:vik...@openssl.org;>vik...@openssl.org
+  US
+  
+
+
+
   Dr. Stephen Henson
- mailto:st...@openssl.org;>st...@openssl.org
- UK
- http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x62605AA4334AF9F0DDE5D349D3577507FA40E9E2;>D3577507FA40E9E2
-   
-
-   
- Tim Hudson
- mailto:t...@openssl.org;>t...@openssl.org
- AU
- http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0xC1F33DD8CE1D4CC613AF14DA9195C48241FBF7DD;>9195C48241FBF7DD
-   
+  mailto:st...@openssl.org;>st...@openssl.org
+  UK
+  http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x62605AA4334AF9F0DDE5D349D3577507FA40E9E2;>
+  6260 5AA4 334A F9F0 DDE5  D349 D357 7507 FA40 E9E2
+  
+
+
+
+  Tim Hudson
+  mailto:t...@openssl.org;>t...@openssl.org
+  AU
+  http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0xC1F33DD8CE1D4CC613AF14DA9195C48241FBF7DD;>
+  C1F3 3DD8 CE1D 4CC6 13AF  14DA 9195 C482 41FB F7DD
+  
+
 

  Lutz Jnicke
  mailto:jaeni...@openssl.org;>jaeni...@openssl.org
  DE
  http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x0A77335AADE74E6BB36CAD8ADFAB592ABDD52F1C;>DFAB592ABDD52F1C
+ 
href="http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x0A77335AADE74E6BB36CAD8ADFAB592ABDD52F1C;>
+  0A77 335A ADE7 4E6B B36C AD8A DFAB 592A BDD5 2F1C
+  

 

  Emilia Ksper
  mailto:emi...@openssl.org;>emi...@openssl.org
  CH
- 
+ 

 
-   
+
   Ben Laurie
- mailto:b...@openssl.org;>b...@openssl.org
- UK
- http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x765655DE62E396FF2587EB6C4F6DE1562118CF83;>4F6DE1562118CF83
-   
-
-   
- Steve Marquess
- mailto:b...@openssl.org;>b...@openssl.org
+  UK
+  http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0x765655DE62E396FF2587EB6C4F6DE1562118CF83;>
+  7656 55DE 62E3 96FF 2587 EB6C 4F6D E156 2118 CF83
+  
+
+
+
+  Steve Marquess
+  mailto:marqu...@openssl.org;>marqu...@openssl.org
- US
- http://pool.sks-keyservers.net:11371/pks/lookup?op=get=0xFEAB1FB2653717429B0B894F431711F76D1892F5;>CE1AE41903B0216376DCC2357E5776CE7D86D554
-   
-
-   
- 

[openssl-commits] Build failed: openssl 1.0.1014

2016-08-16 Thread AppVeyor



Build openssl 1.0.1014 failed


Commit 49f64de1b7 by FdaSilvaYY on 8/16/2016 4:48 PM:

Small Indent cleanups


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-08-16 Thread Matt Caswell
The branch master has been updated
   via  f9cf774cbd31c3498ade4574c3b0ae6cb9773e28 (commit)
  from  0f022f5a2201a591da7d373ebeeb7d29bdcaf95a (commit)


- Log -
commit f9cf774cbd31c3498ade4574c3b0ae6cb9773e28
Author: Matt Caswell 
Date:   Tue Aug 16 14:07:29 2016 +0100

Ensure we unpad in constant time for read pipelining

The read pipelining code broke constant time unpadding. See GitHub
issue #1438

Reviewed-by: Rich Salz 

---

Summary of changes:
 ssl/record/ssl3_record.c | 12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/ssl/record/ssl3_record.c b/ssl/record/ssl3_record.c
index 5f9ce7a..f1d6f72 100644
--- a/ssl/record/ssl3_record.c
+++ b/ssl/record/ssl3_record.c
@@ -831,9 +831,15 @@ int tls1_enc(SSL *s, SSL3_RECORD *recs, unsigned int 
n_recs, int send)
 int tmpret;
 for (ctr = 0; ctr < n_recs; ctr++) {
 tmpret = tls1_cbc_remove_padding(s, [ctr], bs, mac_size);
-if (tmpret == -1)
-return -1;
-ret &= tmpret;
+/*
+ * If tmpret == 0 then this means publicly invalid so we can
+ * short circuit things here. Otherwise we must respect 
constant
+ * time behaviour.
+ */
+if (tmpret == 0)
+return 0;
+ret = constant_time_select_int(constant_time_eq_int(tmpret, 1),
+   ret, -1);
 }
 }
 if (pad && !send) {
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_1-stable update

2016-08-16 Thread Dr . Stephen Henson
The branch OpenSSL_1_0_1-stable has been updated
   via  6c858db32b1ae293d7649ea593de3359225a4f7e (commit)
  from  17603dd994d6738c36ef7ab27e352aec9d6bd605 (commit)


- Log -
commit 6c858db32b1ae293d7649ea593de3359225a4f7e
Author: Richard Levitte 
Date:   Tue Aug 16 14:14:33 2016 +0200

make update to have PEM_R_HEADER_TOO_LONG defined

(cherry picked from commit a1be17a72f6e0fe98275dc113cddd799bf55df44)

Conflicts:
crypto/pem/pem_err.c

Reviewed-by: Rich Salz 
Reviewed-by: Stephen Henson 

---

Summary of changes:
 crypto/pem/pem.h | 1 +
 crypto/pem/pem_err.c | 3 ++-
 2 files changed, 3 insertions(+), 1 deletion(-)

diff --git a/crypto/pem/pem.h b/crypto/pem/pem.h
index 2cdad8a..de4ba3e 100644
--- a/crypto/pem/pem.h
+++ b/crypto/pem/pem.h
@@ -588,6 +588,7 @@ void ERR_load_PEM_strings(void);
 # define PEM_R_ERROR_CONVERTING_PRIVATE_KEY   115
 # define PEM_R_EXPECTING_PRIVATE_KEY_BLOB 119
 # define PEM_R_EXPECTING_PUBLIC_KEY_BLOB  120
+# define PEM_R_HEADER_TOO_LONG128
 # define PEM_R_INCONSISTENT_HEADER121
 # define PEM_R_KEYBLOB_HEADER_PARSE_ERROR 122
 # define PEM_R_KEYBLOB_TOO_SHORT  123
diff --git a/crypto/pem/pem_err.c b/crypto/pem/pem_err.c
index 702c5ad..f02de5c 100644
--- a/crypto/pem/pem_err.c
+++ b/crypto/pem/pem_err.c
@@ -1,6 +1,6 @@
 /* crypto/pem/pem_err.c */
 /* 
- * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
+ * Copyright (c) 1999-2016 The OpenSSL Project.  All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
@@ -130,6 +130,7 @@ static ERR_STRING_DATA PEM_str_reasons[] = {
  "expecting private key blob"},
 {ERR_REASON(PEM_R_EXPECTING_PUBLIC_KEY_BLOB),
  "expecting public key blob"},
+{ERR_REASON(PEM_R_HEADER_TOO_LONG), "header too long"},
 {ERR_REASON(PEM_R_INCONSISTENT_HEADER), "inconsistent header"},
 {ERR_REASON(PEM_R_KEYBLOB_HEADER_PARSE_ERROR),
  "keyblob header parse error"},
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-08-16 Thread Richard Levitte
The branch master has been updated
   via  1940aa6e6b51147df10a5bffcaaa2b9904209184 (commit)
  from  05ef4d19807764cd7351b1b80559f293b0e810fc (commit)


- Log -
commit 1940aa6e6b51147df10a5bffcaaa2b9904209184
Author: Richard Levitte 
Date:   Tue Aug 16 14:08:54 2016 +0200

Remove duplicate ordinals

Reviewed-by: Rich Salz 

---

Summary of changes:
 util/libcrypto.num | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/util/libcrypto.num b/util/libcrypto.num
index 1527d90..6064c98 100644
--- a/util/libcrypto.num
+++ b/util/libcrypto.num
@@ -4190,6 +4190,3 @@ X509_get_proxy_pathlen  4136  1_1_0   
EXIST::FUNCTION:
 DSA_bits4137   1_1_0   EXIST::FUNCTION:DSA
 EVP_PKEY_set1_tls_encodedpoint  4138   1_1_0   EXIST::FUNCTION:
 EVP_PKEY_get1_tls_encodedpoint  4139   1_1_0   EXIST::FUNCTION:
-CT_POLICY_EVAL_CTX_set1_cert4140   1_1_0   EXIST::FUNCTION:CT
-CT_POLICY_EVAL_CTX_set1_issuer  4141   1_1_0   EXIST::FUNCTION:CT
-CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE 4142 1_1_0   EXIST::FUNCTION:CT
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-08-16 Thread Andy Polyakov
The branch master has been updated
   via  05ef4d19807764cd7351b1b80559f293b0e810fc (commit)
  from  9d46752dfecf26ccd62de33811eb30a19ffb87ac (commit)


- Log -
commit 05ef4d19807764cd7351b1b80559f293b0e810fc
Author: Andy Polyakov 
Date:   Sun Aug 14 22:37:58 2016 +0200

ARMv8 assembly pack: add Samsung Mongoose results.

Reviewed-by: Tim Hudson 

---

Summary of changes:
 crypto/aes/asm/aesv8-armx.pl  | 1 +
 crypto/aes/asm/vpaes-armv8.pl | 1 +
 crypto/chacha/asm/chacha-armv8.pl | 1 +
 crypto/modes/asm/ghashv8-armx.pl  | 1 +
 crypto/poly1305/asm/poly1305-armv8.pl | 1 +
 crypto/sha/asm/sha1-armv8.pl  | 1 +
 crypto/sha/asm/sha512-armv8.pl| 1 +
 7 files changed, 7 insertions(+)

diff --git a/crypto/aes/asm/aesv8-armx.pl b/crypto/aes/asm/aesv8-armx.pl
index aa36ed2..9246dbb 100755
--- a/crypto/aes/asm/aesv8-armx.pl
+++ b/crypto/aes/asm/aesv8-armx.pl
@@ -34,6 +34,7 @@
 # Cortex-A53   1.321.291.46
 # Cortex-A57(*)1.950.850.93
 # Denver   1.960.860.80
+# Mongoose 1.331.201.20
 #
 # (*)  original 3.64/1.34/1.32 results were for r0p0 revision
 #  and are still same even for updated module;
diff --git a/crypto/aes/asm/vpaes-armv8.pl b/crypto/aes/asm/vpaes-armv8.pl
index 776a9b7..d6b5f56 100755
--- a/crypto/aes/asm/vpaes-armv8.pl
+++ b/crypto/aes/asm/vpaes-armv8.pl
@@ -29,6 +29,7 @@
 # X-Gene45.9(**)45.8/57.7(**)[33.1/37.6(**) ]
 # Denver(***)   16.6(**)15.1/17.8(**)[8.80/9.93 ]
 # Apple A7(***) 22.7(**)10.9/14.3[8.45/10.0 ]
+# Mongoose(***) 26.3(**)21.0/25.0(**)[13.3/16.8 ]
 #
 # (*)  ECB denotes approximate result for parallelizeable modes
 #  such as CBC decrypt, CTR, etc.;
diff --git a/crypto/chacha/asm/chacha-armv8.pl 
b/crypto/chacha/asm/chacha-armv8.pl
index 03e8616..f7e1074 100755
--- a/crypto/chacha/asm/chacha-armv8.pl
+++ b/crypto/chacha/asm/chacha-armv8.pl
@@ -27,6 +27,7 @@
 # Cortex-A57   8.06/+43%   4.904.43(**)
 # Denver   4.50/+82%   2.632.67(*)
 # X-Gene   9.50/+46%   8.828.89(*)
+# Mongoose 8.00/+44%   3.643.25
 #
 # (*)  it's expected that doubling interleave factor doesn't help
 #  all processors, only those with higher NEON latency and
diff --git a/crypto/modes/asm/ghashv8-armx.pl b/crypto/modes/asm/ghashv8-armx.pl
index 5fcd0b9..cb4537b 100644
--- a/crypto/modes/asm/ghashv8-armx.pl
+++ b/crypto/modes/asm/ghashv8-armx.pl
@@ -35,6 +35,7 @@
 # Cortex-A53   1.018.39
 # Cortex-A57   1.177.61
 # Denver   0.716.02
+# Mongoose 1.108.06
 #
 # (*)  presented for reference/comparison purposes;
 
diff --git a/crypto/poly1305/asm/poly1305-armv8.pl 
b/crypto/poly1305/asm/poly1305-armv8.pl
index 98a96b7..607696c 100755
--- a/crypto/poly1305/asm/poly1305-armv8.pl
+++ b/crypto/poly1305/asm/poly1305-armv8.pl
@@ -27,6 +27,7 @@
 # Cortex-A57   2.70/+7%1.14
 # Denver   1.64/+50%   1.18(*)
 # X-Gene   2.13/+68%   2.27
+# Mongoose 1.77/+75%   1.12
 #
 # (*)  estimate based on resources availability is less than 1.0,
 #  i.e. measured result is worse than expected, presumably binary
diff --git a/crypto/sha/asm/sha1-armv8.pl b/crypto/sha/asm/sha1-armv8.pl
index 39609a4..84a00bf 100644
--- a/crypto/sha/asm/sha1-armv8.pl
+++ b/crypto/sha/asm/sha1-armv8.pl
@@ -25,6 +25,7 @@
 # Cortex-A57   2.357.88 (+74%)
 # Denver   2.133.97 (+0%)(**)
 # X-Gene   8.80 (+200%)
+# Mongoose 2.056.50 (+160%)
 #
 # (*)  Software results are presented mostly for reference purposes.
 # (**) Keep in mind that Denver relies on binary translation, which
diff --git a/crypto/sha/asm/sha512-armv8.pl b/crypto/sha/asm/sha512-armv8.pl
index ef517df..c1aaf77 100644
--- a/crypto/sha/asm/sha512-armv8.pl
+++ b/crypto/sha/asm/sha512-armv8.pl
@@ -25,6 +25,7 @@
 # Cortex-A57   2.3111.6 (+86%) 7.51 (+260%(***))
 # Denver   2.0110.5 (+26%) 6.70 (+8%)
 # X-Gene   20.0 (+100%)12.8 (+300%(***))
+# Mongoose 2.3613.0 (+50%) 8.36 (+33%)
 # 
 # (*)  Software SHA256 results are of lesser relevance, presented
 #  mostly for informational purposes.
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-08-16 Thread Andy Polyakov
The branch master has been updated
   via  9d46752dfecf26ccd62de33811eb30a19ffb87ac (commit)
  from  f4941736a97de6347d35f6a4bcc574d541e1164f (commit)


- Log -
commit 9d46752dfecf26ccd62de33811eb30a19ffb87ac
Author: Andy Polyakov 
Date:   Sun Aug 14 17:24:10 2016 +0200

Configure: recognize -static as link option and disable incompatible 
options.

Reviewed-by: Rich Salz 

---

Summary of changes:
 Configure | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/Configure b/Configure
index bf5b2c6..0a33fc2 100755
--- a/Configure
+++ b/Configure
@@ -725,6 +725,13 @@ foreach (@argvcopy)
{
$libs.=$_." ";
}
+   elsif (/^-static$/)
+   {
+   $libs.=$_." ";
+   $disabled{"pic"} = "forced";
+   $disabled{"shared"} = "forced";
+   $disabled{"threads"} = "forced";
+   }
elsif (/^-D(.*)$/)
{
push @user_defines, $1;
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-08-16 Thread Andy Polyakov
The branch master has been updated
   via  f4941736a97de6347d35f6a4bcc574d541e1164f (commit)
  from  31c34a3e2f2a2421f66f1ab2a1fcc98e28d01848 (commit)


- Log -
commit f4941736a97de6347d35f6a4bcc574d541e1164f
Author: Andy Polyakov 
Date:   Fri Aug 12 16:25:33 2016 +0200

test/ssl_test.tmpl: make it work with elderly perl.

Reviewed-by: Rich Salz 

---

Summary of changes:
 test/ssl_test.tmpl | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/test/ssl_test.tmpl b/test/ssl_test.tmpl
index bdbfb11..9506837 100644
--- a/test/ssl_test.tmpl
+++ b/test/ssl_test.tmpl
@@ -90,35 +90,35 @@ client = {-$testname-}-client{-
 
 if ($server{"extra"}) {
 $OUT .= "\n[$testname-server-extra]\n";
-foreach my $key (sort keys $server{"extra"}) {
+foreach my $key (sort keys %{$server{"extra"}}) {
 $OUT .= qq{$key} . " = " . qq{$server{"extra"}{$key}\n}
 if defined $server{"extra"}{$key};
 }
 }
 if (%server2 && $server2{"extra"}) {
 $OUT .= "\n[$testname-server2-extra]\n";
-foreach my $key (sort keys $server2{"extra"}) {
+foreach my $key (sort keys %{$server2{"extra"}}) {
 $OUT .= qq{$key} . " = " . qq{$server2{"extra"}{$key}\n}
 if defined $server2{"extra"}{$key};
 }
 }
if (%resume_server && $resume_server{"extra"}) {
 $OUT .= "\n[$testname-resume-server-extra]\n";
-foreach my $key (sort keys $resume_server{"extra"}) {
+foreach my $key (sort keys %{$resume_server{"extra"}}) {
 $OUT .= qq{$key} . " = " . qq{$resume_server{"extra"}{$key}\n}
 if defined $resume_server{"extra"}{$key};
 }
 }
if ($client{"extra"}) {
 $OUT .= "\n[$testname-client-extra]\n";
-foreach my $key (sort keys $client{"extra"}) {
+foreach my $key (sort keys %{$client{"extra"}}) {
 $OUT .= qq{$key} . " = " . qq{$client{"extra"}{$key}\n}
 if defined $client{"extra"}{$key};
 }
}
if (%resume_client && $resume_client{"extra"}) {
 $OUT .= "\n[$testname-resume-client-extra]\n";
-foreach my $key (sort keys $resume_client{"extra"}) {
+foreach my $key (sort keys %{$resume_client{"extra"}}) {
 $OUT .= qq{$key} . " = " . qq{$resume_client{"extra"}{$key}\n}
 if defined $resume_client{"extra"}{$key};
 }
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-08-16 Thread Matt Caswell
The branch master has been updated
   via  31c34a3e2f2a2421f66f1ab2a1fcc98e28d01848 (commit)
  from  e0421bd8b203b8c4e460c99740b5684600a503da (commit)


- Log -
commit 31c34a3e2f2a2421f66f1ab2a1fcc98e28d01848
Author: David Woodhouse 
Date:   Fri Aug 5 10:58:52 2016 +0100

Fix satsub64be() to unconditionally use 64-bit integers

Now we support (u)int64_t this can be very much simpler.

Reviewed-by: Andy Polyakov 
Reviewed-by: Matt Caswell 

---

Summary of changes:
 ssl/record/dtls1_bitmap.c | 79 +++
 ssl/ssl_locl.h| 10 ++
 2 files changed, 21 insertions(+), 68 deletions(-)

diff --git a/ssl/record/dtls1_bitmap.c b/ssl/record/dtls1_bitmap.c
index ecc715d..5923c53 100644
--- a/ssl/record/dtls1_bitmap.c
+++ b/ssl/record/dtls1_bitmap.c
@@ -13,83 +13,26 @@
 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
 static int satsub64be(const unsigned char *v1, const unsigned char *v2)
 {
-int ret, i;
+int64_t ret;
+uint64_t l1, l2;
 
-if (sizeof(long) == 8)
-do {
-const union {
-long one;
-char little;
-} is_endian = {
-1
-};
-long l;
+n2l8(v1, l1);
+n2l8(v2, l2);
 
-if (is_endian.little)
-break;
-/* not reached on little-endians */
-/*
- * following test is redundant, because input is always aligned,
- * but I take no chances...
- */
-if (((size_t)v1 | (size_t)v2) & 0x7)
-break;
+ret = l1 - l2;
 
-l = *((long *)v1);
-l -= *((long *)v2);
-if (l > 128)
-return 128;
-else if (l < -128)
-return -128;
-else
-return (int)l;
-} while (0);
-
-ret = 0;
-for (i=0; i<7; i++) {
-if (v1[i] > v2[i]) {
-/* v1 is larger... but by how much? */
-if (v1[i] != v2[i] + 1)
-return 128;
-while (++i <= 6) {
-if (v1[i] != 0x00 || v2[i] != 0xff)
-return 128; /* too much */
-}
-/* We checked all the way to the penultimate byte,
- * so despite higher bytes changing we actually
- * know that it only changed from (e.g.)
- *   ... (xx)  ff ff ff ??
- * to   ... (xx+1) 00 00 00 ??
- * so we add a 'bias' of 256 for the carry that
- * happened, and will eventually return
- * 256 + v1[7] - v2[7]. */
-ret = 256;
-break;
-} else if (v2[i] > v1[i]) {
-/* v2 is larger... but by how much? */
-if (v2[i] != v1[i] + 1)
-return -128;
-while (++i <= 6) {
-if (v2[i] != 0x00 || v1[i] != 0xff)
-return -128; /* too much */
-}
-/* Similar to the case above, we know it changed
- * from... (xx)  00 00 00 ??
- * to ... (xx-1) ff ff ff ??
- * so we add a 'bias' of -256 for the borrow,
- * to return -256 + v1[7] - v2[7]. */
-ret = -256;
-}
-}
-
-ret += (int)v1[7] - (int)v2[7];
+/* We do not permit wrap-around */
+if (l1 > l2 && ret < 0)
+return 128;
+else if (l2 > l1 && ret > 0)
+return -128;
 
 if (ret > 128)
 return 128;
 else if (ret < -128)
 return -128;
 else
-return ret;
+return (int)ret;
 }
 
 int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h
index 8566760..46161a8 100644
--- a/ssl/ssl_locl.h
+++ b/ssl/ssl_locl.h
@@ -105,6 +105,16 @@
  l|=((unsigned long)(*((c)++)))<< 8, \
  l|=((unsigned long)(*((c)++
 
+# define n2l8(c,l)   (l =((uint64_t)(*((c)++)))<<56, \
+ l|=((uint64_t)(*((c)++)))<<48, \
+ l|=((uint64_t)(*((c)++)))<<40, \
+ l|=((uint64_t)(*((c)++)))<<32, \
+ l|=((uint64_t)(*((c)++)))<<24, \
+ l|=((uint64_t)(*((c)++)))<<16, \
+ l|=((uint64_t)(*((c)++)))<< 8, \
+ l|=((uint64_t)(*((c)++
+
+
 # define l2n(l,c)(*((c)++)=(unsigned char)(((l)>>24)&0xff), \
  *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Jenkins build is back to normal : master_noec #933

2016-08-16 Thread openssl . sanity
See 

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-08-16 Thread Emilia Kasper
The branch master has been updated
   via  e0421bd8b203b8c4e460c99740b5684600a503da (commit)
  from  ffb261ff192b1af83726305aee17d025ff8fe352 (commit)


- Log -
commit e0421bd8b203b8c4e460c99740b5684600a503da
Author: Emilia Kasper 
Date:   Thu Aug 11 20:51:57 2016 +0200

SSL tests: send some application data

Reviewed-by: Rich Salz 

---

Summary of changes:
 test/handshake_helper.c | 284 +++-
 test/ssl_test_ctx.c |  75 +++-
 test/ssl_test_ctx.h |   5 +
 test/ssl_test_ctx_test.c|   6 +
 test/ssl_test_ctx_test.conf |   1 +
 5 files changed, 284 insertions(+), 87 deletions(-)

diff --git a/test/handshake_helper.c b/test/handshake_helper.c
index ee87512..07615ad 100644
--- a/test/handshake_helper.c
+++ b/test/handshake_helper.c
@@ -39,14 +39,14 @@ void HANDSHAKE_RESULT_free(HANDSHAKE_RESULT *result)
  * from the SSL object directly, we use the info callback and stash
  * the result in ex_data.
  */
-typedef struct handshake_ex_data {
+typedef struct handshake_ex_data_st {
 int alert_sent;
 int alert_received;
 int session_ticket_do_not_call;
 ssl_servername_t servername;
 } HANDSHAKE_EX_DATA;
 
-typedef struct ctx_data {
+typedef struct ctx_data_st {
 unsigned char *npn_protocols;
 size_t npn_protocols_len;
 unsigned char *alpn_protocols;
@@ -401,13 +401,132 @@ static void configure_handshake_ssl(SSL *server, SSL 
*client,
  
ssl_servername_name(extra->client.servername));
 }
 
-
+/* The status for each connection phase. */
 typedef enum {
 PEER_SUCCESS,
 PEER_RETRY,
 PEER_ERROR
 } peer_status_t;
 
+/* An SSL object and associated read-write buffers. */
+typedef struct peer_st {
+SSL *ssl;
+/* Buffer lengths are int to match the SSL read/write API. */
+unsigned char *write_buf;
+int write_buf_len;
+unsigned char *read_buf;
+int read_buf_len;
+int bytes_to_write;
+int bytes_to_read;
+peer_status_t status;
+} PEER;
+
+static void create_peer(PEER *peer, SSL_CTX *ctx)
+{
+static const int peer_buffer_size = 64 * 1024;
+
+peer->ssl = SSL_new(ctx);
+TEST_check(peer->ssl != NULL);
+peer->write_buf = OPENSSL_zalloc(peer_buffer_size);
+TEST_check(peer->write_buf != NULL);
+peer->read_buf = OPENSSL_zalloc(peer_buffer_size);
+TEST_check(peer->read_buf != NULL);
+peer->write_buf_len = peer->read_buf_len = peer_buffer_size;
+}
+
+static void peer_free_data(PEER *peer)
+{
+SSL_free(peer->ssl);
+OPENSSL_free(peer->write_buf);
+OPENSSL_free(peer->read_buf);
+}
+
+/*
+ * Note that we could do the handshake transparently under an SSL_write,
+ * but separating the steps is more helpful for debugging test failures.
+ */
+static void do_handshake_step(PEER *peer)
+{
+int ret;
+
+TEST_check(peer->status == PEER_RETRY);
+ret = SSL_do_handshake(peer->ssl);
+
+if (ret == 1) {
+peer->status = PEER_SUCCESS;
+} else if (ret == 0) {
+peer->status = PEER_ERROR;
+} else {
+int error = SSL_get_error(peer->ssl, ret);
+/* Memory bios should never block with SSL_ERROR_WANT_WRITE. */
+if (error != SSL_ERROR_WANT_READ)
+peer->status = PEER_ERROR;
+}
+}
+
+/*-
+ * Send/receive some application data. The read-write sequence is
+ * Peer A: (R) W - first read will yield no data
+ * Peer B:  R  W
+ * ...
+ * Peer A:  R  W
+ * Peer B:  R  W
+ * Peer A:  R
+ */
+static void do_app_data_step(PEER *peer)
+{
+int ret = 1, write_bytes;
+
+TEST_check(peer->status == PEER_RETRY);
+
+/* We read everything available... */
+while (ret > 0 && peer->bytes_to_read) {
+ret = SSL_read(peer->ssl, peer->read_buf, peer->read_buf_len);
+if (ret > 0) {
+TEST_check(ret <= peer->bytes_to_read);
+peer->bytes_to_read -= ret;
+} else if (ret == 0) {
+peer->status = PEER_ERROR;
+return;
+} else {
+int error = SSL_get_error(peer->ssl, ret);
+if (error != SSL_ERROR_WANT_READ) {
+peer->status = PEER_ERROR;
+return;
+} /* Else continue with write. */
+}
+}
+
+/* ... but we only write one write-buffer-full of data. */
+write_bytes = peer->bytes_to_write < peer->write_buf_len ? 
peer->bytes_to_write :
+peer->write_buf_len;
+if (write_bytes) {
+ret = SSL_write(peer->ssl, peer->write_buf, write_bytes);
+if (ret > 0) {
+/* SSL_write will only succeed with a complete write. */
+TEST_check(ret == write_bytes);
+peer->bytes_to_write -= ret;
+} else {
+/*
+ * We should perhaps check for SSL_ERROR_WANT_READ/WRITE here
+  

[openssl-commits] [openssl] master update

2016-08-16 Thread Richard Levitte
The branch master has been updated
   via  ffb261ff192b1af83726305aee17d025ff8fe352 (commit)
   via  a4ffbbeef6ccf2f273ecaae3883ae7644ab5b417 (commit)
  from  66bcba145740e4f1210499ba6e5033035a2a4647 (commit)


- Log -
commit ffb261ff192b1af83726305aee17d025ff8fe352
Author: Richard Levitte 
Date:   Mon Aug 15 18:46:39 2016 +0200

Add a "config" for verbosity and use it with Travis

Modify VMS config.com to match

Reviewed-by: Emilia Käsper 

commit a4ffbbeef6ccf2f273ecaae3883ae7644ab5b417
Author: Richard Levitte 
Date:   Mon Aug 15 18:45:22 2016 +0200

Make "make" less verbose in Travis, except for the build only case

Reviewed-by: Emilia Käsper 

---

Summary of changes:
 .travis.yml | 15 ++-
 config  | 40 ++--
 config.com  | 25 +++--
 3 files changed, 47 insertions(+), 33 deletions(-)

diff --git a/.travis.yml b/.travis.yml
index b1d418f..ad56a5f 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -95,30 +95,35 @@ before_script:
   if which ccache >/dev/null && [ "$CC" != clang-3.6 ]; then
   CC="ccache $CC";
   fi;
-  $srcdir/config $CONFIG_OPTS;
+  $srcdir/config -v $CONFIG_OPTS;
   fi
 - cd $top
 
 script:
+- if [ -z "$BUILDONLY" ]; then
+  make="make -s";
+  else
+  make="make";
+  fi
 - if [ -n "$DESTDIR" ]; then
   cd _build;
   top=..;
   else
   top=.;
   fi
-- make update
-- make
+- $make update
+- $make
 - if [ -z "$BUILDONLY" ]; then
   if [ -n "$CROSS_COMPILE" ]; then
   export EXE_SHELL="wine" WINEPREFIX=`pwd`;
   fi;
   HARNESS_VERBOSE=yes make test;
   else
-  make build_tests;
+  $make build_tests;
   fi
 - if [ -n "$DESTDIR" ]; then
   mkdir "../$DESTDIR";
-  make install install_docs DESTDIR="../$DESTDIR";
+  $make install install_docs DESTDIR="../$DESTDIR";
   fi
 - cd $top
 
diff --git a/config b/config
index 1d33126..eef07d8 100755
--- a/config
+++ b/config
@@ -11,7 +11,8 @@
 #
 # Do "config -h" for usage information.
 SUFFIX=""
-TEST="false"
+DRYRUN="false"
+VERBOSE="false"
 EXE=""
 THERE=`dirname $0`
 
@@ -20,11 +21,13 @@ for i
 do
 case "$i" in 
 -d*) options=$options" --debug";;
--t*) TEST="true";;
--h*) TEST="true"; cat 

[openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.4833

2016-08-16 Thread AppVeyor


Build openssl OpenSSL_1_0_2-stable.4833 completed



Commit d8349d357c by gnought on 8/16/2016 6:07 AM:

Fix the undeclared PEM_R_HEADER_TOO_LONG in pvkfmt.c at line 279


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: 1_0_2_basic #587

2016-08-16 Thread openssl . sanity
See 

Changes:

[steve] Check for errors in a2d_ASN1_OBJECT()

[steve] Check for errors in BN_bn2dec()

[steve] Limit reads in do_b2i_bio()

--
[...truncated 1287 lines...]
/bin/ranlib ../../libcrypto.a || echo Never mind.
make[2]: Leaving directory 
`
making all in crypto/bio...
make[2]: Entering directory 
`
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bio_lib.o bio_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bio_cb.o bio_cb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bio_err.o bio_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bss_mem.o bss_mem.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bss_null.o bss_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bss_fd.o bss_fd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bss_file.o bss_file.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bss_sock.o bss_sock.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bss_conn.o bss_conn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 
-DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM   -c -o bf_null.o bf_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack 
-m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT 
-DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM 

[openssl-commits] Errored: FdaSilvaYY/openssl#1735 (const-app-options - 4b2ef73)

2016-08-16 Thread Travis CI
Build Update for FdaSilvaYY/openssl
-

Build: #1735
Status: Errored

Duration: 6 hours, 33 minutes, and 1 second
Commit: 4b2ef73 (const-app-options)
Author: FdaSilvaYY
Message: Constify char* parameters in apps code

View the changeset: 
https://github.com/FdaSilvaYY/openssl/compare/8102c3fd4487...4b2ef73038c4

View the full build log and details: 
https://travis-ci.org/FdaSilvaYY/openssl/builds/152526502

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#5500 (master - 8b9afbc)

2016-08-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #5500
Status: Errored

Duration: 6 hours, 33 minutes, and 3 seconds
Commit: 8b9afbc (master)
Author: Dr. Stephen Henson
Message: Check for errors in a2d_ASN1_OBJECT()

Check for error return in BN_div_word().

Reviewed-by: Tim Hudson 

View the changeset: 
https://github.com/openssl/openssl/compare/40c60b0d7389...8b9afbc0fc7f

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/152533942

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits