[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2016-01-29 Thread Dr . Stephen Henson
The branch OpenSSL_1_0_2-stable has been updated
   via  2454accb6eac2c1aca37fff588d9c65503c7f3ec (commit)
  from  1e9446bf5c85486919fc54b15cc67e913a979eca (commit)


- Log -
commit 2454accb6eac2c1aca37fff588d9c65503c7f3ec
Author: Dr. Stephen Henson 
Date:   Thu Jan 21 14:29:16 2016 +

Backport SHA2 support for capi engine

Reviewed-by: Andy Polyakov 

---

Summary of changes:
 engines/e_capi.c | 32 
 1 file changed, 32 insertions(+)

diff --git a/engines/e_capi.c b/engines/e_capi.c
index f4cd2ff..6e52463 100644
--- a/engines/e_capi.c
+++ b/engines/e_capi.c
@@ -114,6 +114,26 @@
 #  define CERT_SYSTEM_STORE_CURRENT_USER  0x0001
 # endif
 
+# ifndef ALG_SID_SHA_256
+#  define ALG_SID_SHA_256 12
+# endif
+# ifndef ALG_SID_SHA_384
+#  define ALG_SID_SHA_384 13
+# endif
+# ifndef ALG_SID_SHA_512
+#  define ALG_SID_SHA_512 14
+# endif
+
+# ifndef CALG_SHA_256
+#  define CALG_SHA_256(ALG_CLASS_HASH | ALG_TYPE_ANY | 
ALG_SID_SHA_256)
+# endif
+# ifndef CALG_SHA_384
+#  define CALG_SHA_384(ALG_CLASS_HASH | ALG_TYPE_ANY | 
ALG_SID_SHA_384)
+# endif
+# ifndef CALG_SHA_512
+#  define CALG_SHA_512(ALG_CLASS_HASH | ALG_TYPE_ANY | 
ALG_SID_SHA_512)
+# endif
+
 # include 
 # include 
 # include 
@@ -800,6 +820,18 @@ int capi_rsa_sign(int dtype, const unsigned char *m, 
unsigned int m_len,
 }
 /* Convert the signature type to a CryptoAPI algorithm ID */
 switch (dtype) {
+case NID_sha256:
+alg = CALG_SHA_256;
+break;
+
+case NID_sha384:
+alg = CALG_SHA_384;
+break;
+
+case NID_sha512:
+alg = CALG_SHA_512;
+break;
+
 case NID_sha1:
 alg = CALG_SHA1;
 break;
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2016-01-29 Thread Matt Caswell
The branch OpenSSL_1_0_2-stable has been updated
   via  83ab6e55a1f8de9b3e45d13dcc78eb739dc66dea (commit)
   via  7107798ae6c5e19f581915928a69073d17cc21ab (commit)
  from  2b0c11a620c3a3431410c5d56799286f60f60d8d (commit)


- Log -
commit 83ab6e55a1f8de9b3e45d13dcc78eb739dc66dea
Author: Matt Caswell 
Date:   Fri Jan 29 09:40:03 2016 +

Add missing return value checks

The function DH_check_pub_key() was missing some return value checks in
some calls to BN functions.

RT#4278

Reviewed-by: Andy Polyakov 
(cherry picked from commit f5a12207eccfd814bde68b880a96910dfa25f164)

commit 7107798ae6c5e19f581915928a69073d17cc21ab
Author: Matt Caswell 
Date:   Fri Jan 29 09:38:06 2016 +

Correct value of DH_CHECK_PUBKEY_INVALID

A new return value for DH_check_pub_key was recently added:
DH_CHECK_PUBKEY_INVALID. As this is a flag which can be ORed with other
return values it should have been set to the value 4 not 3.

RT#4278

Reviewed-by: Andy Polyakov 
(cherry picked from commit cb389fe80462e20daba30835a9e86354451bd14f)

---

Summary of changes:
 crypto/dh/dh.h   | 2 +-
 crypto/dh/dh_check.c | 7 +++
 2 files changed, 4 insertions(+), 5 deletions(-)

diff --git a/crypto/dh/dh.h b/crypto/dh/dh.h
index 5498a9d..a5bd901 100644
--- a/crypto/dh/dh.h
+++ b/crypto/dh/dh.h
@@ -174,7 +174,7 @@ struct dh_st {
 /* DH_check_pub_key error codes */
 # define DH_CHECK_PUBKEY_TOO_SMALL   0x01
 # define DH_CHECK_PUBKEY_TOO_LARGE   0x02
-# define DH_CHECK_PUBKEY_INVALID 0x03
+# define DH_CHECK_PUBKEY_INVALID 0x04
 
 /*
  * primes p where (p-1)/2 is prime too are called "safe"; we define this for
diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c
index 5adedc0..0277041 100644
--- a/crypto/dh/dh_check.c
+++ b/crypto/dh/dh_check.c
@@ -160,13 +160,12 @@ int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, 
int *ret)
 goto err;
 BN_CTX_start(ctx);
 tmp = BN_CTX_get(ctx);
-if (tmp == NULL)
+if (tmp == NULL || !BN_set_word(tmp, 1))
 goto err;
-BN_set_word(tmp, 1);
 if (BN_cmp(pub_key, tmp) <= 0)
 *ret |= DH_CHECK_PUBKEY_TOO_SMALL;
-BN_copy(tmp, dh->p);
-BN_sub_word(tmp, 1);
+if (BN_copy(tmp, dh->p) == NULL || !BN_sub_word(tmp, 1))
+goto err;
 if (BN_cmp(pub_key, tmp) >= 0)
 *ret |= DH_CHECK_PUBKEY_TOO_LARGE;
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Matt Caswell
The branch master has been updated
   via  f5a12207eccfd814bde68b880a96910dfa25f164 (commit)
   via  cb389fe80462e20daba30835a9e86354451bd14f (commit)
  from  ec4479249d9c0b0a9e2ba6a8c59a0ed62530e954 (commit)


- Log -
commit f5a12207eccfd814bde68b880a96910dfa25f164
Author: Matt Caswell 
Date:   Fri Jan 29 09:40:03 2016 +

Add missing return value checks

The function DH_check_pub_key() was missing some return value checks in
some calls to BN functions.

RT#4278

Reviewed-by: Andy Polyakov 

commit cb389fe80462e20daba30835a9e86354451bd14f
Author: Matt Caswell 
Date:   Fri Jan 29 09:38:06 2016 +

Correct value of DH_CHECK_PUBKEY_INVALID

A new return value for DH_check_pub_key was recently added:
DH_CHECK_PUBKEY_INVALID. As this is a flag which can be ORed with other
return values it should have been set to the value 4 not 3.

RT#4278

Reviewed-by: Andy Polyakov 

---

Summary of changes:
 crypto/dh/dh_check.c | 7 +++
 include/openssl/dh.h | 2 +-
 2 files changed, 4 insertions(+), 5 deletions(-)

diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c
index 3f9e90e..2cc218d 100644
--- a/crypto/dh/dh_check.c
+++ b/crypto/dh/dh_check.c
@@ -151,13 +151,12 @@ int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, 
int *ret)
 goto err;
 BN_CTX_start(ctx);
 tmp = BN_CTX_get(ctx);
-if (tmp == NULL)
+if (tmp == NULL || !BN_set_word(tmp, 1))
 goto err;
-BN_set_word(tmp, 1);
 if (BN_cmp(pub_key, tmp) <= 0)
 *ret |= DH_CHECK_PUBKEY_TOO_SMALL;
-BN_copy(tmp, dh->p);
-BN_sub_word(tmp, 1);
+if (BN_copy(tmp, dh->p) == NULL || !BN_sub_word(tmp, 1))
+goto err;
 if (BN_cmp(pub_key, tmp) >= 0)
 *ret |= DH_CHECK_PUBKEY_TOO_LARGE;
 
diff --git a/include/openssl/dh.h b/include/openssl/dh.h
index 90cfb82..74bc989 100644
--- a/include/openssl/dh.h
+++ b/include/openssl/dh.h
@@ -174,7 +174,7 @@ struct dh_st {
 /* DH_check_pub_key error codes */
 # define DH_CHECK_PUBKEY_TOO_SMALL   0x01
 # define DH_CHECK_PUBKEY_TOO_LARGE   0x02
-# define DH_CHECK_PUBKEY_INVALID 0x03
+# define DH_CHECK_PUBKEY_INVALID 0x04
 
 /*
  * primes p where (p-1)/2 is prime too are called "safe"; we define this for
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.679

2016-01-29 Thread AppVeyor



Build openssl master.679 failed


Commit 8a609ce743 by Billy Brumley on 1/29/2016 8:21 AM:

squelch sign-compare warning


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2016-01-29 Thread Matt Caswell
The branch OpenSSL_1_0_2-stable has been updated
   via  1e9446bf5c85486919fc54b15cc67e913a979eca (commit)
   via  e94f52e0c70dc42f5de5b7982525f76cfe42fa90 (commit)
  from  83ab6e55a1f8de9b3e45d13dcc78eb739dc66dea (commit)


- Log -
commit 1e9446bf5c85486919fc54b15cc67e913a979eca
Author: Matt Caswell 
Date:   Wed Nov 4 22:54:29 2015 +

Add have_precompute_mult tests

Add tests for have_precompute_mult for the optimised curves (nistp224,
nistp256 and nistp521) if present

Reviewed-by: Richard Levitte 
(cherry picked from commit 8ce4e7e605577cb5818de068e2c6da60901cddba)

commit e94f52e0c70dc42f5de5b7982525f76cfe42fa90
Author: Matt Caswell 
Date:   Wed Nov 4 17:30:22 2015 +

Fix bug in nistp224/256/521 where have_precompute_mult always returns 0

During precomputation if the group given is well known then we memcpy a
well known precomputation. However we go the wrong label in the code and
don't store the data properly. Consequently if we call have_precompute_mult
the data isn't there and we return 0.

RT#3600

Reviewed-by: Richard Levitte 
(cherry picked from commit 615614c8862fb89dcf1551a4e113be0789dddf5f)

---

Summary of changes:
 crypto/ec/ecp_nistp224.c | 4 ++--
 crypto/ec/ecp_nistp256.c | 4 ++--
 crypto/ec/ecp_nistp521.c | 4 ++--
 crypto/ec/ectest.c   | 9 +
 4 files changed, 15 insertions(+), 6 deletions(-)

diff --git a/crypto/ec/ecp_nistp224.c b/crypto/ec/ecp_nistp224.c
index ed09f97..d81cc9c 100644
--- a/crypto/ec/ecp_nistp224.c
+++ b/crypto/ec/ecp_nistp224.c
@@ -1657,8 +1657,7 @@ int ec_GFp_nistp224_precompute_mult(EC_GROUP *group, 
BN_CTX *ctx)
  */
 if (0 == EC_POINT_cmp(group, generator, group->generator, ctx)) {
 memcpy(pre->g_pre_comp, gmul, sizeof(pre->g_pre_comp));
-ret = 1;
-goto err;
+goto done;
 }
 if ((!BN_to_felem(pre->g_pre_comp[0][1][0], >generator->X)) ||
 (!BN_to_felem(pre->g_pre_comp[0][1][1], >generator->Y)) ||
@@ -1736,6 +1735,7 @@ int ec_GFp_nistp224_precompute_mult(EC_GROUP *group, 
BN_CTX *ctx)
 }
 make_points_affine(31, &(pre->g_pre_comp[0][1]), tmp_felems);
 
+ done:
 if (!EC_EX_DATA_set_data(>extra_data, pre, nistp224_pre_comp_dup,
  nistp224_pre_comp_free,
  nistp224_pre_comp_clear_free))
diff --git a/crypto/ec/ecp_nistp256.c b/crypto/ec/ecp_nistp256.c
index a588708..78d191a 100644
--- a/crypto/ec/ecp_nistp256.c
+++ b/crypto/ec/ecp_nistp256.c
@@ -2249,8 +2249,7 @@ int ec_GFp_nistp256_precompute_mult(EC_GROUP *group, 
BN_CTX *ctx)
  */
 if (0 == EC_POINT_cmp(group, generator, group->generator, ctx)) {
 memcpy(pre->g_pre_comp, gmul, sizeof(pre->g_pre_comp));
-ret = 1;
-goto err;
+goto done;
 }
 if ((!BN_to_felem(x_tmp, >generator->X)) ||
 (!BN_to_felem(y_tmp, >generator->Y)) ||
@@ -2337,6 +2336,7 @@ int ec_GFp_nistp256_precompute_mult(EC_GROUP *group, 
BN_CTX *ctx)
 }
 make_points_affine(31, &(pre->g_pre_comp[0][1]), tmp_smallfelems);
 
+ done:
 if (!EC_EX_DATA_set_data(>extra_data, pre, nistp256_pre_comp_dup,
  nistp256_pre_comp_free,
  nistp256_pre_comp_clear_free))
diff --git a/crypto/ec/ecp_nistp521.c b/crypto/ec/ecp_nistp521.c
index 360b9a3..c53a61b 100644
--- a/crypto/ec/ecp_nistp521.c
+++ b/crypto/ec/ecp_nistp521.c
@@ -2056,8 +2056,7 @@ int ec_GFp_nistp521_precompute_mult(EC_GROUP *group, 
BN_CTX *ctx)
  */
 if (0 == EC_POINT_cmp(group, generator, group->generator, ctx)) {
 memcpy(pre->g_pre_comp, gmul, sizeof(pre->g_pre_comp));
-ret = 1;
-goto err;
+goto done;
 }
 if ((!BN_to_felem(pre->g_pre_comp[1][0], >generator->X)) ||
 (!BN_to_felem(pre->g_pre_comp[1][1], >generator->Y)) ||
@@ -2115,6 +2114,7 @@ int ec_GFp_nistp521_precompute_mult(EC_GROUP *group, 
BN_CTX *ctx)
 }
 make_points_affine(15, &(pre->g_pre_comp[1]), tmp_felems);
 
+ done:
 if (!EC_EX_DATA_set_data(>extra_data, pre, nistp521_pre_comp_dup,
  nistp521_pre_comp_free,
  nistp521_pre_comp_clear_free))
diff --git a/crypto/ec/ectest.c b/crypto/ec/ectest.c
index efab0b0..40a1f00 100644
--- a/crypto/ec/ectest.c
+++ b/crypto/ec/ectest.c
@@ -1758,9 +1758,18 @@ static void nistp_single_test(const struct 
nistp_test_params *test)
 if (0 != EC_POINT_cmp(NISTP, Q, Q_CHECK, ctx))
 ABORT;
 
+/*
+ * We have not performed precomputation so have_precompute mult should be
+ * false
+ */
+if (EC_GROUP_have_precompute_mult(NISTP))
+ABORT;
+
 /* now repeat all tests with precomputation */
 if 

[openssl-commits] [web] master update

2016-01-29 Thread Matt Caswell
The branch master has been updated
   via  fbf1c641cd27764db68d6f2bf36d84f9c4fb3674 (commit)
  from  08805904d0a57d40dc2551e0e30fad9db5094bd0 (commit)


- Log -
commit fbf1c641cd27764db68d6f2bf36d84f9c4fb3674
Author: Matt Caswell 
Date:   Fri Jan 29 11:17:45 2016 +

Tweak text to remove a duplicated sentence.

---

Summary of changes:
 source/index.html | 14 ++
 1 file changed, 6 insertions(+), 8 deletions(-)

diff --git a/source/index.html b/source/index.html
index 39bcdb8..058362e 100644
--- a/source/index.html
+++ b/source/index.html
@@ -32,14 +32,12 @@
 
Note:The latest stable version is the 1.0.2 series of
releases. This is also our Long Term Support (LTS) version (support 
will
-   be provided until 31st December 2019). Support for the 1.0.1 series 
will
-   be provided until 31st December 2016 (with security bug fixes only 
for
-   the final year). The 1.0.1 version is currently only receiving
-   security bug fixes and all support will be discontinued for this 
version
-   on 31st December 2016. Our newest version is 1.1.0 which is 
currently in
-   alpha testing and should not be used for production purposes at this
-   time. The 0.9.8 and 1.0.0 versions are now out of support and 
should not
-be used.
+   be provided until 31st December 2019). The 1.0.1 version is 
currently
+   only receiving security bug fixes and all support will be 
discontinued
+   for this version on 31st December 2016. Our newest version is 1.1.0
+   which is currently in alpha testing and should not be used for
+   production purposes at this time. The 0.9.8 and 1.0.0 versions are 
now
+   out of support and should not be used.
 

  
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Matt Caswell
The branch master has been updated
   via  ec4479249d9c0b0a9e2ba6a8c59a0ed62530e954 (commit)
  from  35ade23b02a02b5514941586030016b67ac0934e (commit)


- Log -
commit ec4479249d9c0b0a9e2ba6a8c59a0ed62530e954
Author: Matt Caswell 
Date:   Mon Jan 25 15:00:10 2016 +

Implement Async SSL_shutdown

This extends the existing async functionality to SSL_shutdown(), i.e.
SSL_shutdown() can now casuse an SSL_ERROR_WANT_ASYNC error to be returned
from SSL_get_error() if async mode has been enabled.

Reviewed-by: Viktor Dukhovni 

---

Summary of changes:
 apps/s_client.c | 25 +++--
 ssl/ssl_lib.c   | 44 +++-
 2 files changed, 54 insertions(+), 15 deletions(-)

diff --git a/apps/s_client.c b/apps/s_client.c
index 717d7c1..fe402ae 100644
--- a/apps/s_client.c
+++ b/apps/s_client.c
@@ -218,6 +218,27 @@ static int restore_errno(void)
 return ret;
 }
 
+static void do_ssl_shutdown(SSL *ssl)
+{
+int ret;
+
+do {
+/* We only do unidirectional shutdown */
+ret = SSL_shutdown(ssl);
+if (ret < 0) {
+switch (SSL_get_error(ssl, ret)) {
+case SSL_ERROR_WANT_READ:
+case SSL_ERROR_WANT_WRITE:
+case SSL_ERROR_WANT_ASYNC:
+/* We just do busy waiting. Nothing clever */
+continue;
+}
+ret = 0;
+}
+} while (ret < 0);
+}
+
+
 #ifndef OPENSSL_NO_PSK
 /* Default PSK identity and key */
 static char *psk_identity = "Client_identity";
@@ -2002,7 +2023,7 @@ int s_client_main(int argc, char **argv)
 reconnect--;
 BIO_printf(bio_c_out,
"drop connection and then reconnect\n");
-SSL_shutdown(con);
+do_ssl_shutdown(con);
 SSL_set_connect_state(con);
 SHUTDOWN(SSL_get_fd(con));
 goto re_start;
@@ -2320,7 +2341,7 @@ int s_client_main(int argc, char **argv)
  shut:
 if (in_init)
 print_stuff(bio_c_out, con, full_log);
-SSL_shutdown(con);
+do_ssl_shutdown(con);
 SHUTDOWN(SSL_get_fd(con));
  end:
 if (con != NULL) {
diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c
index d29da6d..a43ec52 100644
--- a/ssl/ssl_lib.c
+++ b/ssl/ssl_lib.c
@@ -190,10 +190,11 @@ struct ssl_async_args {
 SSL *s;
 void *buf;
 int num;
-int type;
+enum { READFUNC, WRITEFUNC,  OTHERFUNC} type;
 union {
-int (*func1)(SSL *, void *, int);
-int (*func2)(SSL *, const void *, int);
+int (*func_read)(SSL *, void *, int);
+int (*func_write)(SSL *, const void *, int);
+int (*func_other)(SSL *);
 } f;
 };
 
@@ -1469,10 +1470,15 @@ static int ssl_io_intern(void *vargs)
 s = args->s;
 buf = args->buf;
 num = args->num;
-if (args->type == 1)
-return args->f.func1(s, buf, num);
-else
-return args->f.func2(s, buf, num);
+switch (args->type) {
+case READFUNC:
+return args->f.func_read(s, buf, num);
+case WRITEFUNC:
+return args->f.func_write(s, buf, num);
+case OTHERFUNC:
+return args->f.func_other(s);
+}
+return -1;
 }
 
 int SSL_read(SSL *s, void *buf, int num)
@@ -1493,8 +1499,8 @@ int SSL_read(SSL *s, void *buf, int num)
 args.s = s;
 args.buf = buf;
 args.num = num;
-args.type = 1;
-args.f.func1 = s->method->ssl_read;
+args.type = READFUNC;
+args.f.func_read = s->method->ssl_read;
 
 return ssl_start_async_job(s, , ssl_io_intern);
 } else {
@@ -1518,8 +1524,8 @@ int SSL_peek(SSL *s, void *buf, int num)
 args.s = s;
 args.buf = buf;
 args.num = num;
-args.type = 1;
-args.f.func1 = s->method->ssl_peek;
+args.type = READFUNC;
+args.f.func_read = s->method->ssl_peek;
 
 return ssl_start_async_job(s, , ssl_io_intern);
 } else {
@@ -1546,8 +1552,8 @@ int SSL_write(SSL *s, const void *buf, int num)
 args.s = s;
 args.buf = (void *)buf;
 args.num = num;
-args.type = 2;
-args.f.func2 = s->method->ssl_write;
+args.type = WRITEFUNC;
+args.f.func_write = s->method->ssl_write;
 
 return ssl_start_async_job(s, , ssl_io_intern);
 } else {
@@ -1569,6 +1575,18 @@ int SSL_shutdown(SSL *s)
 return -1;
 }
 
+if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
+struct ssl_async_args args;
+
+args.s = s;
+args.type = OTHERFUNC;
+args.f.func_other = s->method->ssl_shutdown;
+
+return ssl_start_async_job(s, , ssl_io_intern);
+} else {
+return s->method->ssl_shutdown(s);
+

[openssl-commits] Build failed in Jenkins: master_make_errors #1474

2016-01-29 Thread openssl . sanity
See 

Changes:

[openssl-users] Make it possible to check for explicit auxiliary trust

[rsalz] Remove clean-depend

--
Started by upstream project "master_basic" build number 1551
originally caused by:
 Started by an SCM change
Building on master in workspace 

 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/openssl/openssl.git # 
 > timeout=10
Fetching upstream changes from https://github.com/openssl/openssl.git
 > git --version # timeout=10
 > git -c core.askpass=true fetch --tags --progress 
 > https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10
Checking out Revision 96d608beb0ab4a005140df0bfe028a4ccf351878 
(refs/remotes/origin/master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 96d608beb0ab4a005140df0bfe028a4ccf351878
 > git rev-list d8ca44ba4158a9dafeaa30d3cba6f113904d2aa6 # timeout=10
[master_make_errors] $ /bin/sh -xe /tmp/hudson2084077467353016845.sh
+ ./config
Operating system: x86_64-whatever-linux2
Configuring for linux-x86_64
Configuring OpenSSL version 1.1.0-pre3-dev (0x0x1013L)
no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG (skip dir)
no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
no-egd  [default]  OPENSSL_NO_EGD (skip dir)
no-jpake[experimental] OPENSSL_NO_JPAKE (skip dir)
no-md2  [default]  OPENSSL_NO_MD2 (skip dir)
no-rc5  [default]  OPENSSL_NO_RC5 (skip dir)
no-sctp [default]  OPENSSL_NO_SCTP (skip dir)
no-shared   [default] 
no-ssl-trace[default]  OPENSSL_NO_SSL_TRACE (skip dir)
no-store[experimental] OPENSSL_NO_STORE (skip dir)
no-unit-test[default]  OPENSSL_NO_UNIT_TEST (skip dir)
no-zlib [default] 
no-zlib-dynamic [default] 
Configuring for linux-x86_64
IsMK1MF   =no
CC=gcc
CFLAG =-DOPENSSL_THREADS -pthread -DDSO_DLFCN -DHAVE_DLFCN_H 
-Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
EX_LIBS   =-ldl
CPUID_OBJ =x86_64cpuid.o
BN_ASM=x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o 
rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o
EC_ASM=ecp_nistz256.o ecp_nistz256-x86_64.o
DES_ENC   =des_enc.o fcrypt_b.o
AES_ENC   =aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o 
aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o
BF_ENC=bf_enc.o
CAST_ENC  =c_enc.o
RC4_ENC   =rc4-x86_64.o rc4-md5-x86_64.o
RC5_ENC   =rc5_enc.o
MD5_OBJ_ASM   =md5-x86_64.o
SHA1_OBJ_ASM  =sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o 
sha256-mb-x86_64.o
RMD160_OBJ_ASM=
CMLL_ENC  =cmll-x86_64.o cmll_misc.o
MODES_OBJ =ghash-x86_64.o aesni-gcm-x86_64.o
PADLOCK_OBJ   =e_padlock-x86_64.o
CHACHA_ENC=chacha_enc.o
POLY1305_OBJ  =
PROCESSOR =
RANLIB=/bin/ranlib
ARFLAGS   =
PERL  =/bin/perl

SIXTY_FOUR_BIT_LONG mode

Configured for linux-x86_64.

*** Because of configuration changes, you MUST do the following before
*** building:

make depend
+ make depend
making depend in crypto...
make[1]: Entering directory 
`
../util/domd: line 31: syntax error near unexpected token `else'
../util/domd: line 31: `else'
make[1]: *** [depend] Error 2
make[1]: Leaving directory 
`
make: *** [depend] Error 1
Build step 'Execute shell' marked build as failure
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: master_nohw #476

2016-01-29 Thread openssl . sanity
See 

Changes:

[openssl-users] Make it possible to check for explicit auxiliary trust

[rsalz] Remove clean-depend

--
Started by upstream project "master_basic" build number 1551
originally caused by:
 Started by an SCM change
Building on master in workspace 

 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/openssl/openssl.git # 
 > timeout=10
Fetching upstream changes from https://github.com/openssl/openssl.git
 > git --version # timeout=10
 > git -c core.askpass=true fetch --tags --progress 
 > https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10
Checking out Revision 96d608beb0ab4a005140df0bfe028a4ccf351878 
(refs/remotes/origin/master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 96d608beb0ab4a005140df0bfe028a4ccf351878
 > git rev-list d8ca44ba4158a9dafeaa30d3cba6f113904d2aa6 # timeout=10
[master_nohw] $ /bin/sh -xe /tmp/hudson1412836483323791385.sh
+ ./config no-hw
Operating system: x86_64-whatever-linux2
Configuring for linux-x86_64
Configuring OpenSSL version 1.1.0-pre3-dev (0x0x1013L)
no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG (skip dir)
no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
no-egd  [default]  OPENSSL_NO_EGD (skip dir)
no-hw   [option]   OPENSSL_NO_HW
no-jpake[experimental] OPENSSL_NO_JPAKE (skip dir)
no-md2  [default]  OPENSSL_NO_MD2 (skip dir)
no-rc5  [default]  OPENSSL_NO_RC5 (skip dir)
no-sctp [default]  OPENSSL_NO_SCTP (skip dir)
no-shared   [default] 
no-ssl-trace[default]  OPENSSL_NO_SSL_TRACE (skip dir)
no-store[experimental] OPENSSL_NO_STORE (skip dir)
no-unit-test[default]  OPENSSL_NO_UNIT_TEST (skip dir)
no-zlib [default] 
no-zlib-dynamic [default] 
Configuring for linux-x86_64
IsMK1MF   =no
CC=gcc
CFLAG =-DOPENSSL_THREADS -pthread -DDSO_DLFCN -DHAVE_DLFCN_H 
-Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
EX_LIBS   =-ldl
CPUID_OBJ =x86_64cpuid.o
BN_ASM=x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o 
rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o
EC_ASM=ecp_nistz256.o ecp_nistz256-x86_64.o
DES_ENC   =des_enc.o fcrypt_b.o
AES_ENC   =aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o 
aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o
BF_ENC=bf_enc.o
CAST_ENC  =c_enc.o
RC4_ENC   =rc4-x86_64.o rc4-md5-x86_64.o
RC5_ENC   =rc5_enc.o
MD5_OBJ_ASM   =md5-x86_64.o
SHA1_OBJ_ASM  =sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o 
sha256-mb-x86_64.o
RMD160_OBJ_ASM=
CMLL_ENC  =cmll-x86_64.o cmll_misc.o
MODES_OBJ =ghash-x86_64.o aesni-gcm-x86_64.o
PADLOCK_OBJ   =e_padlock-x86_64.o
CHACHA_ENC=chacha_enc.o
POLY1305_OBJ  =
PROCESSOR =
RANLIB=/bin/ranlib
ARFLAGS   =
PERL  =/bin/perl

SIXTY_FOUR_BIT_LONG mode

Configured for linux-x86_64.

*** Because of configuration changes, you MUST do the following before
*** building:

make depend
+ make depend
making depend in crypto...
make[1]: Entering directory 
`
../util/domd: line 31: syntax error near unexpected token `else'
../util/domd: line 31: `else'
make[1]: *** [depend] Error 2
make[1]: Leaving directory 
`
make: *** [depend] Error 1
Build step 'Execute shell' marked build as failure
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2016-01-29 Thread Rich Salz
The branch master has been updated
   via  04775a0818296b0ea99bf3170e267ce88df99613 (commit)
  from  fbf1c641cd27764db68d6f2bf36d84f9c4fb3674 (commit)


- Log -
commit 04775a0818296b0ea99bf3170e267ce88df99613
Author: Rich Salz 
Date:   Fri Jan 29 11:05:25 2016 -0500

Dont make changelist for 0.9.8 and 1.0.0

---

Summary of changes:
 Makefile | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/Makefile b/Makefile
index 0e65b55..0d31d4f 100644
--- a/Makefile
+++ b/Makefile
@@ -13,7 +13,7 @@ RELEASEDIR = /var/www/openssl/source
 SIMPLE = newsflash.inc sitemap.txt \
 docs/faq.inc docs/fips.inc \
 news/changelog.inc news/changelog.txt \
-news/cl098.txt news/cl100.txt news/cl101.txt news/cl102.txt \
+news/cl101.txt news/cl102.txt \
 news/openssl-1.0.1-notes.inc news/openssl-1.0.2-notes.inc \
 news/openssl-1.1.0-notes.inc \
 news/newsflash.inc \
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Rich Salz
The branch master has been updated
   via  96d608beb0ab4a005140df0bfe028a4ccf351878 (commit)
  from  aea6116146ef462d11950ebf701e0f56a38b3d75 (commit)


- Log -
commit 96d608beb0ab4a005140df0bfe028a4ccf351878
Author: Rich Salz 
Date:   Thu Jan 21 10:29:38 2016 -0500

Remove clean-depend

Remove depend hacks from demos/engines.
Remove clean-depend; just call makedepend (or $CC -M) and use that.

Reviewed-by: Richard Levitte 

---

Summary of changes:
 demos/engines/cluster_labs/Makefile.in |  6 ---
 demos/engines/ibmca/Makefile.in|  6 ---
 demos/engines/rsaref/Makefile.in   |  6 ---
 demos/engines/zencod/Makefile.in   |  6 ---
 util/clean-depend.pl   | 81 --
 util/domd  | 33 ++
 6 files changed, 14 insertions(+), 124 deletions(-)
 delete mode 100755 util/clean-depend.pl

diff --git a/demos/engines/cluster_labs/Makefile.in 
b/demos/engines/cluster_labs/Makefile.in
index 48f696c..af84275 100644
--- a/demos/engines/cluster_labs/Makefile.in
+++ b/demos/engines/cluster_labs/Makefile.in
@@ -89,11 +89,5 @@ $(SHLIB).aix:$(LIB)
touch $(SHLIB).aix
 
 depend:
-   sed -e '/^# DO NOT DELETE.*/,$$d' < Makefile > Makefile.tmp
-   echo '# DO NOT DELETE THIS LINE -- make depend depends on it.' 
>> Makefile.tmp
-   gcc -M $(CFLAGS) $(SRC) >> Makefile.tmp
-   perl ../../../util/clean-depend.pl < Makefile.tmp > Makefile.new
-   rm -f Makefile.tmp Makefile
-   mv Makefile.new Makefile
 
 # DO NOT DELETE THIS LINE -- make depend depends on it.
diff --git a/demos/engines/ibmca/Makefile.in b/demos/engines/ibmca/Makefile.in
index d0d74df..3f3d327 100644
--- a/demos/engines/ibmca/Makefile.in
+++ b/demos/engines/ibmca/Makefile.in
@@ -89,11 +89,5 @@ $(SHLIB).aix:$(LIB)
touch $(SHLIB).aix
 
 depend:
-   sed -e '/^# DO NOT DELETE.*/,$$d' < Makefile > Makefile.tmp
-   echo '# DO NOT DELETE THIS LINE -- make depend depends on it.' 
>> Makefile.tmp
-   gcc -M $(CFLAGS) $(SRC) >> Makefile.tmp
-   perl ../../../util/clean-depend.pl < Makefile.tmp > Makefile.new
-   rm -f Makefile.tmp Makefile
-   mv Makefile.new Makefile
 
 # DO NOT DELETE THIS LINE -- make depend depends on it.
diff --git a/demos/engines/rsaref/Makefile.in b/demos/engines/rsaref/Makefile.in
index 94af60c..fea17a4 100644
--- a/demos/engines/rsaref/Makefile.in
+++ b/demos/engines/rsaref/Makefile.in
@@ -110,11 +110,5 @@ $(SHLIB).aix:  $(LIB) install/librsaref.a
touch $(SHLIB).aix
 
 depend:
-   sed -e '/^# DO NOT DELETE.*/,$$d' < Makefile > Makefile.tmp
-   echo '# DO NOT DELETE THIS LINE -- make depend depends on it.' 
>> Makefile.tmp
-   gcc -M $(CFLAGS) $(SRC) >> Makefile.tmp
-   perl ../../../util/clean-depend.pl < Makefile.tmp > Makefile.new
-   rm -f Makefile.tmp Makefile
-   mv Makefile.new Makefile
 
 # DO NOT DELETE THIS LINE -- make depend depends on it.
diff --git a/demos/engines/zencod/Makefile.in b/demos/engines/zencod/Makefile.in
index 240ae7d..f4dd7c8 100644
--- a/demos/engines/zencod/Makefile.in
+++ b/demos/engines/zencod/Makefile.in
@@ -89,11 +89,5 @@ $(SHLIB).aix:$(LIB)
touch $(SHLIB).aix
 
 depend:
-   sed -e '/^# DO NOT DELETE.*/,$$d' < Makefile > Makefile.tmp
-   echo '# DO NOT DELETE THIS LINE -- make depend depends on it.' 
>> Makefile.tmp
-   gcc -M $(CFLAGS) $(SRC) >> Makefile.tmp
-   perl ../../../util/clean-depend.pl < Makefile.tmp > Makefile.new
-   rm -f Makefile.tmp Makefile
-   mv Makefile.new Makefile
 
 # DO NOT DELETE THIS LINE -- make depend depends on it.
diff --git a/util/clean-depend.pl b/util/clean-depend.pl
deleted file mode 100755
index f29192f..000
--- a/util/clean-depend.pl
+++ /dev/null
@@ -1,81 +0,0 @@
-#!/usr/local/bin/perl -w
-# Clean the dependency list in a makefile of standard includes...
-# Written by Ben Laurie  19 Jan 1999
-
-use strict;
-use Cwd;
-
-my $path = getcwd();
-$path =~ /([^\/]+)$/;
-$path = $1;
-
-while() {
-print;
-last if /^# DO NOT DELETE THIS LINE/;
-}
-
-my %files;
-
-# Fetch all the dependency output first
-my $thisfile="";
-while() {
-my ($dummy, $file,$deps)=/^((.*):)? (.*)$/;
-$thisfile=$file if defined $file;
-next if !defined $deps;
-my @deps=split ' ',$deps;
-@deps=grep(!/^\\$/,@deps);
-push @{$files{$thisfile}},@deps;
-}
-
-my $file;
-
-# Time to clean out possible system directories and normalise quirks
-# from different makedepend methods
-foreach $file (sort keys 

[openssl-commits] Build failed in Jenkins: master_basic #1552

2016-01-29 Thread openssl . sanity
See 

Changes:

[rsalz] Remove clean-depend

--
Started by an SCM change
Building on master in workspace 

 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/openssl/openssl.git # 
 > timeout=10
Fetching upstream changes from https://github.com/openssl/openssl.git
 > git --version # timeout=10
 > git -c core.askpass=true fetch --tags --progress 
 > https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10
Checking out Revision 96d608beb0ab4a005140df0bfe028a4ccf351878 
(refs/remotes/origin/master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 96d608beb0ab4a005140df0bfe028a4ccf351878
 > git rev-list aea6116146ef462d11950ebf701e0f56a38b3d75 # timeout=10
[master_basic] $ /bin/sh -xe /tmp/hudson5026823733460218204.sh
+ ./config
Operating system: x86_64-whatever-linux2
Configuring for linux-x86_64
Configuring OpenSSL version 1.1.0-pre3-dev (0x0x1013L)
no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG (skip dir)
no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
no-egd  [default]  OPENSSL_NO_EGD (skip dir)
no-jpake[experimental] OPENSSL_NO_JPAKE (skip dir)
no-md2  [default]  OPENSSL_NO_MD2 (skip dir)
no-rc5  [default]  OPENSSL_NO_RC5 (skip dir)
no-sctp [default]  OPENSSL_NO_SCTP (skip dir)
no-shared   [default] 
no-ssl-trace[default]  OPENSSL_NO_SSL_TRACE (skip dir)
no-store[experimental] OPENSSL_NO_STORE (skip dir)
no-unit-test[default]  OPENSSL_NO_UNIT_TEST (skip dir)
no-zlib [default] 
no-zlib-dynamic [default] 
Configuring for linux-x86_64
IsMK1MF   =no
CC=gcc
CFLAG =-DOPENSSL_THREADS -pthread -DDSO_DLFCN -DHAVE_DLFCN_H 
-Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
EX_LIBS   =-ldl
CPUID_OBJ =x86_64cpuid.o
BN_ASM=x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o 
rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o
EC_ASM=ecp_nistz256.o ecp_nistz256-x86_64.o
DES_ENC   =des_enc.o fcrypt_b.o
AES_ENC   =aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o 
aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o
BF_ENC=bf_enc.o
CAST_ENC  =c_enc.o
RC4_ENC   =rc4-x86_64.o rc4-md5-x86_64.o
RC5_ENC   =rc5_enc.o
MD5_OBJ_ASM   =md5-x86_64.o
SHA1_OBJ_ASM  =sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o 
sha256-mb-x86_64.o
RMD160_OBJ_ASM=
CMLL_ENC  =cmll-x86_64.o cmll_misc.o
MODES_OBJ =ghash-x86_64.o aesni-gcm-x86_64.o
PADLOCK_OBJ   =e_padlock-x86_64.o
CHACHA_ENC=chacha_enc.o
POLY1305_OBJ  =
PROCESSOR =
RANLIB=/bin/ranlib
ARFLAGS   =
PERL  =/bin/perl

SIXTY_FOUR_BIT_LONG mode

Configured for linux-x86_64.

*** Because of configuration changes, you MUST do the following before
*** building:

make depend
+ make depend
making depend in crypto...
make[1]: Entering directory 
`
../util/domd: line 31: syntax error near unexpected token `else'
../util/domd: line 31: `else'
make[1]: *** [depend] Error 2
make[1]: Leaving directory 
`
make: *** [depend] Error 1
Build step 'Execute shell' marked build as failure
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Richard Levitte
The branch master has been updated
   via  f8206c8e24ddc502c6ed1652824b2c6dc886fb5e (commit)
  from  723acb144551e7d81ec2e745d12fc8b6a6513eb1 (commit)


- Log -
commit f8206c8e24ddc502c6ed1652824b2c6dc886fb5e
Author: Richard Levitte 
Date:   Fri Jan 29 18:00:10 2016 +0100

Revert "Don't replace cflags with thread_cflags, only append the latter"

This reverts commit a450326ee040c6cbb262debdb1ed731e6700e1e0.

Reviewed-by: Rich Salz 

---

Summary of changes:
 Configure | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/Configure b/Configure
index e1d1989..6d36ae1 100755
--- a/Configure
+++ b/Configure
@@ -932,7 +932,7 @@ if ($no_asm)
 
 if ($threads)
{
-   $config{cflags}.=$thread_cflags;
+   $config{cflags}=$thread_cflags;
push @{$config{openssl_thread_defines}}, @thread_defines;
}
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Rich Salz
The branch master has been updated
   via  a01dab94622715fe2dd92a6f87a826cef6724e54 (commit)
  from  8ce4e7e605577cb5818de068e2c6da60901cddba (commit)


- Log -
commit a01dab94622715fe2dd92a6f87a826cef6724e54
Author: Rich Salz 
Date:   Wed Jan 27 19:16:38 2016 -0500

Remove x86_gcc_des,x86_gcc_opts

This is a followin from !1738, we no longer need those variables.

Reviewed-by: Richard Levitte 

---

Summary of changes:
 Configurations/10-main.conf   | 53 +++
 Configurations/90-team.conf   |  8 +++---
 Configurations/99-personal-rse.conf   |  2 +-
 Configurations/99-personal-steve.conf |  2 +-
 Configure |  5 +---
 5 files changed, 29 insertions(+), 41 deletions(-)

diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf
index ff115be..32e4e15 100644
--- a/Configurations/10-main.conf
+++ b/Configurations/10-main.conf
@@ -57,7 +57,7 @@
 debug_cflags => "-O0 -g",
 release_cflags   => "-O3 -fomit-frame-pointer",
 thread_cflag => "-pthread",
-bn_ops   => "BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}",
+bn_ops   => "BN_LLONG",
 shared_cflag => "-fPIC",
 shared_ldflag=> "-shared",
 },
@@ -607,7 +607,7 @@
 debug_cflags => "-O0 -g -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG 
-DBN_CTX_DEBUG",
 release_cflags   => "-O3 -fomit-frame-pointer",
 debug_lflags => "-lefence",
-bn_ops   => "BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}",
+bn_ops   => "BN_LLONG",
 },
 "linux-aout" => {
 inherit_from => [ asm("x86_asm") ],
@@ -616,7 +616,7 @@
 debug_cflags => "-O0 -g",
 release_cflags   => "-O3 -fomit-frame-pointer",
 thread_cflag => "(unknown)",
-bn_ops   => "BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}",
+bn_ops   => "BN_LLONG",
 perlasm_scheme   => "a.out",
 },
 
@@ -762,7 +762,7 @@
 "android-x86" => {
 inherit_from => [ "android", asm("x86_asm") ],
 release_cflags   => "-O3 -fomit-frame-pointer",
-bn_ops   => "BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}",
+bn_ops   => "BN_LLONG",
 perlasm_scheme   => "android",
 },
 
@@ -839,7 +839,7 @@
 inherit_from => [ "BSD-generic32", asm("x86_asm") ],
 cflags   => "-DL_ENDIAN -Wall",
 release_cflags   => "-O3 -fomit-frame-pointer",
-bn_ops   => "BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}",
+bn_ops   => "BN_LLONG",
 shared_target=> "bsd-shared",
 perlasm_scheme   => "a.out",
 },
@@ -880,7 +880,7 @@
 cflags   => "-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 
-march=i486 -Wall",
 thread_cflag => "(unknown)",
 lflags   => "-ldl",
-bn_ops   => "BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}",
+bn_ops   => "BN_LLONG",
 dso_scheme   => "dlfcn",
 shared_target=> "bsd-gcc-shared",
 shared_cflag => "-fPIC",
@@ -892,14 +892,14 @@
 cflags   => "-O -Wall",
 unistd   => "",
 thread_cflag => "(unknown)",
-bn_ops   => "BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}",
+bn_ops   => "BN_LLONG",
 },
 "nextstep3.3" => {
 cc   => "cc",
 cflags   => "-O3 -Wall",
 unistd   => "",
 thread_cflag => "(unknown)",
-bn_ops   => "BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}",
+bn_ops   => "BN_LLONG",
 },
 
 # QNX
@@ -907,7 +907,6 @@
 cc   => "cc",
 cflags   => "-DL_ENDIAN -DTERMIO",
 thread_cflag => "(unknown)",
-bn_ops   => "${x86_gcc_des} ${x86_gcc_opts}",
 },
 "QNX6" => {
 cc   => "gcc",
@@ -922,7 +921,6 @@
 cc   => "gcc",
 cflags   => "-DL_ENDIAN -O2 -Wall",
 lflags   => "-lsocket",
-bn_ops   => "${x86_gcc_des} ${x86_gcc_opts}",
 dso_scheme   => "dlfcn",
 shared_target=> "bsd-gcc-shared",
 shared_cflag => "-fPIC",
@@ -946,14 +944,12 @@
 cflags   => "-DFILIO_H -DNO_STRINGS_H",
 thread_cflag => "-Kthread",
 lflags   => "-lsocket -lnsl -lresolv -lx",
-bn_ops   => "${x86_gcc_des} ${x86_gcc_opts}",
 },
 "unixware-2.1" => {
 cc   => "cc",
 cflags   => "-O -DFILIO_H",
 thread_cflag => "-Kthread",
 lflags   

[openssl-commits] [web] master update

2016-01-29 Thread Rich Salz
The branch master has been updated
   via  2699cd060272b2bb7735f497d986a6179531b6d2 (commit)
  from  4f47f9e4779ec0547c39538b590a175c5ac3a4ad (commit)


- Log -
commit 2699cd060272b2bb7735f497d986a6179531b6d2
Author: Rich Salz 
Date:   Fri Jan 29 11:48:38 2016 -0500

Revert "Remove 0.9.8/1.0.0 source downloads"

Restore pretty listing.

---

Summary of changes:
 Makefile   | 8 
 source/old/{fips => 0.9.x}/index.html  | 8 +++-
 source/old/{1.0.2 => 1.0.0}/index.html | 6 +++---
 3 files changed, 14 insertions(+), 8 deletions(-)
 copy source/old/{fips => 0.9.x}/index.html (87%)
 copy source/old/{1.0.2 => 1.0.0}/index.html (87%)

diff --git a/Makefile b/Makefile
index 0d31d4f..9da824f 100644
--- a/Makefile
+++ b/Makefile
@@ -22,6 +22,8 @@ SIMPLE = newsflash.inc sitemap.txt \
 source/license.txt \
 source/index.inc
 SRCLISTS = \
+  source/old/0.9.x/index.inc \
+  source/old/1.0.0/index.inc \
   source/old/1.0.1/index.inc \
   source/old/1.0.2/index.inc \
   source/old/1.1.0/index.inc \
@@ -119,6 +121,12 @@ source/index.inc: $(wildcard 
$(RELEASEDIR)/openssl-*.tar.gz)
@rm -f $@
./bin/mk-filelist -a $(RELEASEDIR) '' 'openssl-*.tar.gz' >$@
 
+source/old/0.9.x/index.inc: $(wildcard source/old/0.9.x/*.gz)
+   @rm -f $@
+   ./bin/mk-filelist source/old/0.9.x '' '*.gz' >$@
+source/old/1.0.0/index.inc: $(wildcard source/old/1.0.0/*.gz)
+   @rm -f $@
+   ./bin/mk-filelist source/old/1.0.0 '' '*.gz' >$@
 source/old/1.0.1/index.inc: $(wildcard source/old/1.0.1/*.gz)
@rm -f $@
./bin/mk-filelist source/old/1.0.1 '' '*.gz' >$@
diff --git a/source/old/fips/index.html b/source/old/0.9.x/index.html
similarity index 87%
copy from source/old/fips/index.html
copy to source/old/0.9.x/index.html
index 4842af3..f66199b 100644
--- a/source/old/fips/index.html
+++ b/source/old/0.9.x/index.html
@@ -7,9 +7,9 @@
   
 
   
-Old FIPS Releases
+Old 0.9.x Releases
 
-  Here are the old FIPS releases.
+  Here are the old 0.9.x releases.
   
 
   KBytes
@@ -25,12 +25,10 @@
   You are here: Home
   : Downloads
   : Old Releases
-  : fips
+  : 0.9.x
   Sitemap
 
   
-
-
 
 
   
diff --git a/source/old/1.0.2/index.html b/source/old/1.0.0/index.html
similarity index 87%
copy from source/old/1.0.2/index.html
copy to source/old/1.0.0/index.html
index 930d2bf..125ef28 100644
--- a/source/old/1.0.2/index.html
+++ b/source/old/1.0.0/index.html
@@ -7,9 +7,9 @@
   
 
   
-Old 1.0.2 Releases
+Old 1.0.0 Releases
 
-  Here are the old 1.0.2 releases.
+  Here are the old 1.0.0 releases.
   
 
   KBytes
@@ -25,7 +25,7 @@
   You are here: Home
   : Downloads
   : Old Releases
-  : 1.0.2
+  : 1.0.0
   Sitemap
 
   
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.683

2016-01-29 Thread AppVeyor



Build openssl master.683 failed


Commit 8ce4e7e605 by Matt Caswell on 1/29/2016 12:56 PM:

Add have_precompute_mult tests


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Viktor Dukhovni
The branch master has been updated
   via  aea6116146ef462d11950ebf701e0f56a38b3d75 (commit)
  from  d8ca44ba4158a9dafeaa30d3cba6f113904d2aa6 (commit)


- Log -
commit aea6116146ef462d11950ebf701e0f56a38b3d75
Author: Viktor Dukhovni 
Date:   Wed Jan 27 22:43:23 2016 -0500

Make it possible to check for explicit auxiliary trust

By default X509_check_trust() trusts self-signed certificates from
the trust store that have no explicit local trust/reject oids
encapsulated as a "TRUSTED CERTIFICATE" object.  (See the -addtrust
and -trustout options of x509(1)).

This commit adds a flag that makes it possible to distinguish between
that implicit trust, and explicit auxiliary settings.

With flags |= X509_TRUST_NO_SS_COMPAT, a certificate is only trusted
via explicit trust settings.

Reviewed-by: Dr. Stephen Henson 

---

Summary of changes:
 crypto/x509/x509_trs.c | 2 +-
 include/openssl/x509.h | 5 +++--
 2 files changed, 4 insertions(+), 3 deletions(-)

diff --git a/crypto/x509/x509_trs.c b/crypto/x509/x509_trs.c
index 72c8110..7392c55 100644
--- a/crypto/x509/x509_trs.c
+++ b/crypto/x509/x509_trs.c
@@ -285,7 +285,7 @@ static int trust_compat(X509_TRUST *trust, X509 *x, int 
flags)
 {
 /* Call for side-effect of computing hash and caching extensions */
 X509_check_purpose(x, -1, 0);
-if (x->ex_flags & EXFLAG_SS)
+if ((flags & X509_TRUST_NO_SS_COMPAT) == 0 && x->ex_flags & EXFLAG_SS)
 return X509_TRUST_TRUSTED;
 else
 return X509_TRUST_UNTRUSTED;
diff --git a/include/openssl/x509.h b/include/openssl/x509.h
index 477bff8..7581bb4 100644
--- a/include/openssl/x509.h
+++ b/include/openssl/x509.h
@@ -199,8 +199,9 @@ DEFINE_STACK_OF(X509_TRUST)
 # define X509_TRUST_MAX  8
 
 /* trust_flags values */
-# define X509_TRUST_DYNAMIC  1
-# define X509_TRUST_DYNAMIC_NAME 2
+# define X509_TRUST_DYNAMIC  (1U << 0)
+# define X509_TRUST_DYNAMIC_NAME (1U << 1)
+# define X509_TRUST_NO_SS_COMPAT (1U << 2)
 
 /* check_trust return codes */
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Emilia Kasper
The branch master has been updated
   via  d8ca44ba4158a9dafeaa30d3cba6f113904d2aa6 (commit)
  from  a01dab94622715fe2dd92a6f87a826cef6724e54 (commit)


- Log -
commit d8ca44ba4158a9dafeaa30d3cba6f113904d2aa6
Author: Emilia Kasper 
Date:   Wed Jan 27 19:13:33 2016 +0100

Always DPURIFY

The use of the uninitialized buffer in the RNG has no real security
benefits and is only a nuisance when using memory sanitizers.

Reviewed-by: Rich Salz 
Reviewed-by: Viktor Dukhovni 

---

Summary of changes:
 CHANGES   |  4 
 Configurations/90-team.conf   |  2 +-
 Configurations/99-personal-geoff.conf |  4 ++--
 crypto/bn/bn_lib.c| 13 ++---
 crypto/objects/obj_dat.h  |  1 -
 crypto/rand/md_rand.c | 12 
 crypto/rand/randfile.c|  8 +---
 7 files changed, 10 insertions(+), 34 deletions(-)

diff --git a/CHANGES b/CHANGES
index 4f8fff5..c400ba1 100644
--- a/CHANGES
+++ b/CHANGES
@@ -4,6 +4,10 @@
 
  Changes between 1.0.2f and 1.1.0  [xx XXX ]
 
+  *) Always DPURIFY. Remove the use of uninitialized memory in the
+ RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
+ [Emilia Käsper]
+
   *) Removed many obsolete configuration items, including
 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
 MD2_CHAR, MD2_INT, MD2_LONG
diff --git a/Configurations/90-team.conf b/Configurations/90-team.conf
index 993e078..a0f2ce3 100644
--- a/Configurations/90-team.conf
+++ b/Configurations/90-team.conf
@@ -8,7 +8,7 @@
 %targets = (
 "purify" => {
 cc   => "purify gcc",
-cflags   => "-g -DPURIFY -Wall",
+cflags   => "-g -Wall",
 thread_cflag => "(unknown)",
 lflags   => "-lsocket -lnsl",
 },
diff --git a/Configurations/99-personal-geoff.conf 
b/Configurations/99-personal-geoff.conf
index 72787f9..133a366 100644
--- a/Configurations/99-personal-geoff.conf
+++ b/Configurations/99-personal-geoff.conf
@@ -8,7 +8,7 @@
 %targets = (
 "debug-geoff32" => {
 cc   => "gcc",
-cflags   => "-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY 
-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN 
-DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow 
-Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare 
-Wmissing-prototypes -Wmissing-declarations -Wno-long-long",
+cflags   => "-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT 
-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN 
-DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow 
-Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare 
-Wmissing-prototypes -Wmissing-declarations -Wno-long-long",
 thread_cflag => "-D_REENTRANT",
 lflags   => "-ldl",
 bn_ops   => "BN_LLONG",
@@ -19,7 +19,7 @@
 },
 "debug-geoff64" => {
 cc   => "gcc",
-cflags   => "-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY 
-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN 
-DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow 
-Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare 
-Wmissing-prototypes -Wmissing-declarations -Wno-long-long",
+cflags   => "-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT 
-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN 
-DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow 
-Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare 
-Wmissing-prototypes -Wmissing-declarations -Wno-long-long",
 thread_cflag => "-D_REENTRANT",
 lflags   => "-ldl",
 bn_ops   => "SIXTY_FOUR_BIT_LONG RC4_CHAR",
diff --git a/crypto/bn/bn_lib.c b/crypto/bn/bn_lib.c
index 885f482..cd8b1dc 100644
--- a/crypto/bn/bn_lib.c
+++ b/crypto/bn/bn_lib.c
@@ -313,22 +313,13 @@ static BN_ULONG *bn_expand_internal(const BIGNUM *b, int 
words)
 return (NULL);
 }
 if (BN_get_flags(b,BN_FLG_SECURE))
-a = A = OPENSSL_secure_malloc(words * sizeof(*a));
+a = A = OPENSSL_secure_zalloc(words * sizeof(*a));
 else
-a = A = OPENSSL_malloc(words * sizeof(*a));
+a = A = OPENSSL_zalloc(words * sizeof(*a));
 if (A == NULL) {
 BNerr(BN_F_BN_EXPAND_INTERNAL, ERR_R_MALLOC_FAILURE);
 return (NULL);
 }
-#ifdef PURIFY
-/*
- * Valgrind complains in BN_consttime_swap because we process the whole
- * array even if it's not initialised yet. This doesn't matter in that
- * function - what's important is constant time 

[openssl-commits] Build failed in Jenkins: master_mips_noasm #474

2016-01-29 Thread openssl . sanity
See 

Changes:

[openssl-users] Make it possible to check for explicit auxiliary trust

[rsalz] Remove clean-depend

--
Started by upstream project "master_basic" build number 1551
originally caused by:
 Started by an SCM change
Building on master in workspace 

 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/openssl/openssl.git # 
 > timeout=10
Fetching upstream changes from https://github.com/openssl/openssl.git
 > git --version # timeout=10
 > git -c core.askpass=true fetch --tags --progress 
 > https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10
Checking out Revision 96d608beb0ab4a005140df0bfe028a4ccf351878 
(refs/remotes/origin/master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 96d608beb0ab4a005140df0bfe028a4ccf351878
 > git rev-list d8ca44ba4158a9dafeaa30d3cba6f113904d2aa6 # timeout=10
[master_mips_noasm] $ /bin/sh -xe /tmp/hudson9051996921298496081.sh
+ export 
PATH=/sbin:/usr/sbin:/bin:/usr/bin:/var/toolchains/Octeon/octeon_sdk/tools-gcc-4.3/bin
+ 
PATH=/sbin:/usr/sbin:/bin:/usr/bin:/var/toolchains/Octeon/octeon_sdk/tools-gcc-4.3/bin
+ export CROSS_COMPILE=mips64-octeon-linux-gnu-
+ CROSS_COMPILE=mips64-octeon-linux-gnu-
+ ./Configure linux64-mips64 no-asm no-shared
Configuring OpenSSL version 1.1.0-pre3-dev (0x0x1013L)
no-asm  [option]   OPENSSL_NO_ASM
no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG (skip dir)
no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
no-egd  [default]  OPENSSL_NO_EGD (skip dir)
no-jpake[experimental] OPENSSL_NO_JPAKE (skip dir)
no-md2  [default]  OPENSSL_NO_MD2 (skip dir)
no-rc5  [default]  OPENSSL_NO_RC5 (skip dir)
no-sctp [default]  OPENSSL_NO_SCTP (skip dir)
no-shared   [option]  
no-ssl-trace[default]  OPENSSL_NO_SSL_TRACE (skip dir)
no-store[experimental] OPENSSL_NO_STORE (skip dir)
no-unit-test[default]  OPENSSL_NO_UNIT_TEST (skip dir)
no-zlib [default] 
no-zlib-dynamic [default] 
Configuring for linux64-mips64
IsMK1MF   =no
CC=gcc
CFLAG =-DOPENSSL_THREADS -pthread -DDSO_DLFCN -DHAVE_DLFCN_H -mabi=64 
-O3 -Wall -DBN_DIV3W -O3
EX_LIBS   =-ldl
CPUID_OBJ =mem_clr.o
BN_ASM=bn_asm.o
EC_ASM=
DES_ENC   =des_enc.o fcrypt_b.o
AES_ENC   =aes_core.o aes_cbc.o
BF_ENC=bf_enc.o
CAST_ENC  =c_enc.o
RC4_ENC   =rc4_enc.o rc4_skey.o
RC5_ENC   =rc5_enc.o
MD5_OBJ_ASM   =
SHA1_OBJ_ASM  =
RMD160_OBJ_ASM=
CMLL_ENC  =camellia.o cmll_misc.o cmll_cbc.o
MODES_OBJ =
PADLOCK_OBJ   =
CHACHA_ENC=chacha_enc.o
POLY1305_OBJ  =
PROCESSOR =
RANLIB=/bin/ranlib
ARFLAGS   =
PERL  =/bin/perl

SIXTY_FOUR_BIT_LONG mode

Configured for linux64-mips64.

*** Because of configuration changes, you MUST do the following before
*** building:

make depend
+ make depend
making depend in crypto...
make[1]: Entering directory 
`
../util/domd: line 31: syntax error near unexpected token `else'
../util/domd: line 31: `else'
make[1]: *** [depend] Error 2
make[1]: Leaving directory 
`
make: *** [depend] Error 1
Build step 'Execute shell' marked build as failure
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: master_norc4 #472

2016-01-29 Thread openssl . sanity
See 

Changes:

[openssl-users] Make it possible to check for explicit auxiliary trust

[rsalz] Remove clean-depend

--
Started by upstream project "master_basic" build number 1551
originally caused by:
 Started by an SCM change
Building on master in workspace 

 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/openssl/openssl.git # 
 > timeout=10
Fetching upstream changes from https://github.com/openssl/openssl.git
 > git --version # timeout=10
 > git -c core.askpass=true fetch --tags --progress 
 > https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10
Checking out Revision 96d608beb0ab4a005140df0bfe028a4ccf351878 
(refs/remotes/origin/master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 96d608beb0ab4a005140df0bfe028a4ccf351878
 > git rev-list d8ca44ba4158a9dafeaa30d3cba6f113904d2aa6 # timeout=10
[master_norc4] $ /bin/sh -xe /tmp/hudson2663704687609534210.sh
+ ./config no-rc4
Operating system: x86_64-whatever-linux2
Configuring for linux-x86_64
Configuring OpenSSL version 1.1.0-pre3-dev (0x0x1013L)
no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG (skip dir)
no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
no-egd  [default]  OPENSSL_NO_EGD (skip dir)
no-jpake[experimental] OPENSSL_NO_JPAKE (skip dir)
no-md2  [default]  OPENSSL_NO_MD2 (skip dir)
no-rc4  [option]   OPENSSL_NO_RC4 (skip dir)
no-rc5  [default]  OPENSSL_NO_RC5 (skip dir)
no-sctp [default]  OPENSSL_NO_SCTP (skip dir)
no-shared   [default] 
no-ssl-trace[default]  OPENSSL_NO_SSL_TRACE (skip dir)
no-store[experimental] OPENSSL_NO_STORE (skip dir)
no-unit-test[default]  OPENSSL_NO_UNIT_TEST (skip dir)
no-zlib [default] 
no-zlib-dynamic [default] 
Configuring for linux-x86_64
IsMK1MF   =no
CC=gcc
CFLAG =-DOPENSSL_THREADS -pthread -DDSO_DLFCN -DHAVE_DLFCN_H 
-Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
EX_LIBS   =-ldl
CPUID_OBJ =x86_64cpuid.o
BN_ASM=x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o 
rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o
EC_ASM=ecp_nistz256.o ecp_nistz256-x86_64.o
DES_ENC   =des_enc.o fcrypt_b.o
AES_ENC   =aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o 
aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o
BF_ENC=bf_enc.o
CAST_ENC  =c_enc.o
RC4_ENC   =rc4-x86_64.o rc4-md5-x86_64.o
RC5_ENC   =rc5_enc.o
MD5_OBJ_ASM   =md5-x86_64.o
SHA1_OBJ_ASM  =sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o 
sha256-mb-x86_64.o
RMD160_OBJ_ASM=
CMLL_ENC  =cmll-x86_64.o cmll_misc.o
MODES_OBJ =ghash-x86_64.o aesni-gcm-x86_64.o
PADLOCK_OBJ   =e_padlock-x86_64.o
CHACHA_ENC=chacha_enc.o
POLY1305_OBJ  =
PROCESSOR =
RANLIB=/bin/ranlib
ARFLAGS   =
PERL  =/bin/perl

SIXTY_FOUR_BIT_LONG mode

Configured for linux-x86_64.

*** Because of configuration changes, you MUST do the following before
*** building:

make depend
+ make depend
making depend in crypto...
make[1]: Entering directory 
`
../util/domd: line 31: syntax error near unexpected token `else'
../util/domd: line 31: `else'
make[1]: *** [depend] Error 2
make[1]: Leaving directory 
`
make: *** [depend] Error 1
Build step 'Execute shell' marked build as failure
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: master_nossl3 #472

2016-01-29 Thread openssl . sanity
See 

Changes:

[openssl-users] Make it possible to check for explicit auxiliary trust

[rsalz] Remove clean-depend

--
Started by upstream project "master_basic" build number 1551
originally caused by:
 Started by an SCM change
Building on master in workspace 

 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/openssl/openssl.git # 
 > timeout=10
Fetching upstream changes from https://github.com/openssl/openssl.git
 > git --version # timeout=10
 > git -c core.askpass=true fetch --tags --progress 
 > https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10
Checking out Revision 96d608beb0ab4a005140df0bfe028a4ccf351878 
(refs/remotes/origin/master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 96d608beb0ab4a005140df0bfe028a4ccf351878
 > git rev-list d8ca44ba4158a9dafeaa30d3cba6f113904d2aa6 # timeout=10
[master_nossl3] $ /bin/sh -xe /tmp/hudson5363018141950423506.sh
+ ./config no-ssl3
Operating system: x86_64-whatever-linux2
Configuring for linux-x86_64
Configuring OpenSSL version 1.1.0-pre3-dev (0x0x1013L)
no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG (skip dir)
no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
no-egd  [default]  OPENSSL_NO_EGD (skip dir)
no-jpake[experimental] OPENSSL_NO_JPAKE (skip dir)
no-md2  [default]  OPENSSL_NO_MD2 (skip dir)
no-rc5  [default]  OPENSSL_NO_RC5 (skip dir)
no-sctp [default]  OPENSSL_NO_SCTP (skip dir)
no-shared   [default] 
no-ssl-trace[default]  OPENSSL_NO_SSL_TRACE (skip dir)
no-ssl3 [option]   OPENSSL_NO_SSL3 (skip dir)
no-store[experimental] OPENSSL_NO_STORE (skip dir)
no-unit-test[default]  OPENSSL_NO_UNIT_TEST (skip dir)
no-zlib [default] 
no-zlib-dynamic [default] 
Configuring for linux-x86_64
IsMK1MF   =no
CC=gcc
CFLAG =-DOPENSSL_THREADS -pthread -DDSO_DLFCN -DHAVE_DLFCN_H 
-Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
EX_LIBS   =-ldl
CPUID_OBJ =x86_64cpuid.o
BN_ASM=x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o 
rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o
EC_ASM=ecp_nistz256.o ecp_nistz256-x86_64.o
DES_ENC   =des_enc.o fcrypt_b.o
AES_ENC   =aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o 
aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o
BF_ENC=bf_enc.o
CAST_ENC  =c_enc.o
RC4_ENC   =rc4-x86_64.o rc4-md5-x86_64.o
RC5_ENC   =rc5_enc.o
MD5_OBJ_ASM   =md5-x86_64.o
SHA1_OBJ_ASM  =sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o 
sha256-mb-x86_64.o
RMD160_OBJ_ASM=
CMLL_ENC  =cmll-x86_64.o cmll_misc.o
MODES_OBJ =ghash-x86_64.o aesni-gcm-x86_64.o
PADLOCK_OBJ   =e_padlock-x86_64.o
CHACHA_ENC=chacha_enc.o
POLY1305_OBJ  =
PROCESSOR =
RANLIB=/bin/ranlib
ARFLAGS   =
PERL  =/bin/perl

SIXTY_FOUR_BIT_LONG mode

Configured for linux-x86_64.

*** Because of configuration changes, you MUST do the following before
*** building:

make depend
+ make depend
making depend in crypto...
make[1]: Entering directory 
`
../util/domd: line 31: syntax error near unexpected token `else'
../util/domd: line 31: `else'
make[1]: *** [depend] Error 2
make[1]: Leaving directory 
`
make: *** [depend] Error 1
Build step 'Execute shell' marked build as failure
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Jenkins build is back to normal : master_make_errors #1475

2016-01-29 Thread openssl . sanity
See 

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Jenkins build is back to normal : master_mips_noasm #475

2016-01-29 Thread openssl . sanity
See 

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Jenkins build is back to normal : master_norc4 #473

2016-01-29 Thread openssl . sanity
See 

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Richard Levitte
The branch master has been updated
   via  ddf47a10cd351a9e09fb8886d0567e997fa75e55 (commit)
  from  f8206c8e24ddc502c6ed1652824b2c6dc886fb5e (commit)


- Log -
commit ddf47a10cd351a9e09fb8886d0567e997fa75e55
Author: Richard Levitte 
Date:   Fri Jan 29 17:35:17 2016 +0100

Make use of add() and add_before() in Configurations/

A few more sub-joins could be replaced with calls to add() and add_before()

Reviewed-by: Rich Salz 

---

Summary of changes:
 Configurations/00-base-templates.conf |  2 +-
 Configurations/10-main.conf   | 18 +-
 2 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/Configurations/00-base-templates.conf 
b/Configurations/00-base-templates.conf
index 2ff2c2a..68ad5a8 100644
--- a/Configurations/00-base-templates.conf
+++ b/Configurations/00-base-templates.conf
@@ -112,7 +112,7 @@
 mips64_asm => {
inherit_from=> [ "mips32_asm" ],
template=> 1,
-   sha1_obj=> sub { join(" ", @_, "sha512-mips.o") }
+   sha1_obj=> add("sha512-mips.o")
 },
 s390x_asm => {
template=> 1,
diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf
index 32e4e15..929e79e 100644
--- a/Configurations/10-main.conf
+++ b/Configurations/10-main.conf
@@ -53,7 +53,7 @@
 # with "Illegal mnemonic" error message.
 inherit_from => [ "solaris-common", asm("x86_elf_asm") ],
 cc   => "gcc",
-cflags   => sub { join(" ","-march=pentium -Wall -DL_ENDIAN 
-DOPENSSL_NO_INLINE_ASM",@_) },
+cflags   => add_before("-march=pentium -Wall -DL_ENDIAN 
-DOPENSSL_NO_INLINE_ASM"),
 debug_cflags => "-O0 -g",
 release_cflags   => "-O3 -fomit-frame-pointer",
 thread_cflag => "-pthread",
@@ -72,7 +72,7 @@
 #  
 inherit_from => [ "solaris-common", asm("x86_64_asm") ],
 cc   => "gcc",
-cflags   => sub { join(" ","-m64 -Wall -DL_ENDIAN",@_) },
+cflags   => add_before("-m64 -Wall -DL_ENDIAN"),
 debug_cflags => "-O0 -g",
 release_cflags   => "-O3",
 thread_cflag => "-pthread",
@@ -87,11 +87,11 @@
 "solaris-x86-cc" => {
 inherit_from => [ "solaris-common" ],
 cc   => "cc",
-cflags   => sub { join(" ","-xarch=generic -xstrconst -Xa 
-DL_ENDIAN",@_) },
+cflags   => add_before("-xarch=generic -xstrconst -Xa 
-DL_ENDIAN"),
 debug_cflags => "-g",
 release_cflags   => "-xO5 -xregs=frameptr -xdepend -xbuiltin",
 thread_cflag => "-D_REENTRANT",
-lflags   => sub { join(" ",@_,"-mt -lpthread") },
+lflags   => add("-mt -lpthread"),
 bn_ops   => "BN_LLONG RC4_CHAR",
 shared_cflag => "-KPIC",
 shared_ldflag=> "-G -dy -z text",
@@ -99,11 +99,11 @@
 "solaris64-x86_64-cc" => {
 inherit_from => [ "solaris-common", asm("x86_64_asm") ],
 cc   => "cc",
-cflags   => sub { join(" ","-xarch=generic64 -xstrconst -Xa 
-DL_ENDIAN",@_) },
+cflags   => add_before("-xarch=generic64 -xstrconst -Xa 
-DL_ENDIAN"),
 debug_cflags => "-g",
 release_cflags   => "-xO5 -xdepend -xbuiltin",
 thread_cflag => "-D_REENTRANT",
-lflags   => sub { join(" ",@_,"-mt -lpthread") },
+lflags   => add("-mt -lpthread"),
 bn_ops   => "SIXTY_FOUR_BIT_LONG",
 perlasm_scheme   => "elf",
 shared_cflag => "-KPIC",
@@ -115,7 +115,7 @@
 "solaris-sparcv7-gcc" => {
 inherit_from => [ "solaris-common" ],
 cc   => "gcc",
-cflags   => sub { join(" ","-Wall -DB_ENDIAN -DBN_DIV2W",@_) },
+cflags   => add_before("-Wall -DB_ENDIAN -DBN_DIV2W"),
 debug_cflags => "-O0 -g",
 release_cflags   => "-O3",
 thread_cflag => "-pthread",
@@ -149,11 +149,11 @@
 "solaris-sparcv7-cc" => {
 inherit_from => [ "solaris-common" ],
 cc   => "cc",
-cflags   => sub { join(" ","-xstrconst -Xa -DB_ENDIAN 
-DBN_DIV2W",@_) },
+cflags   => add_before("-xstrconst -Xa -DB_ENDIAN -DBN_DIV2W"),
 debug_cflags => "-g -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG 
-DBN_CTX_DEBUG",
 release_cflags   => "-xO5 -xdepend",
 thread_cflag => "-D_REENTRANT",
-lflags   => sub { join(" ",@_,"-mt -lpthread") },
+lflags   => add("-mt -lpthread"),
 bn_ops   => "BN_LLONG RC4_CHAR",
 shared_cflag => 

[openssl-commits] Broken: openssl/openssl#1383 (master - a450326)

2016-01-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #1383
Status: Broken

Duration: 4 minutes and 41 seconds
Commit: a450326 (master)
Author: Richard Levitte
Message: Don't replace cflags with thread_cflags, only append the latter

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/96d608beb0ab...a450326ee040

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/105712193

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Richard Levitte
The branch master has been updated
   via  1740c16265a1630d12af1412d49c24ef25626590 (commit)
  from  ddf47a10cd351a9e09fb8886d0567e997fa75e55 (commit)


- Log -
commit 1740c16265a1630d12af1412d49c24ef25626590
Author: Richard Levitte 
Date:   Fri Jan 29 18:07:37 2016 +0100

Configure et al: split up the lflags configuration item into two

The lflags configuration had a weird syntax with a % as separator.  If
it was present, whatever came before ended up as PEX_LIBS in Makefile
(usually, this is LDFLAGS), while whatever came after ended up as
EX_LIBS.

This change splits that item into lflags and ex_libs, making their use
more explicit.

Also, PEX_LIBS in all the Makefiles are renamed to LDFLAGS.

Reviewed-by: Rich Salz 

---

Summary of changes:
 Configurations/10-main.conf | 85 -
 Configurations/99-personal-ben.conf |  2 +-
 Configure   | 32 +++---
 Makefile.in |  6 +--
 apps/Makefile.in|  4 +-
 crypto/Makefile.in  |  4 +-
 crypto/pkcs7/Makefile.in|  2 +-
 crypto/ts/Makefile.in   |  2 +-
 engines/Makefile.in |  2 +-
 test/Makefile.in| 14 +++---
 10 files changed, 81 insertions(+), 72 deletions(-)

diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf
index 929e79e..e1c25c0 100644
--- a/Configurations/10-main.conf
+++ b/Configurations/10-main.conf
@@ -39,7 +39,7 @@
 "solaris-common" => {
 template => 1,
 cflags   => "-DFILIO_H",
-lflags   => "-lsocket -lnsl -ldl",
+ex_libs  => "-lsocket -lnsl -ldl",
 dso_scheme   => "dlfcn",
 shared_target=> "solaris-shared",
 shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
@@ -91,7 +91,8 @@
 debug_cflags => "-g",
 release_cflags   => "-xO5 -xregs=frameptr -xdepend -xbuiltin",
 thread_cflag => "-D_REENTRANT",
-lflags   => add("-mt -lpthread"),
+lflags   => add("-mt"),
+ex_libs  => add("-lpthread"),
 bn_ops   => "BN_LLONG RC4_CHAR",
 shared_cflag => "-KPIC",
 shared_ldflag=> "-G -dy -z text",
@@ -103,7 +104,8 @@
 debug_cflags => "-g",
 release_cflags   => "-xO5 -xdepend -xbuiltin",
 thread_cflag => "-D_REENTRANT",
-lflags   => add("-mt -lpthread"),
+lflags   => add("-mt"),
+ex_libs  => add("-lpthread"),
 bn_ops   => "SIXTY_FOUR_BIT_LONG",
 perlasm_scheme   => "elf",
 shared_cflag => "-KPIC",
@@ -153,7 +155,8 @@
 debug_cflags => "-g -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG 
-DBN_CTX_DEBUG",
 release_cflags   => "-xO5 -xdepend",
 thread_cflag => "-D_REENTRANT",
-lflags   => add("-mt -lpthread"),
+lflags   => add("-mt"),
+ex_libs  => add("-lpthread"),
 bn_ops   => "BN_LLONG RC4_CHAR",
 shared_cflag => "-KPIC",
 shared_ldflag=> "-G -dy -z text",
@@ -228,7 +231,7 @@
 debug_cflags => "-g -O0",
 release_cflags   => "-O2",
 thread_cflag => "-D_SGI_MP_SOURCE",
-lflags   => "-lpthread",
+ex_libs  => "-lpthread",
 bn_ops   => "RC4_CHAR SIXTY_FOUR_BIT",
 perlasm_scheme   => "n32",
 dso_scheme   => "dlfcn",
@@ -260,7 +263,7 @@
 debug_cflags => "-g -O0",
 release_cflags   => "-O2",
 thread_cflag => "-D_SGI_MP_SOURCE",
-lflags   => "-lpthread",
+ex_libs  => "-lpthread",
 bn_ops   => "RC4_CHAR SIXTY_FOUR_BIT_LONG",
 perlasm_scheme   => "64",
 dso_scheme   => "dlfcn",
@@ -304,7 +307,7 @@
 debug_cflags => "-O0 -g",
 release_cflags   => "-O3",
 thread_cflag => "-pthread",
-lflags   => "-Wl,+s -ldld",
+ex_libs  => "-Wl,+s -ldld",
 bn_ops   => "BN_LLONG",
 dso_scheme   => "dl",
 shared_target=> "hpux-shared",
@@ -323,7 +326,7 @@
 debug_cflags => "-O0 -g",
 release_cflags   => "-O3",
 thread_cflag => "-D_REENTRANT",
-lflags   => "-ldl",
+ex_libs  => "-ldl",
 bn_ops   => "SIXTY_FOUR_BIT_LONG RC4_CHAR",
 dso_scheme   => "dlfcn",
 shared_target=> "hpux-shared",
@@ -343,7 +346,7 @@
 debug_cflags  => "+O0 +d -g",
 release_cflags   => "+O3",
 thread_cflag => "-D_REENTRANT",
-  

[openssl-commits] Jenkins build is back to normal : master_basic #1554

2016-01-29 Thread openssl . sanity
See 

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Rich Salz
The branch master has been updated
   via  ced2c2c598e195175950a67756d426052d38c228 (commit)
  from  56087077d81e2b888f4cbe7f70b2077dc5add90d (commit)


- Log -
commit ced2c2c598e195175950a67756d426052d38c228
Author: Rich Salz 
Date:   Fri Jan 29 13:29:45 2016 -0500

Templatize util/domd

Reviewed-by: Richard Levitte 

---

Summary of changes:
 .gitignore  |  1 +
 Configure   |  6 +-
 Makefile.in |  3 ---
 apps/Makefile.in|  2 +-
 crypto/Makefile.in  |  4 +---
 crypto/aes/Makefile.in  |  3 +--
 crypto/asn1/Makefile.in |  3 +--
 crypto/async/Makefile.in|  3 +--
 crypto/bf/Makefile.in   |  3 +--
 crypto/bio/Makefile.in  |  3 +--
 crypto/bn/Makefile.in   |  3 +--
 crypto/buffer/Makefile.in   |  3 +--
 crypto/camellia/Makefile.in |  3 +--
 crypto/cast/Makefile.in |  3 +--
 crypto/chacha/Makefile.in   |  3 +--
 crypto/cmac/Makefile.in |  3 +--
 crypto/cms/Makefile.in  |  3 +--
 crypto/comp/Makefile.in |  3 +--
 crypto/conf/Makefile.in |  3 +--
 crypto/ct/Makefile.in   |  3 +--
 crypto/des/Makefile.in  |  3 +--
 crypto/dh/Makefile.in   |  3 +--
 crypto/dsa/Makefile.in  |  3 +--
 crypto/dso/Makefile.in  |  3 +--
 crypto/ec/Makefile.in   |  3 +--
 crypto/engine/Makefile.in   |  3 +--
 crypto/err/Makefile.in  |  3 +--
 crypto/evp/Makefile.in  |  3 +--
 crypto/hmac/Makefile.in |  3 +--
 crypto/idea/Makefile.in |  3 +--
 crypto/jpake/Makefile.in|  3 +--
 crypto/kdf/Makefile.in  |  3 +--
 crypto/lhash/Makefile.in|  3 +--
 crypto/md2/Makefile.in  |  3 +--
 crypto/md4/Makefile.in  |  3 +--
 crypto/md5/Makefile.in  |  3 +--
 crypto/mdc2/Makefile.in |  3 +--
 crypto/modes/Makefile.in|  3 +--
 crypto/objects/Makefile.in  |  3 +--
 crypto/objects/obj_dat.h|  1 +
 crypto/ocsp/Makefile.in |  3 +--
 crypto/pem/Makefile.in  |  3 +--
 crypto/pkcs12/Makefile.in   |  3 +--
 crypto/pkcs7/Makefile.in|  3 +--
 crypto/poly1305/Makefile.in |  3 +--
 crypto/rand/Makefile.in |  3 +--
 crypto/rc2/Makefile.in  |  3 +--
 crypto/rc4/Makefile.in  |  3 +--
 crypto/rc5/Makefile.in  |  3 +--
 crypto/ripemd/Makefile.in   |  3 +--
 crypto/rsa/Makefile.in  |  3 +--
 crypto/seed/Makefile.in |  3 +--
 crypto/sha/Makefile.in  |  3 +--
 crypto/srp/Makefile.in  |  5 +
 crypto/stack/Makefile.in|  3 +--
 crypto/store/Makefile.in|  3 +--
 crypto/ts/Makefile.in   |  6 +-
 crypto/txt_db/Makefile.in   |  3 +--
 crypto/ui/Makefile.in   |  3 +--
 crypto/whrlpool/Makefile.in |  3 +--
 crypto/x509/Makefile.in |  3 +--
 crypto/x509v3/Makefile.in   |  3 +--
 engines/Makefile.in |  2 +-
 ssl/Makefile.in |  2 +-
 test/Makefile.in|  2 +-
 util/domd   | 34 --
 util/domd.in| 25 +
 util/mk1mf.pl   |  2 +-
 68 files changed, 94 insertions(+), 163 deletions(-)
 delete mode 100755 util/domd
 create mode 100755 util/domd.in

diff --git a/.gitignore b/.gitignore
index e8d5105..4bbd89b 100644
--- a/.gitignore
+++ b/.gitignore
@@ -44,6 +44,7 @@
 /crypto/buildinf.h
 /openssl/include/opensslconf.h
 /crypto/include/internal/*_conf.h
+util/domd
 
 # Auto generated assembly language source files
 *.s
diff --git a/Configure b/Configure
index dd3d886..d91ed57 100755
--- a/Configure
+++ b/Configure
@@ -1292,6 +1292,9 @@ print "RC2 uses $config{rc2_int}\n" if $config{rc2_int} 
!= $def_int;
 
 run_dofile("$Makefile.in","$Makefile");
 
+run_dofile("util/domd.in", "util/domd");
+chmod 0755, "util/domd";
+
 run_dofile("include/openssl/opensslconf.h.in", 
"include/openssl/opensslconf.h");
 
 foreach my $alg ( 'bn' ) {
@@ -1664,8 +1667,9 @@ sub run_dofile()
 my $in = shift;
 my $out = shift;
 
+unlink $out || warn "Can't remove $out, $!"
+if -f $out;
 die "Can't open $in, $!" unless -f $in;
-# should we remove $out ?
 system("$config{perl} -I. -Mconfigdata util/dofile.pl -o\"Configure\" $in 
> $out.new");
 exit 1 if $? != 0;
 rename("$out.new", $out) || die "Can't rename $out.new, $!";
diff --git a/Makefile.in b/Makefile.in
index 4abda22..09f5db3 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -74,7 +74,6 @@ PERL= {- $config{perl} -}
 RM= rm -f
 TAR= tar
 TARFLAGS= --no-recursion
-MAKEDEPPROG=$(CROSS_COMPILE){- $config{makedepprog} -}
 LIBDIR={- $config{libdir} -}
 
 # We let the C compiler driver to take care of .s files. This is done in
@@ -209,9 +208,7 @@ BUILDENV=   LC_ALL=C PLATFORM='$(PLATFORM)' 
PROCESSOR='$(PROCESSOR)'\
INSTALL_PREFIX='$(INSTALL_PREFIX)'  \
INSTALLTOP='$(INSTALLTOP)' OPENSSLDIR='$(OPENSSLDIR)'   \
  

[openssl-commits] Build failed in Jenkins: master_basic #1559

2016-01-29 Thread openssl . sanity
See 

Changes:

[rsalz] Templatize util/domd

[openssl-users] Fix invalid policy detection

--
[...truncated 1333 lines...]
/bin/ranlib ../../libcrypto.a || echo Never mind.
make[2]: Leaving directory 
`
making all in crypto/comp...
make[2]: Entering directory 
`
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
comp_lib.o comp_lib.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
comp_err.o comp_err.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
c_zlib.o c_zlib.c
ar  r ../../libcrypto.a comp_lib.o comp_err.o c_zlib.o
/bin/ranlib ../../libcrypto.a || echo Never mind.
make[2]: Leaving directory 
`
making all in crypto/ocsp...
make[2]: Entering directory 
`
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_asn.o ocsp_asn.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_ext.o ocsp_ext.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_ht.o ocsp_ht.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_lib.o ocsp_lib.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_cl.o ocsp_cl.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_srv.o ocsp_srv.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_prn.o ocsp_prn.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread 

[openssl-commits] Build failed in Jenkins: master_basic #1561

2016-01-29 Thread openssl . sanity
See 

Changes:

[rsalz] Missed rc2_int from before.

--
[...truncated 1333 lines...]
/bin/ranlib ../../libcrypto.a || echo Never mind.
make[2]: Leaving directory 
`
making all in crypto/comp...
make[2]: Entering directory 
`
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
comp_lib.o comp_lib.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
comp_err.o comp_err.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
c_zlib.o c_zlib.c
ar  r ../../libcrypto.a comp_lib.o comp_err.o c_zlib.o
/bin/ranlib ../../libcrypto.a || echo Never mind.
make[2]: Leaving directory 
`
making all in crypto/ocsp...
make[2]: Entering directory 
`
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_asn.o ocsp_asn.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_ext.o ocsp_ext.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_ht.o ocsp_ht.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_lib.o ocsp_lib.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_cl.o ocsp_cl.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_srv.o ocsp_srv.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_prn.o ocsp_prn.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H 

[openssl-commits] [openssl] master update

2016-01-29 Thread Viktor Dukhovni
The branch master has been updated
   via  bc8c34d74ad26dca410f919b928db534b846d65f (commit)
  from  ced2c2c598e195175950a67756d426052d38c228 (commit)


- Log -
commit bc8c34d74ad26dca410f919b928db534b846d65f
Author: Viktor Dukhovni 
Date:   Fri Jan 29 16:38:21 2016 -0500

Fix invalid policy detection

As a side-effect of opaque x509, ex_flags were looked up too early,
before additional policy cache updates.

Reviewed-by: Dr. Stephen Henson 

---

Summary of changes:
 crypto/x509v3/pcy_tree.c | 8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/crypto/x509v3/pcy_tree.c b/crypto/x509v3/pcy_tree.c
index 850d488..cac2d51 100644
--- a/crypto/x509v3/pcy_tree.c
+++ b/crypto/x509v3/pcy_tree.c
@@ -185,14 +185,18 @@ static int tree_init(X509_POLICY_TREE **ptree, 
STACK_OF(X509) *certs,
 for (i = n - 2; i >= 0; i--) {
 uint32_t ex_flags;
 x = sk_X509_value(certs, i);
-ex_flags = X509_get_extension_flags(x);
+
+/*
+ * Note, this modifies x->ex_flags.  If cache NULL something bad
+ * happened: return immediately
+ */
 cache = policy_cache_set(x);
-/* If cache NULL something bad happened: return immediately */
 if (cache == NULL)
 return 0;
 /*
  * If inconsistent extensions keep a note of it but continue
  */
+ex_flags = X509_get_extension_flags(x);
 if (ex_flags & EXFLAG_INVALID_POLICY)
 ret = -1;
 /*
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: master_mips_noasm #479

2016-01-29 Thread openssl . sanity
See 

Changes:

[openssl-users] Better type for x509 -checkend argument

[rsalz] Templatize util/domd

[openssl-users] Fix invalid policy detection

[rsalz] Missed rc2_int from before.

[openssl-users] Make opt_imax visible in all apps

--
Started by upstream project "master_basic" build number 1562
originally caused by:
 Started by an SCM change
Building on master in workspace 

 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/openssl/openssl.git # 
 > timeout=10
Fetching upstream changes from https://github.com/openssl/openssl.git
 > git --version # timeout=10
 > git -c core.askpass=true fetch --tags --progress 
 > https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10
Checking out Revision ea5e0c1caf4ea6731d09edf36a5ae57d6e60cd10 
(refs/remotes/origin/master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f ea5e0c1caf4ea6731d09edf36a5ae57d6e60cd10
 > git rev-list 04b08fbc3d0db3f7c540df4f5f00d30fae27ef90 # timeout=10
[master_mips_noasm] $ /bin/sh -xe /tmp/hudson5549707742043166041.sh
+ export 
PATH=/sbin:/usr/sbin:/bin:/usr/bin:/var/toolchains/Octeon/octeon_sdk/tools-gcc-4.3/bin
+ 
PATH=/sbin:/usr/sbin:/bin:/usr/bin:/var/toolchains/Octeon/octeon_sdk/tools-gcc-4.3/bin
+ export CROSS_COMPILE=mips64-octeon-linux-gnu-
+ CROSS_COMPILE=mips64-octeon-linux-gnu-
+ ./Configure linux64-mips64 no-asm no-shared
Configuring OpenSSL version 1.1.0-pre3-dev (0x0x1013L)
no-asm  [option]   OPENSSL_NO_ASM
no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG (skip dir)
no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
no-egd  [default]  OPENSSL_NO_EGD (skip dir)
no-jpake[experimental] OPENSSL_NO_JPAKE (skip dir)
no-md2  [default]  OPENSSL_NO_MD2 (skip dir)
no-rc5  [default]  OPENSSL_NO_RC5 (skip dir)
no-sctp [default]  OPENSSL_NO_SCTP (skip dir)
no-shared   [option]  
no-ssl-trace[default]  OPENSSL_NO_SSL_TRACE (skip dir)
no-store[experimental] OPENSSL_NO_STORE (skip dir)
no-unit-test[default]  OPENSSL_NO_UNIT_TEST (skip dir)
no-zlib [default] 
no-zlib-dynamic [default] 
Configuring for linux64-mips64
IsMK1MF   =no
CC=gcc
CFLAG =-DOPENSSL_THREADS -pthread -DDSO_DLFCN -DHAVE_DLFCN_H -mabi=64 
-O3 -Wall -DBN_DIV3W -O3
LFLAGS=
EX_LIBS   =-ldl
CPUID_OBJ =mem_clr.o
BN_ASM=bn_asm.o
EC_ASM=
DES_ENC   =des_enc.o fcrypt_b.o
AES_ENC   =aes_core.o aes_cbc.o
BF_ENC=bf_enc.o
CAST_ENC  =c_enc.o
RC4_ENC   =rc4_enc.o rc4_skey.o
RC5_ENC   =rc5_enc.o
MD5_OBJ_ASM   =
SHA1_OBJ_ASM  =
RMD160_OBJ_ASM=
CMLL_ENC  =camellia.o cmll_misc.o cmll_cbc.o
MODES_OBJ =
PADLOCK_OBJ   =
CHACHA_ENC=chacha_enc.o
POLY1305_OBJ  =
PROCESSOR =
RANLIB=/bin/ranlib
ARFLAGS   =
PERL  =/bin/perl

SIXTY_FOUR_BIT_LONG mode

Configured for linux64-mips64.

*** Because of configuration changes, you MUST do the following before
*** building:

make depend
+ make depend
making depend in crypto...
make[1]: Entering directory 
`
gcc: error: unrecognized argument in option '-mabi=64'
gcc: note: valid arguments to '-mabi=' are: ms sysv
make[1]: *** [depend] Error 1
make[1]: Leaving directory 
`
make: *** [depend] Error 1
Build step 'Execute shell' marked build as failure
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: master_basic #1560

2016-01-29 Thread openssl . sanity
See 

--
[...truncated 1333 lines...]
/bin/ranlib ../../libcrypto.a || echo Never mind.
make[2]: Leaving directory 
`
making all in crypto/comp...
make[2]: Entering directory 
`
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
comp_lib.o comp_lib.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
comp_err.o comp_err.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
c_zlib.o c_zlib.c
ar  r ../../libcrypto.a comp_lib.o comp_err.o c_zlib.o
/bin/ranlib ../../libcrypto.a || echo Never mind.
make[2]: Leaving directory 
`
making all in crypto/ocsp...
make[2]: Entering directory 
`
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_asn.o ocsp_asn.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_ext.o ocsp_ext.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_ht.o ocsp_ht.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_lib.o ocsp_lib.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_cl.o ocsp_cl.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_srv.o ocsp_srv.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 
-DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM 
-DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM   -c -o 
ocsp_prn.o ocsp_prn.c
gcc -I.. -I../.. -I../modes -I../include -I../../include  -DOPENSSL_THREADS 
-pthread -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -Wall -O3 
-DOPENSSL_IA32_SSE2 

[openssl-commits] Broken: openssl/openssl#1388 (master - 1740c16)

2016-01-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #1388
Status: Broken

Duration: 56 minutes and 36 seconds
Commit: 1740c16 (master)
Author: Richard Levitte
Message: Configure et al: split up the lflags configuration item into two

The lflags configuration had a weird syntax with a % as separator.  If
it was present, whatever came before ended up as PEX_LIBS in Makefile
(usually, this is LDFLAGS), while whatever came after ended up as
EX_LIBS.

This change splits that item into lflags and ex_libs, making their use
more explicit.

Also, PEX_LIBS in all the Makefiles are renamed to LDFLAGS.

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/ddf47a10cd35...1740c16265a1

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/105729031

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Viktor Dukhovni
The branch master has been updated
   via  ea5e0c1caf4ea6731d09edf36a5ae57d6e60cd10 (commit)
  from  826e9e54460b30c8911f8ab28811f1961c9d63cd (commit)


- Log -
commit ea5e0c1caf4ea6731d09edf36a5ae57d6e60cd10
Author: Viktor Dukhovni 
Date:   Fri Jan 29 17:23:03 2016 -0500

Make opt_imax visible in all apps

Reviewed-by: Rich Salz 

---

Summary of changes:
 apps/apps.h | 9 +
 apps/opt.c  | 6 --
 2 files changed, 9 insertions(+), 6 deletions(-)

diff --git a/apps/apps.h b/apps/apps.h
index 99bcd50..b6e894d 100644
--- a/apps/apps.h
+++ b/apps/apps.h
@@ -138,6 +138,15 @@
 #  define openssl_fdset(a,b) FD_SET(a, b)
 # endif
 
+# if defined(__STDC_VERSION__) && __STDC_VERSION__ >= 199901L && \
+ defined(INTMAX_MAX) && defined(UINTMAX_MAX)
+int opt_imax(const char *value, intmax_t *result);
+int opt_umax(const char *value, uintmax_t *result);
+# else
+#  define opt_imax opt_long
+#  define opt_umax opt_ulong
+# endif
+
 int app_RAND_load_file(const char *file, int dont_warn);
 int app_RAND_write_file(const char *file);
 /*
diff --git a/apps/opt.c b/apps/opt.c
index 17ac474..14e05de 100644
--- a/apps/opt.c
+++ b/apps/opt.c
@@ -75,12 +75,6 @@ static const OPTIONS *unknown;
 static const OPTIONS *opts;
 static char prog[40];
 
-#if !defined(__STDC_VERSION__) || __STDC_VERSION__ < 199901L || \
-!defined(INTMAX_MAX) && !defined(UINTMAX_MAX)
-#define opt_imax opt_long
-#define opt_umax opt_ulong
-#endif
-
 /*
  * Return the simple name of the program; removing various platform gunk.
  */
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2016-01-29 Thread Mark J . Cox
The branch master has been updated
   via  dbce0aa65223ce9ceb7fd297a8c7ae871611527f (commit)
  from  2699cd060272b2bb7735f497d986a6179531b6d2 (commit)


- Log -
commit dbce0aa65223ce9ceb7fd297a8c7ae871611527f
Author: Mark J. Cox 
Date:   Fri Jan 29 21:04:12 2016 +

The vulnerabilities page looks messy since the ul inside the dd get indented
wrongly.  This shouldn't have a side effect anywhere else on the site as
dd isn't in use.

---

Summary of changes:
 inc/screen.css | 4 
 1 file changed, 4 insertions(+)

diff --git a/inc/screen.css b/inc/screen.css
index fb51d89..ec7688c 100644
--- a/inc/screen.css
+++ b/inc/screen.css
@@ -27,6 +27,10 @@ ol, ul {
   list-style: none;
 }
 
+dd ul {
+padding: 0.5em;
+}
+
 table {
   border-collapse: collapse;
   border-spacing: 0;
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.701

2016-01-29 Thread AppVeyor



Build openssl OpenSSL_1_0_2-stable.701 failed


Commit 09c37c72f5 by FdaSilvaYY on 1/29/2016 6:53 PM:

Fix two possible leaks


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#1391 (master - ced2c2c)

2016-01-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #1391
Status: Still Failing

Duration: 47 minutes and 35 seconds
Commit: ced2c2c (master)
Author: Rich Salz
Message: Templatize util/domd

Reviewed-by: Richard Levitte 

View the changeset: 
https://github.com/openssl/openssl/compare/56087077d81e...ced2c2c598e1

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/105779631

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#1395 (master - ea5e0c1)

2016-01-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #1395
Status: Still Failing

Duration: 43 minutes and 29 seconds
Commit: ea5e0c1 (master)
Author: Viktor Dukhovni
Message: Make opt_imax visible in all apps

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/826e9e54460b...ea5e0c1caf4e

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/105801339

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#1393 (master - 826e9e5)

2016-01-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #1393
Status: Still Failing

Duration: 50 minutes and 54 seconds
Commit: 826e9e5 (master)
Author: Rich Salz
Message: Missed rc2_int from before.

Also remove $Makefile variable :)

Reviewed-by: Andy Polyakov 

View the changeset: 
https://github.com/openssl/openssl/compare/bc8c34d74ad2...826e9e54460b

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/105785102

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: master_mips #484

2016-01-29 Thread openssl . sanity
See 

Changes:

[openssl-users] Better type for x509 -checkend argument

[rsalz] Templatize util/domd

[openssl-users] Fix invalid policy detection

[rsalz] Missed rc2_int from before.

[openssl-users] Make opt_imax visible in all apps

--
Started by upstream project "master_basic" build number 1562
originally caused by:
 Started by an SCM change
Building on master in workspace 

 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/openssl/openssl.git # 
 > timeout=10
Fetching upstream changes from https://github.com/openssl/openssl.git
 > git --version # timeout=10
 > git -c core.askpass=true fetch --tags --progress 
 > https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10
Checking out Revision ea5e0c1caf4ea6731d09edf36a5ae57d6e60cd10 
(refs/remotes/origin/master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f ea5e0c1caf4ea6731d09edf36a5ae57d6e60cd10
 > git rev-list 04b08fbc3d0db3f7c540df4f5f00d30fae27ef90 # timeout=10
[master_mips] $ /bin/sh -xe /tmp/hudson8154920536682777452.sh
+ export 
PATH=/sbin:/usr/sbin:/bin:/usr/bin:/var/toolchains/Octeon/octeon_sdk/tools-gcc-4.3/bin
+ 
PATH=/sbin:/usr/sbin:/bin:/usr/bin:/var/toolchains/Octeon/octeon_sdk/tools-gcc-4.3/bin
+ export CROSS_COMPILE=mips64-octeon-linux-gnu-
+ CROSS_COMPILE=mips64-octeon-linux-gnu-
+ ./Configure linux-mips64 no-shared no-dso
Configuring OpenSSL version 1.1.0-pre3-dev (0x0x1013L)
no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG (skip dir)
no-dso  [option]  
no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
no-egd  [default]  OPENSSL_NO_EGD (skip dir)
no-jpake[experimental] OPENSSL_NO_JPAKE (skip dir)
no-md2  [default]  OPENSSL_NO_MD2 (skip dir)
no-rc5  [default]  OPENSSL_NO_RC5 (skip dir)
no-sctp [default]  OPENSSL_NO_SCTP (skip dir)
no-shared   [option]  
no-ssl-trace[default]  OPENSSL_NO_SSL_TRACE (skip dir)
no-store[experimental] OPENSSL_NO_STORE (skip dir)
no-unit-test[default]  OPENSSL_NO_UNIT_TEST (skip dir)
no-zlib [default] 
no-zlib-dynamic [default] 
Configuring for linux-mips64
IsMK1MF   =no
CC=gcc
CFLAG =-DOPENSSL_THREADS -pthread -mips3 -mabi=n32 -Wall -DBN_DIV3W -O3 
-DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DAES_ASM -DWHIRLPOOL_ASM
LFLAGS=
EX_LIBS   =-ldl
CPUID_OBJ =mem_clr.o
BN_ASM=bn-mips.o mips-mont.o
EC_ASM=
DES_ENC   =des_enc.o fcrypt_b.o
AES_ENC   =aes_cbc.o aes-mips.o
BF_ENC=bf_enc.o
CAST_ENC  =c_enc.o
RC4_ENC   =rc4_enc.o rc4_skey.o
RC5_ENC   =rc5_enc.o
MD5_OBJ_ASM   =
SHA1_OBJ_ASM  =sha1-mips.o sha256-mips.o
RMD160_OBJ_ASM=
CMLL_ENC  =camellia.o cmll_misc.o cmll_cbc.o
MODES_OBJ =
PADLOCK_OBJ   =
CHACHA_ENC=chacha_enc.o
POLY1305_OBJ  =
PROCESSOR =
RANLIB=/bin/ranlib
ARFLAGS   =
PERL  =/bin/perl

SIXTY_FOUR_BIT mode

Configured for linux-mips64.

*** Because of configuration changes, you MUST do the following before
*** building:

make depend
+ make depend
making depend in crypto...
make[1]: Entering directory 
`
gcc: error: unrecognized argument in option '-mabi=n32'
gcc: note: valid arguments to '-mabi=' are: ms sysv
gcc: error: unrecognized command line option '-mips3'
make[1]: *** [depend] Error 1
make[1]: Leaving directory 
`
make: *** [depend] Error 1
Build step 'Execute shell' marked build as failure
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Jenkins build is back to normal : master_basic #1562

2016-01-29 Thread openssl . sanity
See 

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.702

2016-01-29 Thread AppVeyor



Build openssl master.702 failed


Commit ea5e0c1caf by Viktor Dukhovni on 1/29/2016 11:46 PM:

Make opt_imax visible in all apps


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Richard Levitte
The branch master has been updated
   via  421e30ec67451ac653e790295a36461a4069d0e4 (commit)
  from  ea5e0c1caf4ea6731d09edf36a5ae57d6e60cd10 (commit)


- Log -
commit 421e30ec67451ac653e790295a36461a4069d0e4
Author: Richard Levitte 
Date:   Fri Jan 29 22:30:00 2016 +0100

Configure: Clarify the handling of $thread_cflags

Reviewed-by: Viktor Dukhovni 

---

Summary of changes:
 Configure | 17 -
 1 file changed, 4 insertions(+), 13 deletions(-)

diff --git a/Configure b/Configure
index 6a2ca8a..395de48 100755
--- a/Configure
+++ b/Configure
@@ -884,7 +884,7 @@ if (!$no_dso && $target{dso_scheme} ne "")
$config{cflags} = "$dso_cflags $config{cflags}";
}
 
-my $thread_cflags;
+my $thread_cflags = "";
 my @thread_defines;
 if ($target{thread_cflag} ne "(unknown)" && !$no_threads)
{
@@ -902,21 +902,13 @@ if ($target{thread_cflag} eq "(unknown)" && $threads)
print "provide any system-specific compiler options\n";
exit(1);
}
-   $thread_cflags="-DOPENSSL_THREADS $config{cflags}" ;
+   $thread_cflags="-DOPENSSL_THREADS" ;
push @thread_defines, "OPENSSL_THREADS";
}
 else
{
-   $thread_cflags="-DOPENSSL_THREADS $target{thread_cflag} 
$config{cflags}";
+   $thread_cflags="-DOPENSSL_THREADS $target{thread_cflag}";
push @thread_defines, "OPENSSL_THREADS";
-#  my $def;
-#  foreach $def (split ' ',$target{thread_cflag})
-#  {
-#  if ($def =~ s/^-D// && $def !~ /^_/)
-#  {
-#  push @thread_defines, "$def";
-#  }
-#  }
}
 
 $config{ex_libs}="$libs$config{ex_libs}" if ($libs ne "");
@@ -924,12 +916,11 @@ $config{ex_libs}="$libs$config{ex_libs}" if ($libs ne "");
 if ($no_asm)
{
$config{cflags}=~s/-D[BL]_ENDIAN//  if ($config{fips});
-   $thread_cflags=~s/-D[BL]_ENDIAN//   if ($config{fips});
}
 
 if ($threads)
{
-   $config{cflags}=$thread_cflags;
+   $config{cflags} = "$thread_cflags $config{cflags}" if $thread_cflags;
push @{$config{openssl_thread_defines}}, @thread_defines;
}
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2016-01-29 Thread Steve Marquess
The branch master has been updated
   via  add719d6f8358a9cdb5b5be429a4689323f0f738 (commit)
  from  dbce0aa65223ce9ceb7fd297a8c7ae871611527f (commit)


- Log -
commit add719d6f8358a9cdb5b5be429a4689323f0f738
Author: Steve Marquess 
Date:   Fri Jan 29 18:05:27 2016 -0500

Fix typo

---

Summary of changes:
 docs/fipsvalidation.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/docs/fipsvalidation.html b/docs/fipsvalidation.html
index cf373a8..5bfc1a5 100644
--- a/docs/fipsvalidation.html
+++ b/docs/fipsvalidation.html
@@ -98,7 +98,7 @@
sponsoring a validation that our competition can also use?".  Our
answer is "nothing, if you think in terms of obstructing your
competition".  If, on the other hand, you compete primarily on the
-   merits of you products what others may do with the validation is
+   merits of your products then what others may do with the validation 
is
less of a threat as they derive no more advantage from it than you
do.  Your advantage is that your sponsorship will probably cost
less that the commercial software license you would otherwise have
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Broken: openssl/openssl#1389 (master - 04b08fb)

2016-01-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #1389
Status: Broken

Duration: 50 minutes and 30 seconds
Commit: 04b08fb (master)
Author: Richard Levitte
Message: Complete the lflags -> lflags/ex_libs transition

Some last lflags to convert to ex_libs or a combo of lflags and ex_libs

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/1740c16265a1...04b08fbc3d0d

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/105760103

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Broken: openssl/openssl#1384 (master - 723acb1)

2016-01-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #1384
Status: Broken

Duration: 20 minutes and 15 seconds
Commit: 723acb1 (master)
Author: Rich Salz
Message: Merge error, wrong domd submitted.

Reviewed-by: Richard Levitte 

View the changeset: 
https://github.com/openssl/openssl/compare/a450326ee040...723acb144551

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/105713063

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.695

2016-01-29 Thread AppVeyor



Build openssl master.695 failed


Commit 1740c16265 by Richard Levitte on 1/29/2016 5:36 PM:

Configure et al: split up the lflags configuration item into two


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-01-29 Thread Richard Levitte
The branch master has been updated
   via  04b08fbc3d0db3f7c540df4f5f00d30fae27ef90 (commit)
  from  1740c16265a1630d12af1412d49c24ef25626590 (commit)


- Log -
commit 04b08fbc3d0db3f7c540df4f5f00d30fae27ef90
Author: Richard Levitte 
Date:   Fri Jan 29 19:28:05 2016 +0100

Complete the lflags -> lflags/ex_libs transition

Some last lflags to convert to ex_libs or a combo of lflags and ex_libs

Reviewed-by: Rich Salz 

---

Summary of changes:
 Configurations/90-team.conf | 14 +++---
 Configurations/99-personal-bodo.conf|  2 +-
 Configurations/99-personal-geoff.conf   |  4 ++--
 Configurations/99-personal-levitte.conf |  8 
 Configurations/99-personal-steve.conf   |  7 ---
 5 files changed, 18 insertions(+), 17 deletions(-)

diff --git a/Configurations/90-team.conf b/Configurations/90-team.conf
index a0f2ce3..3dee0f1 100644
--- a/Configurations/90-team.conf
+++ b/Configurations/90-team.conf
@@ -10,20 +10,20 @@
 cc   => "purify gcc",
 cflags   => "-g -Wall",
 thread_cflag => "(unknown)",
-lflags   => "-lsocket -lnsl",
+ex_libs  => "-lsocket -lnsl",
 },
 "debug" => {
 cc   => "gcc",
 cflags   => "-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG 
-DBN_CTX_DEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow 
-Wmissing-prototypes -Wmissing-declarations -Werror",
 thread_cflag => "(unknown)",
-lflags   => "-lefence",
+ex_libs  => "-lefence",
 },
 "debug-erbridge" => {
 inherit_from => [ "x86_64_asm" ],
 cc   => "gcc",
 cflags   => "$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -m64 
-DL_ENDIAN -DTERMIO -g",
 thread_cflag => "-D_REENTRANT",
-lflags   => "-ldl",
+ex_libs  => "-ldl",
 bn_ops   => "SIXTY_FOUR_BIT_LONG",
 perlasm_scheme   => "elf",
 dso_scheme   => "dlfcn",
@@ -38,7 +38,7 @@
 cc   => "gcc",
 cflags   => "-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG 
-DBN_CTX_DEBUG -DL_ENDIAN -g -mcpu=pentium -Wall",
 thread_cflag => "-D_REENTRANT",
-lflags   => "-ldl",
+ex_libs  => "-ldl",
 bn_ops   => "BN_LLONG",
 dso_scheme   => "dlfcn",
 },
@@ -47,7 +47,7 @@
 cc   => "gcc",
 cflags   => "-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG 
-DBN_CTX_DEBUG -DL_ENDIAN -g -mcpu=pentiumpro -Wall",
 thread_cflag => "-D_REENTRANT",
-lflags   => "-ldl",
+ex_libs  => "-ldl",
 bn_ops   => "BN_LLONG",
 dso_scheme   => "dlfcn",
 },
@@ -56,7 +56,7 @@
 cc   => "gcc",
 cflags   => "-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG 
-DBN_CTX_DEBUG -DL_ENDIAN -g -march=i486 -Wall",
 thread_cflag => "-D_REENTRANT",
-lflags   => "-ldl",
+ex_libs  => "-ldl",
 bn_ops   => "BN_LLONG",
 dso_scheme   => "dlfcn",
 shared_target=> "linux-shared",
@@ -67,7 +67,7 @@
 cc   => "gcc",
 cflags   => "-DAES_EXPERIMENTAL -DL_ENDIAN -O3 
-fomit-frame-pointer -Wall",
 thread_cflag => "-D_REENTRANT",
-lflags   => "-ldl",
+ex_libs  => "-ldl",
 bn_ops   => "BN_LLONG",
 cpuid_obj=> "x86cpuid.o",
 bn_obj   => "bn-586.o co-586.o x86-mont.o",
diff --git a/Configurations/99-personal-bodo.conf 
b/Configurations/99-personal-bodo.conf
index 603fc2b..d5e3210 100644
--- a/Configurations/99-personal-bodo.conf
+++ b/Configurations/99-personal-bodo.conf
@@ -11,7 +11,7 @@
 cc   => "gcc",
 cflags   => "$gcc_devteam_warn -Wno-error=overlength-strings 
-DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN 
-DTERMIO -g -DMD32_REG_T=int",
 thread_cflag => "-D_REENTRANT",
-lflags   => "-ldl",
+ex_libs  => "-ldl",
 bn_ops   => "SIXTY_FOUR_BIT_LONG",
 perlasm_scheme   => "elf",
 dso_scheme   => "dlfcn",
diff --git a/Configurations/99-personal-geoff.conf 
b/Configurations/99-personal-geoff.conf
index 133a366..bd3f545 100644
--- a/Configurations/99-personal-geoff.conf
+++ b/Configurations/99-personal-geoff.conf
@@ -10,7 +10,7 @@
 cc   => "gcc",
 cflags   => "-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT 
-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN 
-DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow 
-Wpointer-arith 

[openssl-commits] [openssl] master update

2016-01-29 Thread Viktor Dukhovni
The branch master has been updated
   via  56087077d81e2b888f4cbe7f70b2077dc5add90d (commit)
  from  04b08fbc3d0db3f7c540df4f5f00d30fae27ef90 (commit)


- Log -
commit 56087077d81e2b888f4cbe7f70b2077dc5add90d
Author: Viktor Dukhovni 
Date:   Fri Jan 29 15:27:00 2016 -0500

Better type for x509 -checkend argument

This is a time_t and can be zero or negative.  So use 'M' (maximal
signed int) not 'p' (positive int).

Reviewed-by: Rich Salz 

---

Summary of changes:
 apps/x509.c | 13 ++---
 1 file changed, 10 insertions(+), 3 deletions(-)

diff --git a/apps/x509.c b/apps/x509.c
index 7a688a9..a8d0686 100644
--- a/apps/x509.c
+++ b/apps/x509.c
@@ -152,7 +152,7 @@ OPTIONS x509_options[] = {
 {"setalias", OPT_SETALIAS, 's', "Set certificate alias"},
 {"days", OPT_DAYS, 'n',
  "How long till expiry of a signed certificate - def 30 days"},
-{"checkend", OPT_CHECKEND, 'p',
+{"checkend", OPT_CHECKEND, 'M',
  "Check whether the cert expires in the next arg seconds"},
 {OPT_MORE_STR, 1, 1, "Exit 1 if so, 0 if not"},
 {"signkey", OPT_SIGNKEY, '<', "Self sign cert with arg"},
@@ -225,7 +225,8 @@ int x509_main(int argc, char **argv)
 int ocsp_uri = 0, trustout = 0, clrtrust = 0, clrreject = 0, aliasout = 0;
 int ret = 1, i, num = 0, badsig = 0, clrext = 0, nocert = 0;
 int text = 0, serial = 0, subject = 0, issuer = 0, startdate = 0;
-int checkoffset = 0, enddate = 0;
+int enddate = 0;
+time_t checkoffset = 0;
 unsigned long nmflag = 0, certflag = 0;
 char nmflag_set = 0;
 OPTION_CHOICE o;
@@ -466,8 +467,14 @@ int x509_main(int argc, char **argv)
 enddate = ++num;
 break;
 case OPT_CHECKEND:
-checkoffset = atoi(opt_arg());
 checkend = 1;
+if (!opt_imax(opt_arg(), ))
+goto opthelp;
+if (checkoffset != (time_t)checkoffset) {
+BIO_printf(bio_err, "%s: checkend time out of range %s\n",
+   prog, opt_arg());
+goto opthelp;
+}
 break;
 case OPT_CHECKHOST:
 checkhost = opt_arg();
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits