[openssl-commits] Build failed: openssl ct_mem_leaks.197

2016-03-08 Thread AppVeyor



Build openssl ct_mem_leaks.197 failed


Commit 02d2eadaaf by Rob Percival on 3/7/2016 12:38 PM:

Fixes memory leaks in CT code


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl ct_mem_leaks.196

2016-03-08 Thread AppVeyor



Build openssl ct_mem_leaks.196 failed


Commit 3135650970 by Emilia Kasper on 3/6/2016 9:37 PM:

Trim the Travis config


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: 1_0_2_fips #322

2016-03-08 Thread openssl . sanity
See 

Changes:

[openssl-users] Retain SSLv2 methods as functions that return NULL

--
[...truncated 6475 lines...]
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
 64 49 7e 5a 83 1e 4a 93 2c 09 be 3e 53 93 37 6d
0010 aa 59 95 48 b8 16 03 1d 22 4b bf 50 a8 18 ed 23
0020 50 ea e7 e9 60 87 c8 a0 db 51 ad 29 0b d0 0c 1a
0030 c1 62 08 57 63 5b f2 46 c1 76 ab 46 3b e3 0b 80
0040 8d a5 48 08 1a c8 47 b1 58 e1 26 4b e2 5b b0 91
0050 0b bc 92 64 71 08 08 94 15 d4 5f ab 1b 3d 26 04
0060 e8 a8 ef f1 ae 40 20 cf a3 99 36 b6 68 27 b2 3f
0070 37 1b 92 20 0b e9 02 51 e6 d7 3c 5f 86 de 5f d4
0080 a9 50 78 19 33 d7 9a 28 27 2b 78 2a 2e c3 13 ef
0090 df cc 06 28 f4 3d 74 4c 2d c2 ff 3d cb 66 99 9b
00a0 50 c7 ca 89 5b 0c 64 79 1e ea a5 f2 94 99 fb 1c
00b0 02 6f 84 ce 5b 5c 72 ba 10 83 cd db 5c e4 54 34
00c0 63 16 65 c3 33 b6 0b 11 59 3f b2 53 c5 17 9a 2c
00d0 8d b8 13 78 2a 00 48 56 a1 65 30 11 e9 3f b6 d8
00e0 76 c1 83 66 dd 86 83 f5 34 12 c0 c1 80 f9 c8 48
00f0 59 2d 59 3f 86 09 ca 73 63 17 d3 56 e1 3e 2b ff
0100 3a 9f 59 cd 9a eb 19 cd 48 25 93 d8 c4 61 28 bb
0110 32 42 3b 37 a9 ad fb 48 2b 99 45 3f be 25 a4 1b
0120 f6 fe b4 aa 0b ef 5e d2 4b f7 3c 76 29 78 02 54
0130 82 c1 31 15 e4 01 5a ac 99 2e 56 13 a3 b5 c2 f6
0140 85 b8 47 95 cb 6e 9b 26 56 d8 c8 81 57 e5 2c 42
0150 f9 78 d8 63 4c 43 d0 6f ea 92 8f 28 22 e4 65 aa
0160 65 76 e9 bf 41 93 84 50 6c c3 ce 3c 54 ac 1a 6f
0170 67 dc 66 f3 b3 01 91 e6 98 38 0b c9 99 b0 5a bc
0180 e1 9d c0 c6 dc c2 dd 00 1e c5 35 ba 18 de b2 df
0190 1a 10 10 23 10 83 18 c7 5d c9 86 11 a0 9d c4 8a
01a0 0a cd ec 67 6f ab df 22 2f 07 e0 26 f0 59 b6 72
01b0 b5 6e 5c bc 8e 1d 21 bb d8 67 dd 92 72 12 05 46
01c0 81 d7 0e a7 37 13 4c df ce 93 b6 f8 2a e2 24 23
01d0 27 4e 58 a0 82 1c c5 50 2e 2d 0a b4 58 5e 94 de
01e0 69 75 be 5e 0b 4e fc e5 1c d3 e7 0c 25 a1 fb bb
01f0 d6 09 d2 73 ad 5b 0d 59 63 1c 53 1f 6a 0a 57 b9

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10
Ciphertext
 6c 16 25 db 46 71 52 2d 3d 75 99 60 1d e7 ca 09
0010 ed

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11
Ciphertext
 d0 69 44 4b 7a 7e 0c ab 09 e2 44 47 d2 4d eb 1f
0010 ed bf

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12
Ciphertext
 e5 df 13 51 c0 54 4b a1 35 0b 33 63 cd 8e f4 be
0010 ed bf 9d

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13
Ciphertext
 9d 84 c8 13 f7 19 aa 2c 7b e3 f6 61 71 c7 c5 c2
0010 ed bf 9d ac

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
0010 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
IV
 21 43 65 87 a9 00 00 00 00 00 00 00 00 00 00 00
Plaintext
 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 

[openssl-commits] Failed: openssl/openssl#2685 (master - 2ea9260)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2685
Status: Failed

Duration: 23 minutes and 10 seconds
Commit: 2ea9260 (master)
Author: Andrea Grandi
Message: Fix names of the #define used for platform specific code

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/2f781956779d...2ea92604969f

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114681656

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1999

2016-03-08 Thread AppVeyor



Build openssl master.1999 failed


Commit b1ffc12e0a by Rob Percival on 3/9/2016 3:12 AM:

Documentation for ctx_set_ctlog_list_file()


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1998

2016-03-08 Thread AppVeyor



Build openssl master.1998 failed


Commit 8dee5b0da8 by Rob Percival on 3/9/2016 3:12 AM:

Documentation for ctx_set_ctlog_list_file()


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Failed: openssl/openssl#2684 (master - 2f78195)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2684
Status: Failed

Duration: 23 minutes and 0 seconds
Commit: 2f78195 (master)
Author: Alessandro Ghedini
Message: Use correct function ID in error path

This fixes "make update".

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 

View the changeset: 
https://github.com/openssl/openssl/compare/bfd53c32cd84...2f781956779d

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114675552

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1997

2016-03-08 Thread AppVeyor



Build openssl master.1997 failed


Commit 93601393f5 by Rob Percival on 3/9/2016 2:46 AM:

Make SCT literals into const variables in ct_test.c


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Failed: openssl/openssl#2683 (master - bfd53c3)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2683
Status: Failed

Duration: 26 minutes and 28 seconds
Commit: bfd53c3 (master)
Author: Matt Caswell
Message: Ensure CRYPTO_mem_leaks is the last thing we do

CRYPTO_mem_leaks de-inits the library, so we must not do anything
interesting after we've used it!

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/29eed3ddb856...bfd53c32cd84

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114674538

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1995

2016-03-08 Thread AppVeyor



Build openssl master.1995 failed


Commit 2f78195677 by Alessandro Ghedini on 3/9/2016 1:20 AM:

Use correct function ID in error path


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1993

2016-03-08 Thread AppVeyor



Build openssl master.1993 failed


Commit 175af8a803 by Matt Caswell on 3/9/2016 1:07 AM:

Remove another lock from e_chil


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1991

2016-03-08 Thread AppVeyor



Build openssl master.1991 failed


Commit 8425122b91 by Richard Levitte on 3/7/2016 11:33 PM:

Adapt mk1mf.pl and companions to changed perlasm script semantics


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1990

2016-03-08 Thread AppVeyor



Build openssl master.1990 failed


Commit 29eed3ddb8 by Richard Levitte on 3/9/2016 12:57 AM:

Adapt unix Makefile template to 'no-makedepend'


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#2679 (master - 29eed3d)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2679
Status: Still Failing

Duration: 21 minutes and 59 seconds
Commit: 29eed3d (master)
Author: Richard Levitte
Message: Adapt unix Makefile template to 'no-makedepend'

This change is a bit more complex, as it involves several recipe
variants.

Also, remove the $(CROSS_COMPILE) prefix for the makedepend program.
When we use the program "makedepend", this doesn't serve anything,
and when we use the compiler, this value isn't even used.

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/8eb33e4f088b...29eed3ddb856

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114671520

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1989

2016-03-08 Thread AppVeyor



Build openssl master.1989 failed


Commit 5033dcd59a by David Woodhouse on 2/20/2016 3:07 PM:

Allow OPENSSL_NO_SOCK in e_os.h even for non-Windows/DOS platforms


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1988

2016-03-08 Thread AppVeyor



Build openssl master.1988 failed


Commit 8eb33e4f08 by Todd Short on 3/9/2016 12:45 AM:

Fix SSL_CIPHER_get_auth_nid return


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1987

2016-03-08 Thread AppVeyor



Build openssl master.1987 failed


Commit 52c14c5454 by Richard Levitte on 3/9/2016 12:41 AM:

Fix a typo in dynamic_load()


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1986

2016-03-08 Thread AppVeyor



Build openssl master.1986 failed


Commit 0b1a07c8a7 by Alessandro Ghedini on 3/8/2016 11:52 PM:

Convert RSA blinding to new multi-threading API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#2677 (master - 8eb33e4)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2677
Status: Still Failing

Duration: 20 minutes and 33 seconds
Commit: 8eb33e4 (master)
Author: Todd Short
Message: Fix SSL_CIPHER_get_auth_nid return

Copy/paste error between SSL_CIPHER_get_kx_nid() and
SSL_CIPHER_get_auth_nid(), wrong table was referenced

Signed-off-by: Rich Salz 
Reviewed-by: Matt Caswell 

View the changeset: 
https://github.com/openssl/openssl/compare/52c14c5454c7...8eb33e4f088b

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114669754

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1983

2016-03-08 Thread AppVeyor



Build openssl master.1983 failed


Commit 16203f7b71 by Alessandro Ghedini on 3/8/2016 11:48 PM:

Convert CRYPTO_LOCK_SSL_* to new multi-threading API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1981

2016-03-08 Thread AppVeyor



Build openssl master.1981 failed


Commit be1251f73d by Richard Levitte on 3/8/2016 11:33 PM:

Remove the transfer of lock hooks from bind_engine


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1979

2016-03-08 Thread AppVeyor



Build openssl master.1979 failed


Commit 8458f1bfab by Richard Levitte on 3/8/2016 11:15 PM:

Redo the Unix source code generator


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#2676 (master - 52c14c5)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2676
Status: Still Failing

Duration: 25 minutes and 30 seconds
Commit: 52c14c5 (master)
Author: Richard Levitte
Message: Fix a typo in dynamic_load()

Reviewed-by: Matt Caswell 

View the changeset: 
https://github.com/openssl/openssl/compare/0b1a07c8a704...52c14c5454c7

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114669073

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1975

2016-03-08 Thread AppVeyor



Build openssl master.1975 failed


Commit 8d6ccc6523 by FdaSilvaYY on 3/8/2016 7:11 PM:

Add checks on CRYPTO_new_ex_data return value, and adapt it atfer new multi-threading API changes


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2675 (master - 0b1a07c)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2675
Status: Errored

Duration: 33 minutes and 4 seconds
Commit: 0b1a07c (master)
Author: Alessandro Ghedini
Message: Convert RSA blinding to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/16203f7b71bd...0b1a07c8a704

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114669050

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1974

2016-03-08 Thread AppVeyor



Build openssl master.1974 failed


Commit 297b4b6d52 by Matt Caswell on 3/8/2016 9:50 PM:

Move chil engine to the new thread api


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1971

2016-03-08 Thread AppVeyor



Build openssl master.1971 failed


Commit a8a355402c by Richard Levitte on 3/8/2016 10:24 PM:

Adapt e_capi to the DSA_SIG_get0() API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1966

2016-03-08 Thread AppVeyor



Build openssl master.1966 failed


Commit 9471f7760d by Matt Caswell on 3/8/2016 9:06 PM:

Convert mem_dbg and mem_sec to the new Thread API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2673 (master - 16203f7)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2673
Status: Errored

Duration: 33 minutes and 59 seconds
Commit: 16203f7 (master)
Author: Alessandro Ghedini
Message: Convert CRYPTO_LOCK_SSL_* to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/be1251f73def...16203f7b71bd

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114660407

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1964

2016-03-08 Thread AppVeyor



Build openssl master.1964 failed


Commit 4b5ae9c1f2 by FdaSilvaYY on 3/8/2016 7:11 PM:

Add checks on CRYPTO_new_ex_data return value, and adapt it atfer new multi-threading API changes


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1961

2016-03-08 Thread AppVeyor



Build openssl master.1961 failed


Commit a53f67a712 by Rob Percival on 3/8/2016 7:20 PM:

Makes STACK_OF(SCT)* parameter of i2d_SCT_LIST const


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1955

2016-03-08 Thread AppVeyor



Build openssl master.1955 failed


Commit 87326458aa by Rich Salz on 3/8/2016 7:07 PM:

Remove some old ms/* files


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1953

2016-03-08 Thread AppVeyor



Build openssl master.1953 failed


Commit e519ecd8d4 by Richard Levitte on 3/8/2016 6:55 PM:

Include e_os.h from ec_lcl.h


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1950

2016-03-08 Thread AppVeyor



Build openssl master.1950 failed


Commit 049f365580 by FdaSilvaYY on 3/8/2016 5:40 PM:

Fix cert leaks in s_server


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1945

2016-03-08 Thread AppVeyor



Build openssl master.1945 failed


Commit 638b3c8837 by Alessandro Ghedini on 3/8/2016 4:10 PM:

make update


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.1941

2016-03-08 Thread AppVeyor


Build openssl OpenSSL_1_0_2-stable.1941 completed



Commit ae62b76bce by Todd Short on 3/5/2016 1:47 PM:

Fix ALPN


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#2669 (master - 8458f1b)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2669
Status: Still Failing

Duration: 22 minutes and 19 seconds
Commit: 8458f1b (master)
Author: Richard Levitte
Message: Redo the Unix source code generator

For assembler, we want the final target to be foo.s (lowercase s).
However, the build.info may have lines like this (note upper case S):

GENERATE[foo.S]=foo.pl

This indicates that foo.s (lowercase s) is still to be produced, but
that producing it will take an extra step via $(CC) -E.  Therefore,
the following variants (simplified for display) can be generated:

GENERATE[foo.S]=foo.pl  =>  foo.s: foo.pl
$(PERL) $foo.pl $@.S; \
$(CC) $(CFLAGS) -E -P $@.S > $@ && \
rm -f $@.S

GENERATE[foo.s]=foo.pl  =>  foo.s: foo.pl
$(PERL) $foo.pl $@

GENERATE[foo.S]=foo.m4  =>  foo.s: foo.m4
m4 -B 8192 $foo.m4 > $@.S; \
$(CC) $(CFLAGS) -E -P $@.S > $@ && \
rm -f $@.S

GENERATE[foo.s]=foo.m4  =>  foo.s: foo.m4
m4 -B 8192 $foo.m4 > $@

Reviewed-by: Andy Polyakov 

View the changeset: 
https://github.com/openssl/openssl/compare/b2d6aed499e5...8458f1bfab1b

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114654532

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  2ea92604969fb9e5e53e135393e04ebc512f808b (commit)
   via  363a1fc60273095702269b083cd948cc61e3 (commit)
   via  564e10294a4abe9743c7d8a9ccba30eb8e1c54d0 (commit)
  from  2f781956779d64e32f3cfb0016a532de2bb6dc89 (commit)


- Log -
commit 2ea92604969fb9e5e53e135393e04ebc512f808b
Author: Andrea Grandi 
Date:   Tue Mar 8 04:51:04 2016 +

Fix names of the #define used for platform specific code

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

commit 363a1fc60273095702269b083cd948cc61e3
Author: Andrea Grandi 
Date:   Mon Mar 7 11:20:01 2016 +

Add empty line after local variables

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

commit 564e10294a4abe9743c7d8a9ccba30eb8e1c54d0
Author: Andrea Grandi 
Date:   Thu Mar 3 07:09:00 2016 +

Fix error with wait set of fds for the select()

It also makes the call to select blocking to reduce CPU usage

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

---

Summary of changes:
 apps/speed.c | 98 +++-
 1 file changed, 24 insertions(+), 74 deletions(-)

diff --git a/apps/speed.c b/apps/speed.c
index 4d3a938..b6843ec 100644
--- a/apps/speed.c
+++ b/apps/speed.c
@@ -1118,10 +1118,6 @@ static int run_benchmark(int async_jobs, int 
(*loop_function)(void *), loopargs_
 int i = 0;
 OSSL_ASYNC_FD job_fd = 0;
 size_t num_job_fds = 0;
-#if defined(OPENSSL_SYS_UNIX)
-fd_set waitfdset;
-OSSL_ASYNC_FD max_fd = 0;
-#endif
 
 run = 1;
 
@@ -1153,89 +1149,46 @@ static int run_benchmark(int async_jobs, int 
(*loop_function)(void *), loopargs_
 }
 }
 
-#if defined(OPENSSL_SYS_UNIX)
-FD_ZERO();
-
-/* Add to the wait set all the fds that are already in the WAIT_CTX
- * This is required when the same ctx is used multiple times
- * For the purpose of speed, each job can be associated to at most one fd
- */
-for (i = 0; i < async_jobs && num_inprogress > 0; i++) {
-if (loopargs[i].inprogress_job == NULL)
-continue;
-
-if (!ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, NULL, 
_job_fds)
-|| num_job_fds > 1) {
-BIO_printf(bio_err, "Too many fds in ASYNC_WAIT_CTX\n");
-ERR_print_errors(bio_err);
-error = 1;
-break;
-}
-ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, _fd, 
_job_fds);
-FD_SET(job_fd, );
-if (job_fd > max_fd)
-max_fd = job_fd;
-}
-#endif
-
 while (num_inprogress > 0) {
-#if defined(OPENSSL_SYS_UNIX)
+#if defined(OPENSSL_SYS_WINDOWS)
+DWORD avail = 0;
+#elif defined(OPENSSL_SYS_UNIX)
 int select_result = 0;
-struct timeval select_timeout;
-select_timeout.tv_sec = 0;
-select_timeout.tv_usec = 0;
+OSSL_ASYNC_FD max_fd = 0;
+fd_set waitfdset;
 
-for (i = 0; i < async_jobs; i++) {
-if (loopargs[i].inprogress_job != NULL) {
-/* Consider only changed fds to minimize the operations on 
waitfdset */
-OSSL_ASYNC_FD add_fd, del_fd;
-size_t num_add_fds, num_del_fds;
-if (!ASYNC_WAIT_CTX_get_changed_fds(loopargs[i].wait_ctx, NULL,
-_add_fds, NULL, 
_del_fds)) {
-BIO_printf(bio_err, "Failure in ASYNC_WAIT_CTX\n");
-ERR_print_errors(bio_err);
-error = 1;
-break;
-}
-if (num_add_fds > 1 || num_del_fds > 1) {
-BIO_printf(bio_err, "Too many fds have changed in 
ASYNC_WAIT_CTX\n");
-ERR_print_errors(bio_err);
-error = 1;
-break;
-}
-if (num_add_fds == 0 && num_del_fds == 0)
-continue;
-
-ASYNC_WAIT_CTX_get_changed_fds(loopargs[i].wait_ctx, _fd, 
_add_fds,
-   _fd, _del_fds);
+FD_ZERO();
 
-if (num_del_fds == 1)
-FD_CLR(del_fd, );
+for (i = 0; i < async_jobs && num_inprogress > 0; i++) {
+if (loopargs[i].inprogress_job == NULL)
+continue;
 
-if (num_add_fds == 1) {
-FD_SET(add_fd, );
-if (add_fd > max_fd)
-max_fd = add_fd;
-}
+if (!ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, NULL, 
_job_fds)
+|| 

[openssl-commits] [openssl] master update

2016-03-08 Thread Matt Caswell
The branch master has been updated
   via  2f781956779d64e32f3cfb0016a532de2bb6dc89 (commit)
   via  a060574458752ad1f914221be4627598efff62df (commit)
  from  bfd53c32cd840ed381ba557c4de8f21e3615655c (commit)


- Log -
commit 2f781956779d64e32f3cfb0016a532de2bb6dc89
Author: Alessandro Ghedini 
Date:   Tue Mar 8 23:12:53 2016 +

Use correct function ID in error path

This fixes "make update".

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 

commit a060574458752ad1f914221be4627598efff62df
Author: Alessandro Ghedini 
Date:   Tue Mar 8 21:58:17 2016 +

Move variable declaration to the start of the function

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 

---

Summary of changes:
 crypto/mem_dbg.c   | 3 ++-
 engines/e_dasync.c | 2 +-
 engines/e_dasync_err.c | 2 ++
 engines/e_dasync_err.h | 3 ++-
 4 files changed, 7 insertions(+), 3 deletions(-)

diff --git a/crypto/mem_dbg.c b/crypto/mem_dbg.c
index 36efed8..e69869d 100644
--- a/crypto/mem_dbg.c
+++ b/crypto/mem_dbg.c
@@ -284,11 +284,12 @@ int CRYPTO_mem_ctrl(int mode)
 static int mem_check_on(void)
 {
 int ret = 0;
+CRYPTO_THREAD_ID cur;
 
 if (mh_mode & CRYPTO_MEM_CHECK_ON) {
 CRYPTO_THREAD_run_once(_init, do_memdbg_init);
 
-CRYPTO_THREAD_ID cur = CRYPTO_THREAD_get_current_id();
+cur = CRYPTO_THREAD_get_current_id();
 CRYPTO_THREAD_read_lock(malloc_lock);
 
 ret = (mh_mode & CRYPTO_MEM_CHECK_ENABLE)
diff --git a/engines/e_dasync.c b/engines/e_dasync.c
index 1f5cc02..0e10f6d 100644
--- a/engines/e_dasync.c
+++ b/engines/e_dasync.c
@@ -674,7 +674,7 @@ static int dasync_cipher_init_key_helper(EVP_CIPHER_CTX 
*ctx,
 pipe_ctx->inner_cipher_data = OPENSSL_zalloc(
 EVP_CIPHER_impl_ctx_size(cipher));
 if (pipe_ctx->inner_cipher_data == NULL) {
-DASYNCerr(DASYNC_F_DASYNC_AES128_INIT_KEY,
+DASYNCerr(DASYNC_F_DASYNC_CIPHER_INIT_KEY_HELPER,
 ERR_R_MALLOC_FAILURE);
 return 0;
 }
diff --git a/engines/e_dasync_err.c b/engines/e_dasync_err.c
index ed5e98e..3b462ba 100644
--- a/engines/e_dasync_err.c
+++ b/engines/e_dasync_err.c
@@ -75,6 +75,8 @@ static ERR_STRING_DATA DASYNC_str_functs[] = {
  "dasync_aes128_cbc_hmac_sha1_init_key"},
 {ERR_FUNC(DASYNC_F_DASYNC_AES128_INIT_KEY), "dasync_aes128_init_key"},
 {ERR_FUNC(DASYNC_F_DASYNC_BN_MOD_EXP), "DASYNC_BN_MOD_EXP"},
+{ERR_FUNC(DASYNC_F_DASYNC_CIPHER_INIT_KEY_HELPER),
+ "dasync_cipher_init_key_helper"},
 {ERR_FUNC(DASYNC_F_DASYNC_MOD_EXP), "DASYNC_MOD_EXP"},
 {ERR_FUNC(DASYNC_F_DASYNC_PRIVATE_DECRYPT), "DASYNC_PRIVATE_DECRYPT"},
 {ERR_FUNC(DASYNC_F_DASYNC_PRIVATE_ENCRYPT), "DASYNC_PRIVATE_ENCRYPT"},
diff --git a/engines/e_dasync_err.h b/engines/e_dasync_err.h
index 560f163..304eeef 100644
--- a/engines/e_dasync_err.h
+++ b/engines/e_dasync_err.h
@@ -67,7 +67,7 @@ extern "C" {
 static void ERR_load_DASYNC_strings(void);
 static void ERR_unload_DASYNC_strings(void);
 static void ERR_DASYNC_error(int function, int reason, char *file, int line);
-#define DASYNCerr(f,r) ERR_DASYNC_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)
+# define DASYNCerr(f,r) ERR_DASYNC_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)
 
 /* Error codes for the DASYNC functions. */
 
@@ -77,6 +77,7 @@ static void ERR_DASYNC_error(int function, int reason, char 
*file, int line);
 # define DASYNC_F_DASYNC_AES128_CBC_HMAC_SHA1_INIT_KEY109
 # define DASYNC_F_DASYNC_AES128_INIT_KEY  108
 # define DASYNC_F_DASYNC_BN_MOD_EXP   101
+# define DASYNC_F_DASYNC_CIPHER_INIT_KEY_HELPER   110
 # define DASYNC_F_DASYNC_MOD_EXP  102
 # define DASYNC_F_DASYNC_PRIVATE_DECRYPT  103
 # define DASYNC_F_DASYNC_PRIVATE_ENCRYPT  104
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 154

2016-03-08 Thread AppVeyor



Build openssl 154 failed


Commit 2c250ab428 by Alessandro Ghedini on 3/9/2016 1:08 AM:

Use correct function ID in error path


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Matt Caswell
The branch master has been updated
   via  bfd53c32cd840ed381ba557c4de8f21e3615655c (commit)
   via  f58cee8fb47da29ec44e3429e8cf630afd046b79 (commit)
   via  8eed7e873bb54ab46b15e6efa3aff416e02f4d7f (commit)
  from  29eed3ddb856ab1804f65d53a673078c7f5ac38d (commit)


- Log -
commit bfd53c32cd840ed381ba557c4de8f21e3615655c
Author: Matt Caswell 
Date:   Wed Mar 9 00:03:50 2016 +

Ensure CRYPTO_mem_leaks is the last thing we do

CRYPTO_mem_leaks de-inits the library, so we must not do anything
interesting after we've used it!

Reviewed-by: Rich Salz 

commit f58cee8fb47da29ec44e3429e8cf630afd046b79
Author: Matt Caswell 
Date:   Tue Mar 8 20:59:50 2016 +

Fix memory leak in ssltest

The new Rand usage of Thread API exposed a bug in ssltest. ssltest "cheats"
and uses internal headers to directly call functions that normally you
wouldn't be able to do. This means that auto-init doesn't happen, and
therefore auto-deinit doesn't happen either, meaning that the new rand locks
don't get cleaned up properly.

Reviewed-by: Rich Salz 

commit 8eed7e873bb54ab46b15e6efa3aff416e02f4d7f
Author: Matt Caswell 
Date:   Tue Mar 8 11:40:05 2016 +

Convert rand code to new threading API

Replace the CRYPTO_LOCK_RAND and CRYPTO_LOCK_RAND2 locks with new thread
API style locks.

Reviewed-by: Rich Salz 

---

Summary of changes:
 crypto/rand/md_rand.c| 79 
 include/openssl/crypto.h |  2 --
 test/exptest.c   |  6 ++--
 test/ssltest.c   |  6 
 4 files changed, 56 insertions(+), 37 deletions(-)

diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c
index fa36918..e9574b0 100644
--- a/crypto/rand/md_rand.c
+++ b/crypto/rand/md_rand.c
@@ -125,6 +125,7 @@
 #include 
 #include 
 #include "rand_lcl.h"
+#include "internal/threads.h"
 
 #include 
 
@@ -147,12 +148,15 @@ static long md_count[2] = { 0, 0 };
 static double entropy = 0;
 static int initialized = 0;
 
-static unsigned int crypto_lock_rand = 0; /* may be set only when a thread
-   * holds CRYPTO_LOCK_RAND (to
-   * prevent double locking) */
-/* access to lockin_thread is synchronized by CRYPTO_LOCK_RAND2 */
+static CRYPTO_RWLOCK *rand_lock = NULL;
+static CRYPTO_RWLOCK *rand_tmp_lock = NULL;
+static CRYPTO_ONCE rand_lock_init = CRYPTO_ONCE_STATIC_INIT;
+
+/* May be set only when a thread holds rand_lock (to prevent double locking) */
+static unsigned int crypto_lock_rand = 0;
+/* access to locking_threadid is synchronized by rand_tmp_lock */
 /* valid iff crypto_lock_rand is set */
-static CRYPTO_THREADID locking_threadid;
+static CRYPTO_THREAD_ID locking_threadid;
 
 #ifdef PREDICT
 int rand_predictable = 0;
@@ -183,6 +187,12 @@ static RAND_METHOD rand_meth = {
 rand_status
 };
 
+static void do_rand_lock_init(void)
+{
+rand_lock = CRYPTO_THREAD_lock_new();
+rand_tmp_lock = CRYPTO_THREAD_lock_new();
+}
+
 RAND_METHOD *RAND_OpenSSL(void)
 {
 return (_meth);
@@ -198,6 +208,8 @@ static void rand_cleanup(void)
 md_count[1] = 0;
 entropy = 0;
 initialized = 0;
+CRYPTO_THREAD_lock_free(rand_lock);
+CRYPTO_THREAD_lock_free(rand_tmp_lock);
 }
 
 static int rand_add(const void *buf, int num, double add)
@@ -231,18 +243,19 @@ static int rand_add(const void *buf, int num, double add)
 if (m == NULL)
 goto err;
 
+CRYPTO_THREAD_run_once(_lock_init, do_rand_lock_init);
+
 /* check if we already have the lock */
 if (crypto_lock_rand) {
-CRYPTO_THREADID cur;
-CRYPTO_THREADID_current();
-CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
-do_not_lock = !CRYPTO_THREADID_cmp(_threadid, );
-CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
+CRYPTO_THREAD_ID cur = CRYPTO_THREAD_get_current_id();
+CRYPTO_THREAD_read_lock(rand_tmp_lock);
+do_not_lock = CRYPTO_THREAD_compare_id(locking_threadid, cur);
+CRYPTO_THREAD_unlock(rand_tmp_lock);
 } else
 do_not_lock = 0;
 
 if (!do_not_lock)
-CRYPTO_w_lock(CRYPTO_LOCK_RAND);
+CRYPTO_THREAD_write_lock(rand_lock);
 st_idx = state_index;
 
 /*
@@ -274,7 +287,7 @@ static int rand_add(const void *buf, int num, double add)
 md_count[1] += (num / MD_DIGEST_LENGTH) + (num % MD_DIGEST_LENGTH > 0);
 
 if (!do_not_lock)
-CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
+CRYPTO_THREAD_unlock(rand_lock);
 
 for (i = 0; i < num; i += MD_DIGEST_LENGTH) {
 j = (num - i);
@@ -328,7 +341,7 @@ static int rand_add(const void *buf, int num, double add)
 }
 
 if (!do_not_lock)
-

[openssl-commits] [openssl] master update

2016-03-08 Thread Richard Levitte
The branch master has been updated
   via  29eed3ddb856ab1804f65d53a673078c7f5ac38d (commit)
   via  952a9d1aa334003f71310f2111a2fb01ce837042 (commit)
   via  09aa263a143b006650a0f879dc2348609587b806 (commit)
  from  8eb33e4f088bd12f16afddb06d6a1692373a539e (commit)


- Log -
commit 29eed3ddb856ab1804f65d53a673078c7f5ac38d
Author: Richard Levitte 
Date:   Wed Mar 9 01:17:27 2016 +0100

Adapt unix Makefile template to 'no-makedepend'

This change is a bit more complex, as it involves several recipe
variants.

Also, remove the $(CROSS_COMPILE) prefix for the makedepend program.
When we use the program "makedepend", this doesn't serve anything,
and when we use the compiler, this value isn't even used.

Reviewed-by: Rich Salz 

commit 952a9d1aa334003f71310f2111a2fb01ce837042
Author: Richard Levitte 
Date:   Wed Mar 9 01:16:10 2016 +0100

Adapt descrip.mms.tmpl to 'no-makedepend'

VMS doesn't have "makedepend" anyway, so this is just a matter of using
the right qualifiers when 'makedepend' is enabled.

Reviewed-by: Rich Salz 

commit 09aa263a143b006650a0f879dc2348609587b806
Author: Richard Levitte 
Date:   Wed Mar 9 01:14:29 2016 +0100

Add the configure option 'no-makedepend'

If no makedepend program or equaly capable compiler is present,
'makedepend' gets disabled automatically.

Reviewed-by: Rich Salz 

---

Summary of changes:
 Configurations/descrip.mms.tmpl   |  8 +++-
 Configurations/unix-Makefile.tmpl | 23 ++-
 Configure | 18 +-
 3 files changed, 38 insertions(+), 11 deletions(-)

diff --git a/Configurations/descrip.mms.tmpl b/Configurations/descrip.mms.tmpl
index 157ebb5..7334f69 100644
--- a/Configurations/descrip.mms.tmpl
+++ b/Configurations/descrip.mms.tmpl
@@ -103,10 +103,12 @@ ENGINES={- join(", ", map { "-\n\t".$_.".EXE" } 
@{$unified_info{engines}}) -}
 PROGRAMS={- join(", ", map { "-\n\t".$_.".EXE" } grep { !m|^\[\.test\]| } 
@{$unified_info{programs}}) -}
 TESTPROGS={- join(", ", map { "-\n\t".$_.".EXE" } grep { m|^\[\.test\]| } 
@{$unified_info{programs}}) -}
 SCRIPTS={- join(", ", map { "-\n\t".$_ } @{$unified_info{scripts}}) -}
+{- output_off() if $disabled{makedepend}; "" -}
 DEPS={- our @deps = map { (my $x = $_) =~ s|\.o$|\$(DEP_EXT)|; $x; }
 grep { $unified_info{sources}->{$_}->[0] =~ /\.c$/ }
 keys %{$unified_info{sources}};
 join(", ", map { "-\n\t".$_ } @deps); -}
+{- output_on() if $disabled{makedepend}; "" -}
 
 # DESTDIR is for package builders so that they can configure for, say,
 # SYS$COMMON:[OPENSSL] and yet have everything installed in STAGING:[USER].
@@ -263,6 +265,7 @@ clean : libclean
 
 depend : descrip.mms
 descrip.mms : FORCE
+   @ ! {- output_off() if $disabled{makedepend}; "" -}
 @ $(PERL) -pe "if (/^# DO NOT DELETE.*/) { exit(0); }" -
 < descrip.mms > descrip.mms-new
 @ OPEN/APPEND DESCRIP descrip.mms-new
@@ -273,6 +276,7 @@ descrip.mms : FORCE
  RENAME descrip.mms-new descrip.mms )
 @ IF F$SEARCH("descrip.mms-new") .NES. "" THEN DELETE descrip.mms-new;*
 -@ SPAWN/OUTPUT=NLA0: PURGE/NOLOG descrip.mms
+   @ ! {- output_on() if $disabled{makedepend}; "" -}
 
 # Install helper targets #
 
@@ -448,12 +452,14 @@ EOF
 } @{$args{incs}}).")";
   my $before = $unified_info{before}->{$obj.".OBJ"} || "\@ !";
   my $after = $unified_info{after}->{$obj.".OBJ"} || "\@ !";
+  my $depbuild = $disabled{makedepend} ? ""
+  : " /MMS=(FILE=${objd}${objn}.tmp-MMS,TARGET=$obj.OBJ)"
 
   return <<"EOF";
 $obj.OBJ : $deps
 ${before}
 SET DEFAULT $forward
-\$(CC) \$(CFLAGS)${incs} 
/MMS=(FILE=${objd}${objn}.tmp-MMS,TARGET=$obj.OBJ) /OBJECT=${objd}${objn}.OBJ 
/REPOSITORY=$backward $srcs
+\$(CC) \$(CFLAGS)${incs}${depbuild} /OBJECT=${objd}${objn}.OBJ 
/REPOSITORY=$backward $srcs
 SET DEFAULT $backward
 ${after}
 \@ PIPE ( \$(PERL) -e "use File::Compare qw/compare_text/; my \$x = 
compare_text(""$obj.MMS"",""$obj.tmp-MMS""); exit(0x1000 + (\$x == 0));" || 
-
diff --git a/Configurations/unix-Makefile.tmpl 
b/Configurations/unix-Makefile.tmpl
index d5a64b5..02e8cb4 100644
--- a/Configurations/unix-Makefile.tmpl
+++ b/Configurations/unix-Makefile.tmpl
@@ -79,9 +79,11 @@ ENGINES={- join(" ", map { dso($_) } 
@{$unified_info{engines}}) -}
 PROGRAMS={- join(" ", map { $_.$exeext } grep { !m|^test/| } 
@{$unified_info{programs}}) -}
 TESTPROGS={- join(" ", map { $_.$exeext } grep { m|^test/| } 

[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  8eb33e4f088bd12f16afddb06d6a1692373a539e (commit)
  from  52c14c5454c75c4ec3d7929b3119e44f9844ab39 (commit)


- Log -
commit 8eb33e4f088bd12f16afddb06d6a1692373a539e
Author: Todd Short 
Date:   Tue Mar 8 14:27:23 2016 -0500

Fix SSL_CIPHER_get_auth_nid return

Copy/paste error between SSL_CIPHER_get_kx_nid() and
SSL_CIPHER_get_auth_nid(), wrong table was referenced

Signed-off-by: Rich Salz 
Reviewed-by: Matt Caswell 

---

Summary of changes:
 ssl/ssl_ciph.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c
index 352bab9..6f2d970 100644
--- a/ssl/ssl_ciph.c
+++ b/ssl/ssl_ciph.c
@@ -2052,7 +2052,7 @@ int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
 
 if (i == -1)
 return NID_undef;
-return ssl_cipher_table_kx[i].nid;
+return ssl_cipher_table_auth[i].nid;
 }
 
 int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  0b1a07c8a70486534526d8967f03e32806da5661 (commit)
  from  16203f7b71bd343550f89f266eaf9fb9693f6148 (commit)


- Log -
commit 0b1a07c8a70486534526d8967f03e32806da5661
Author: Alessandro Ghedini 
Date:   Tue Mar 8 22:37:01 2016 +

Convert RSA blinding to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

---

Summary of changes:
 crypto/bn/bn_blind.c   | 49 +++---
 crypto/rsa/rsa_crpt.c  |  4 +++-
 crypto/rsa/rsa_ossl.c  | 10 -
 doc/crypto/BN_BLINDING_new.pod | 42 
 include/openssl/bn.h   | 11 +-
 include/openssl/crypto.h   |  1 -
 util/libcrypto.num | 10 ++---
 7 files changed, 77 insertions(+), 50 deletions(-)

diff --git a/crypto/bn/bn_blind.c b/crypto/bn/bn_blind.c
index a08d821..81b895c 100644
--- a/crypto/bn/bn_blind.c
+++ b/crypto/bn/bn_blind.c
@@ -110,6 +110,7 @@
 
 #include 
 #include "internal/cryptlib.h"
+#include "internal/threads.h"
 #include "bn_lcl.h"
 
 #define BN_BLINDING_COUNTER 32
@@ -119,16 +120,13 @@ struct bn_blinding_st {
 BIGNUM *Ai;
 BIGNUM *e;
 BIGNUM *mod;/* just a reference */
-#if OPENSSL_API_COMPAT < 0x1000L
-unsigned long thread_id;/* added in OpenSSL 0.9.6j and 0.9.7b; used
- * only by crypto/rsa/rsa_eay.c, rsa_lib.c */
-#endif
-CRYPTO_THREADID tid;
+CRYPTO_THREAD_ID tid;
 int counter;
 unsigned long flags;
 BN_MONT_CTX *m_ctx;
 int (*bn_mod_exp) (BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx);
+CRYPTO_RWLOCK *lock;
 };
 
 BN_BLINDING *BN_BLINDING_new(const BIGNUM *A, const BIGNUM *Ai, BIGNUM *mod)
@@ -139,12 +137,23 @@ BN_BLINDING *BN_BLINDING_new(const BIGNUM *A, const 
BIGNUM *Ai, BIGNUM *mod)
 
 if ((ret = OPENSSL_zalloc(sizeof(*ret))) == NULL) {
 BNerr(BN_F_BN_BLINDING_NEW, ERR_R_MALLOC_FAILURE);
-return (NULL);
+return NULL;
 }
+
+ret->lock = CRYPTO_THREAD_lock_new();
+if (ret->lock == NULL) {
+BNerr(BN_F_BN_BLINDING_NEW, ERR_R_MALLOC_FAILURE);
+OPENSSL_free(ret);
+return NULL;
+}
+
+BN_BLINDING_set_current_thread(ret);
+
 if (A != NULL) {
 if ((ret->A = BN_dup(A)) == NULL)
 goto err;
 }
+
 if (Ai != NULL) {
 if ((ret->Ai = BN_dup(Ai)) == NULL)
 goto err;
@@ -153,6 +162,7 @@ BN_BLINDING *BN_BLINDING_new(const BIGNUM *A, const BIGNUM 
*Ai, BIGNUM *mod)
 /* save a copy of mod in the BN_BLINDING structure */
 if ((ret->mod = BN_dup(mod)) == NULL)
 goto err;
+
 if (BN_get_flags(mod, BN_FLG_CONSTTIME) != 0)
 BN_set_flags(ret->mod, BN_FLG_CONSTTIME);
 
@@ -162,11 +172,12 @@ BN_BLINDING *BN_BLINDING_new(const BIGNUM *A, const 
BIGNUM *Ai, BIGNUM *mod)
  * use.
  */
 ret->counter = -1;
-CRYPTO_THREADID_current(>tid);
-return (ret);
+
+return ret;
+
  err:
 BN_BLINDING_free(ret);
-return (NULL);
+return NULL;
 }
 
 void BN_BLINDING_free(BN_BLINDING *r)
@@ -178,6 +189,7 @@ void BN_BLINDING_free(BN_BLINDING *r)
 BN_free(r->Ai);
 BN_free(r->e);
 BN_free(r->mod);
+CRYPTO_THREAD_lock_free(r->lock);
 OPENSSL_free(r);
 }
 
@@ -271,21 +283,24 @@ int BN_BLINDING_invert_ex(BIGNUM *n, const BIGNUM *r, 
BN_BLINDING *b,
 return (ret);
 }
 
-#if OPENSSL_API_COMPAT < 0x1000L
-unsigned long BN_BLINDING_get_thread_id(const BN_BLINDING *b)
+int BN_BLINDING_is_current_thread(BN_BLINDING *b)
+{
+return CRYPTO_THREAD_compare_id(CRYPTO_THREAD_get_current_id(), b->tid);
+}
+
+void BN_BLINDING_set_current_thread(BN_BLINDING *b)
 {
-return b->thread_id;
+b->tid = CRYPTO_THREAD_get_current_id();
 }
 
-void BN_BLINDING_set_thread_id(BN_BLINDING *b, unsigned long n)
+int BN_BLINDING_lock(BN_BLINDING *b)
 {
-b->thread_id = n;
+return CRYPTO_THREAD_write_lock(b->lock);
 }
-#endif
 
-CRYPTO_THREADID *BN_BLINDING_thread_id(BN_BLINDING *b)
+int BN_BLINDING_unlock(BN_BLINDING *b)
 {
-return >tid;
+return CRYPTO_THREAD_unlock(b->lock);
 }
 
 unsigned long BN_BLINDING_get_flags(const BN_BLINDING *b)
diff --git a/crypto/rsa/rsa_crpt.c b/crypto/rsa/rsa_crpt.c
index 466eefc..cec4a7c 100644
--- a/crypto/rsa/rsa_crpt.c
+++ b/crypto/rsa/rsa_crpt.c
@@ -217,7 +217,9 @@ BN_BLINDING *RSA_setup_blinding(RSA *rsa, BN_CTX *in_ctx)
 RSAerr(RSA_F_RSA_SETUP_BLINDING, ERR_R_BN_LIB);
 goto err;
 }
-CRYPTO_THREADID_current(BN_BLINDING_thread_id(ret));
+
+BN_BLINDING_set_current_thread(ret);
+
  err:
 BN_CTX_end(ctx);
 if (ctx != in_ctx)
diff --git 

[openssl-commits] Still Failing: openssl/openssl#2661 (master - a8a3554)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2661
Status: Still Failing

Duration: 24 minutes and 11 seconds
Commit: a8a3554 (master)
Author: Richard Levitte
Message: Adapt e_capi to the DSA_SIG_get0() API

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/9471f7760dcc...a8a355402cf2

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114643400

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1940

2016-03-08 Thread AppVeyor



Build openssl master.1940 failed


Commit eb77e8886d by Andy Polyakov on 3/8/2016 2:51 PM:

SPARCv9 assembly pack: unify build rules and argument handling.


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 152

2016-03-08 Thread AppVeyor



Build openssl 152 failed


Commit 51a6e8e3c9 by Alessandro Ghedini on 3/8/2016 11:48 PM:

Fix arguments to CRYPTO_get_mem_functions()


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1939

2016-03-08 Thread AppVeyor



Build openssl master.1939 failed


Commit b76998b86c by Rich Salz on 3/8/2016 2:48 PM:

Fix build; ssltest


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 151

2016-03-08 Thread AppVeyor



Build openssl 151 failed


Commit 148f8d8b7e by Alessandro Ghedini on 3/8/2016 11:42 PM:

Convert RSA blinding to new multi-threading API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  16203f7b71bd343550f89f266eaf9fb9693f6148 (commit)
  from  be1251f73def8169b98d53430b631df13d430dbc (commit)


- Log -
commit 16203f7b71bd343550f89f266eaf9fb9693f6148
Author: Alessandro Ghedini 
Date:   Mon Feb 29 17:26:07 2016 +

Convert CRYPTO_LOCK_SSL_* to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

---

Summary of changes:
 include/openssl/crypto.h |  7 -
 include/openssl/ssl.h|  1 +
 ssl/ssl_cert.c   | 59 +++---
 ssl/ssl_ciph.c   | 55 
 ssl/ssl_lib.c| 62 ++--
 ssl/ssl_locl.h   |  5 
 ssl/ssl_sess.c   | 73 
 test/ssltest.c   | 25 +
 util/libssl.num  |  1 +
 9 files changed, 166 insertions(+), 122 deletions(-)

diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h
index cfda8bb..3f9ce2b 100644
--- a/include/openssl/crypto.h
+++ b/include/openssl/crypto.h
@@ -166,15 +166,8 @@ extern "C" {
  */
 
 # define CRYPTO_LOCK_X509_STORE  11
-# define CRYPTO_LOCK_SSL_CTX 12
-# define CRYPTO_LOCK_SSL_CERT13
-# define CRYPTO_LOCK_SSL_SESSION 14
-# define CRYPTO_LOCK_SSL_SESS_CERT   15
-# define CRYPTO_LOCK_SSL 16
-# define CRYPTO_LOCK_SSL_METHOD  17
 # define CRYPTO_LOCK_RAND18
 # define CRYPTO_LOCK_RAND2   19
-# define CRYPTO_LOCK_READDIR 24
 # define CRYPTO_LOCK_RSA_BLINDING25
 # define CRYPTO_LOCK_DYNLOCK 29
 # define CRYPTO_LOCK_ENGINE  30
diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h
index be2ca2a..adfad4c 100644
--- a/include/openssl/ssl.h
+++ b/include/openssl/ssl.h
@@ -1499,6 +1499,7 @@ int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION 
*ses);
 # endif
 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
+int SSL_SESSION_up_ref(SSL_SESSION *ses);
 void SSL_SESSION_free(SSL_SESSION *ses);
 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c
index e804412..21cfb96 100644
--- a/ssl/ssl_cert.c
+++ b/ssl/ssl_cert.c
@@ -129,36 +129,27 @@
 # include 
 #endif
 #include 
+#include "internal/threads.h"
 #include "ssl_locl.h"
 
 static int ssl_security_default_callback(SSL *s, SSL_CTX *ctx, int op,
  int bits, int nid, void *other,
  void *ex);
 
-int SSL_get_ex_data_X509_STORE_CTX_idx(void)
-{
-static volatile int ssl_x509_store_ctx_idx = -1;
-int got_write_lock = 0;
-
-CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
+static CRYPTO_ONCE ssl_x509_store_ctx_once = CRYPTO_ONCE_STATIC_INIT;
+static volatile int ssl_x509_store_ctx_idx = -1;
 
-if (ssl_x509_store_ctx_idx < 0) {
-CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
-CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
-got_write_lock = 1;
-
-if (ssl_x509_store_ctx_idx < 0) {
-ssl_x509_store_ctx_idx =
-X509_STORE_CTX_get_ex_new_index(0, "SSL for verify callback",
+static void ssl_x509_store_ctx_init(void)
+{
+ssl_x509_store_ctx_idx = X509_STORE_CTX_get_ex_new_index(0,
+"SSL for verify callback",
 NULL, NULL, NULL);
-}
-}
+}
 
-if (got_write_lock)
-CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
-else
-CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
+int SSL_get_ex_data_X509_STORE_CTX_idx(void)
+{
 
+CRYPTO_THREAD_run_once(_x509_store_ctx_once, ssl_x509_store_ctx_init);
 return ssl_x509_store_ctx_idx;
 }
 
@@ -168,7 +159,7 @@ CERT *ssl_cert_new(void)
 
 if (ret == NULL) {
 SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
-return (NULL);
+return NULL;
 }
 
 ret->key = &(ret->pkeys[SSL_PKEY_RSA_ENC]);
@@ -176,7 +167,14 @@ CERT *ssl_cert_new(void)
 ret->sec_cb = ssl_security_default_callback;
 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
 ret->sec_ex = NULL;
-return (ret);
+ret->lock = CRYPTO_THREAD_lock_new();
+if (ret->lock == NULL) {
+SSLerr(SSL_F_SSL_CERT_NEW, ERR_R_MALLOC_FAILURE);
+OPENSSL_free(ret);
+return NULL;
+}
+
+return ret;
 }
 
 CERT *ssl_cert_dup(CERT *cert)
@@ -186,11 +184,17 @@ CERT *ssl_cert_dup(CERT *cert)
 
 if (ret == NULL) {
 SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE);
-return (NULL);
+return NULL;
 }
 
 

[openssl-commits] Build failed: openssl master.1937

2016-03-08 Thread AppVeyor



Build openssl master.1937 failed


Commit 1316ca80f4 by Todd Short on 3/8/2016 2:24 PM:

GH787: Fix ALPN


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1934

2016-03-08 Thread AppVeyor



Build openssl master.1934 failed


Commit 7b8e12d24e by Alessandro Ghedini on 3/8/2016 2:11 PM:

Convert ERR_STRING_DATA to new multi-threading API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 150

2016-03-08 Thread AppVeyor



Build openssl 150 failed


Commit ccb7e37a9f by Alessandro Ghedini on 3/8/2016 11:12 PM:

Convert RSA blinding to new multi-threading API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Richard Levitte
The branch master has been updated
   via  8458f1bfab1b30ce96a39593331a94b44efbe2b2 (commit)
  from  b2d6aed499e584e0da232fd109459cf7743f00fe (commit)


- Log -
commit 8458f1bfab1b30ce96a39593331a94b44efbe2b2
Author: Richard Levitte 
Date:   Tue Mar 8 19:19:53 2016 +0100

Redo the Unix source code generator

For assembler, we want the final target to be foo.s (lowercase s).
However, the build.info may have lines like this (note upper case S):

GENERATE[foo.S]=foo.pl

This indicates that foo.s (lowercase s) is still to be produced, but
that producing it will take an extra step via $(CC) -E.  Therefore,
the following variants (simplified for display) can be generated:

GENERATE[foo.S]=foo.pl  =>  foo.s: foo.pl
$(PERL) $foo.pl $@.S; \
$(CC) $(CFLAGS) -E -P $@.S > $@ && \
rm -f $@.S

GENERATE[foo.s]=foo.pl  =>  foo.s: foo.pl
$(PERL) $foo.pl $@

GENERATE[foo.S]=foo.m4  =>  foo.s: foo.m4
m4 -B 8192 $foo.m4 > $@.S; \
$(CC) $(CFLAGS) -E -P $@.S > $@ && \
rm -f $@.S

GENERATE[foo.s]=foo.m4  =>  foo.s: foo.m4
m4 -B 8192 $foo.m4 > $@

Reviewed-by: Andy Polyakov 

---

Summary of changes:
 Configurations/unix-Makefile.tmpl | 49 +++
 1 file changed, 29 insertions(+), 20 deletions(-)

diff --git a/Configurations/unix-Makefile.tmpl 
b/Configurations/unix-Makefile.tmpl
index 9f4c1f2..d5a64b5 100644
--- a/Configurations/unix-Makefile.tmpl
+++ b/Configurations/unix-Makefile.tmpl
@@ -828,38 +828,47 @@ $args{src}: $args{generator}->[0]
\$(PERL) $generator > \$@
 EOF
   } else {
-  if ($args{generator}->[0] =~ /\.[sS]$/) {
-  return <<"EOF";
-$args{src}: $args{generator}->[0]
-   \$(CC) \$(CFLAGS) -E \$< > \$@
-EOF
-  } elsif ($args{generator}->[0] =~ /\.pl$/) {
- return <<"EOF";
-$args{src}: $args{generator}->[0]
+  if ($args{generator}->[0] =~ /\.pl$/) {
+  $generator = 'CC="$(CC)" $(PERL) '.$generator;
+  } elsif ($args{generator}->[0] =~ /\.m4$/) {
+  $generator = 'm4 -B 8192 '.$generator.' >'
+  } elsif ($args{generator}->[0] =~ /\.S$/) {
+  $generator = undef;
+  } else {
+  die "Generator type for $args{src} unknown: $generator\n";
+  }
+
+  if (defined($generator)) {
+  # If the target is named foo.S in build.info, we want to
+  # end up generating foo.s in two steps.
+  if ($args{src} =~ /\.S$/) {
+   (my $target = $args{src}) =~ s|\.S$|.s|;
+   return <<"EOF";
+$target: $args{generator}->[0]
( trap "rm -f \$@.S" INT; \\
- CC="\$(CC)" \$(PERL) $generator \$@.S; \\
- if grep '^#' \$@.S >/dev/null; then \\
- \$(CC) -E -P \$@.S > \$@ && rm -f \$@.S; \\
- else \\
- mv \$@.S \$@; \\
- fi )
+ $generator \$@.S; \\
+ \$(CC) \$(CFLAGS) -E -P \$@.S > \$@ && rm -f \$@.S )
 EOF
-  } elsif ($args{generator}->[0] =~ /\.m4$/) {
+  }
+  # Otherwise
   return <<"EOF";
 $args{src}: $args{generator}->[0]
-   m4 -B 8192 $generator > \$@
+   $generator \$@
 EOF
-  } else {
-  die "Generator type for $args{src} unknown: $args{generator}\n";
   }
+  return <<"EOF";
+$args{src}: $args{generator}->[0]
+   \$(CC) \$(CFLAGS) -E -P \$< > \$@
+EOF
   }
   }
 
   sub src2obj {
   my %args = @_;
   my $obj = $args{obj};
-  my $srcs = join(" ", @{$args{srcs}});
-  my $deps = join(" ", @{$args{srcs}}, @{$args{deps}});
+  my @srcs = map { (my $x = $_) =~ s/\.S$/.s/; $x } ( @{$args{srcs}} );
+  my $srcs = join(" ",  @srcs);
+  my $deps = join(" ", @srcs, @{$args{deps}});
   my $incs = join("", map { " -I".$_ } @{$args{incs}});
   my $ecflags = { lib => '$(SHARED_CFLAGS)',
   dso => '$(DSO_CFLAGS)',
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: FdaSilvaYY/openssl#147 (ex_data-fixes - e3250e1)

2016-03-08 Thread Travis CI
Build Update for FdaSilvaYY/openssl
-

Build: #147
Status: Still Failing

Duration: 27 minutes and 1 second
Commit: e3250e1 (ex_data-fixes)
Author: FdaSilvaYY
Message: Add checks on CRYPTO_new_ex_data return value, and adapt it atfer new 
multi-threading API changes

Once reference, lock, meth, and flag fields are setup,  DSA_free/DH_free
can be called directly.

View the changeset: 
https://github.com/FdaSilvaYY/openssl/compare/c797aac4543f...e3250e132a7b

View the full build log and details: 
https://travis-ci.org/FdaSilvaYY/openssl/builds/114646523

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 145

2016-03-08 Thread AppVeyor



Build openssl 145 failed


Commit 24715bfbed by Alessandro Ghedini on 3/8/2016 10:23 PM:

Fix various compiler warnings


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 144

2016-03-08 Thread AppVeyor



Build openssl 144 failed


Commit fd62862904 by Alessandro Ghedini on 3/8/2016 10:11 PM:

Remove unused lock IDs


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Richard Levitte
The branch master has been updated
   via  a8a355402cf2b75fd8fffcd56f9abf6e9c5fae4a (commit)
  from  9471f7760dcc81fe6995f016fc7120db0c678818 (commit)


- Log -
commit a8a355402cf2b75fd8fffcd56f9abf6e9c5fae4a
Author: Richard Levitte 
Date:   Tue Mar 8 23:12:14 2016 +0100

Adapt e_capi to the DSA_SIG_get0() API

Reviewed-by: Rich Salz 

---

Summary of changes:
 engines/e_capi.c | 10 --
 1 file changed, 4 insertions(+), 6 deletions(-)

diff --git a/engines/e_capi.c b/engines/e_capi.c
index 8e78354..58283e5 100644
--- a/engines/e_capi.c
+++ b/engines/e_capi.c
@@ -1022,15 +1022,13 @@ static DSA_SIG *capi_dsa_do_sign(const unsigned char 
*digest, int dlen,
 capi_addlasterror();
 goto err;
 } else {
+BIGNUM *r = NULL, *s = NULL;
 ret = DSA_SIG_new();
 if (ret == NULL)
 goto err;
-ret->r = BN_new();
-ret->s = BN_new();
-if (ret->r == NULL || ret->s == NULL)
-goto err;
-if (!lend_tobn(ret->r, csigbuf, 20)
-|| !lend_tobn(ret->s, csigbuf + 20, 20)) {
+DSA_SIG_get0(, , ret);
+if (!lend_tobn(r, csigbuf, 20)
+|| !lend_tobn(s, csigbuf + 20, 20)) {
 DSA_SIG_free(ret);
 ret = NULL;
 goto err;
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 143

2016-03-08 Thread AppVeyor



Build openssl 143 failed


Commit 2269f13475 by Alessandro Ghedini on 3/8/2016 9:58 PM:

Fix various compiler warnings


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 142

2016-03-08 Thread AppVeyor



Build openssl 142 failed


Commit 8e01f6 by Alessandro Ghedini on 3/8/2016 9:54 PM:

Convert CRYPTO_LOCK_SSL_* to new multi-threading API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 141

2016-03-08 Thread AppVeyor



Build openssl 141 failed


Commit dc733ab322 by Alessandro Ghedini on 3/8/2016 9:40 PM:

Convert CRYPTO_LOCK_SSL_* to new multi-threading API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Failed: FdaSilvaYY/openssl#146 (ex_data-fixes - c797aac)

2016-03-08 Thread Travis CI
Build Update for FdaSilvaYY/openssl
-

Build: #146
Status: Failed

Duration: 24 minutes and 27 seconds
Commit: c797aac (ex_data-fixes)
Author: FdaSilvaYY
Message: Add checks on CRYPTO_new_ex_data return value, and adapt it atfer new 
multi-threading API changes

Once reference, lock, meth, and flag fields are setup,  DSA_free/DH_free
can be called directly.

View the changeset: 
https://github.com/FdaSilvaYY/openssl/compare/d45a7f6b41e1...c797aac4543f

View the full build log and details: 
https://travis-ci.org/FdaSilvaYY/openssl/builds/114618179

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Failed: openssl/openssl#2649 (master - c7f1fa8)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2649
Status: Failed

Duration: 17 minutes and 21 seconds
Commit: c7f1fa8 (master)
Author: Richard Levitte
Message: Remove the -n tar flag from osx dist creation

With the unified build scheme, tar MUST recurse, or the tarball will
be empty.

Reviewed-by: Viktor Dukhovni 

View the changeset: 
https://github.com/openssl/openssl/compare/87326458aa67...c7f1fa8ec0c0

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114600753

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Failed: FdaSilvaYY/openssl#145 (more-zalloc2 - 91b6b27)

2016-03-08 Thread Travis CI
Build Update for FdaSilvaYY/openssl
-

Build: #145
Status: Failed

Duration: 7 minutes and 38 seconds
Commit: 91b6b27 (more-zalloc2)
Author: FdaSilvaYY
Message: Add more zalloc

View the changeset: 
https://github.com/FdaSilvaYY/openssl/compare/af1fa14bed7f...91b6b279bb96

View the full build log and details: 
https://travis-ci.org/FdaSilvaYY/openssl/builds/114617999

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.1931

2016-03-08 Thread AppVeyor


Build openssl OpenSSL_1_0_2-stable.1931 completed



Commit 133138569f by Viktor Dukhovni on 3/8/2016 2:07 PM:

Retain SSLv2 methods as functions that return NULL


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2643 (master - e519ecd)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2643
Status: Errored

Duration: 20 minutes and 28 seconds
Commit: e519ecd (master)
Author: Richard Levitte
Message: Include e_os.h from ec_lcl.h

The EC code recently started using REF_PRINT_COUNT and REF_ASSERT_ISNT.
Those are defined in e_os.h.

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/049f365580a4...e519ecd8d420

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114596028

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2640 (master - 049f365)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2640
Status: Errored

Duration: 6 minutes and 49 seconds
Commit: 049f365 (master)
Author: FdaSilvaYY
Message: Fix cert leaks in s_server

Signed-off-by: Rich Salz 
Reviewed-by: Richard Levitte 

View the changeset: 
https://github.com/openssl/openssl/compare/1caaea133873...049f365580a4

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114577499

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2637 (master - 9cae86d)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2637
Status: Errored

Duration: 31 seconds
Commit: 9cae86d (master)
Author: Richard Levitte
Message: Fix travis builds

Travis doesn't seem to know about 'expr'

Reviewed-by: Emilia Käsper 

View the changeset: 
https://github.com/openssl/openssl/compare/638b3c883728...9cae86d56fae

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114561129

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications


_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2638 (master - 939bd84)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2638
Status: Errored

Duration: 22 minutes and 53 seconds
Commit: 939bd84 (master)
Author: Dr. Stephen Henson
Message: make update

Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/9cae86d56fae...939bd8409049

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114567744

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2637 (master - 9cae86d)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2637
Status: Errored

Duration: 29 minutes and 47 seconds
Commit: 9cae86d (master)
Author: Richard Levitte
Message: Fix travis builds

Travis doesn't seem to know about 'expr'

Reviewed-by: Emilia Käsper 

View the changeset: 
https://github.com/openssl/openssl/compare/638b3c883728...9cae86d56fae

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114561129

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications


_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: FdaSilvaYY/openssl#142 (ex_data-fixes - d45a7f6)

2016-03-08 Thread Travis CI
Build Update for FdaSilvaYY/openssl
-

Build: #142
Status: Errored

Duration: 23 minutes and 32 seconds
Commit: d45a7f6 (ex_data-fixes)
Author: FdaSilvaYY
Message: Add checks on CRYPTO_new_ex_data return value, and adapt it atfer new 
multi-threading API changes

Once reference, lock, meth, and flag fields are setup,  DSA_free/DH_free
can be called directly.

View the changeset: 
https://github.com/FdaSilvaYY/openssl/compare/3a10c45dd5bb...d45a7f6b41e1

View the full build log and details: 
https://travis-ci.org/FdaSilvaYY/openssl/builds/114598585

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  87326458aa67c7452cd55e3deab8a258170a3665 (commit)
  from  e519ecd8d420f0ad1b0c1cbcd003437470c675be (commit)


- Log -
commit 87326458aa67c7452cd55e3deab8a258170a3665
Author: Rich Salz 
Date:   Tue Mar 8 14:02:54 2016 -0500

Remove some old ms/* files

Reviewed-by: Richard Levitte 

---

Summary of changes:
 ms/32all.bat |  20 --
 ms/certCA.srl|   1 -
 ms/certCA.ss |  10 ---
 ms/certU.ss  |  10 ---
 ms/do_nt.bat |   7 --
 ms/keyCA.ss  |   9 ---
 ms/keyU.ss   |   9 ---
 ms/mw.bat|  26 
 ms/req2CA.ss |  29 
 ms/reqCA.ss  |   8 ---
 ms/reqU.ss   |   8 ---
 ms/speed32.bat   |  37 ---
 ms/tenc.bat  |  14 
 ms/tencce.bat|  19 --
 ms/test.bat  | 149 -
 ms/testce.bat| 198 ---
 ms/testce2.bat   |   2 -
 ms/testenc.bat   |  94 --
 ms/testencce.bat |  97 ---
 ms/testpem.bat   |  32 -
 ms/testpemce.bat |  42 
 ms/testss.bat|  98 ---
 ms/testssce.bat  | 104 -
 ms/tpem.bat  |   6 --
 ms/tpemce.bat|   8 ---
 25 files changed, 1037 deletions(-)
 delete mode 100755 ms/32all.bat
 delete mode 100644 ms/certCA.srl
 delete mode 100644 ms/certCA.ss
 delete mode 100644 ms/certU.ss
 delete mode 100755 ms/do_nt.bat
 delete mode 100644 ms/keyCA.ss
 delete mode 100644 ms/keyU.ss
 delete mode 100644 ms/mw.bat
 delete mode 100644 ms/req2CA.ss
 delete mode 100644 ms/reqCA.ss
 delete mode 100644 ms/reqU.ss
 delete mode 100755 ms/speed32.bat
 delete mode 100755 ms/tenc.bat
 delete mode 100644 ms/tencce.bat
 delete mode 100755 ms/test.bat
 delete mode 100644 ms/testce.bat
 delete mode 100644 ms/testce2.bat
 delete mode 100755 ms/testenc.bat
 delete mode 100644 ms/testencce.bat
 delete mode 100755 ms/testpem.bat
 delete mode 100644 ms/testpemce.bat
 delete mode 100755 ms/testss.bat
 delete mode 100644 ms/testssce.bat
 delete mode 100755 ms/tpem.bat
 delete mode 100644 ms/tpemce.bat

diff --git a/ms/32all.bat b/ms/32all.bat
deleted file mode 100755
index 309dfd9..000
--- a/ms/32all.bat
+++ /dev/null
@@ -1,20 +0,0 @@
-set OPTS=no-asm
-
-perl Configure VC-WIN32
-perl util\mkfiles.pl >MINFO
-perl util\mk1mf.pl %OPTS% debug VC-WIN32 >d32.mak
-perl util\mk1mf.pl %OPTS% VC-WIN32 >32.mak
-perl util\mk1mf.pl %OPTS% debug dll VC-WIN32 >d32dll.mak
-perl util\mk1mf.pl %OPTS% dll VC-WIN32 >32dll.mak
-perl util\mkdef.pl 32 libcrypto > ms\libcrypto32.def
-perl util\mkdef.pl 32 libssl > ms\libssl32.def
-
-nmake -f d32.mak
-@if errorlevel 1 goto end
-nmake -f 32.mak
-@if errorlevel 1 goto end
-nmake -f d32dll.mak
-@if errorlevel 1 goto end
-nmake -f 32dll.mak
-
-:end
diff --git a/ms/certCA.srl b/ms/certCA.srl
deleted file mode 100644
index 2cfaa3b..000
--- a/ms/certCA.srl
+++ /dev/null
@@ -1 +0,0 @@
-1D
diff --git a/ms/certCA.ss b/ms/certCA.ss
deleted file mode 100644
index b48c657..000
--- a/ms/certCA.ss
+++ /dev/null
@@ -1,10 +0,0 @@
--BEGIN CERTIFICATE-
-MIIBXDCCAQYCAQAwDQYJKoZIhvcNAQEEBQAwOTELMAkGA1UEBhMCQVUxFzAVBgNV
-BAoTDkRvZGd5IEJyb3RoZXJzMREwDwYDVQQDEwhEb2RneSBDQTAeFw05ODA3MjEw
-NjUwMTZaFw05ODA4MjAwNjUwMTZaMDkxCzAJBgNVBAYTAkFVMRcwFQYDVQQKEw5E
-b2RneSBCcm90aGVyczERMA8GA1UEAxMIRG9kZ3kgQ0EwXDANBgkqhkiG9w0BAQEF
-AANLADBIAkEA0DQLenM/ncK6CwSEJhOO1WfZUPUEi4pvos9fHW459jh3rRDADgi3
-fiCYxoRVSQhvB47kDZ3ViNg5yrDhy7F9ywIDAQABMA0GCSqGSIb3DQEBBAUAA0EA
-S564l3SBxJ+QcIXthGGDyP5zkxTf/1fHfelW9LNgu6lZTdy9Dlp/NecPekzRmZEM
-WiGXGkKNeuo8PsnGJHP9Qg==
--END CERTIFICATE-
diff --git a/ms/certU.ss b/ms/certU.ss
deleted file mode 100644
index 095ea14..000
--- a/ms/certU.ss
+++ /dev/null
@@ -1,10 +0,0 @@
--BEGIN CERTIFICATE-
-MIIBcTCCARsCARwwDQYJKoZIhvcNAQEEBQAwOTELMAkGA1UEBhMCQVUxFzAVBgNV
-BAoTDkRvZGd5IEJyb3RoZXJzMREwDwYDVQQDEwhEb2RneSBDQTAeFw05ODA3MjEw
-NjUwMjdaFw05ODA4MjAwNjUwMjdaME4xCzAJBgNVBAYTAkFVMRcwFQYDVQQKEw5E
-b2RneSBCcm90aGVyczESMBAGA1UEAxMJQnJvdGhlciAxMRIwEAYDVQQDEwlCcm90
-aGVyIDIwXDANBgkqhkiG9w0BAQEFAANLADBIAkEA0e4qorOr/zuLB9NvRaXhJVaI
-HaGGasa7eMAjVPitWAXkN+DxXiGH1CnMgQraKiYzsEVP15xtxkevEvK5jJpOwwID
-AQABMA0GCSqGSIb3DQEBBAUAA0EAZhcPV+SWwaszFuDTYc6fUurcV9OeXUqoxSQy
-MnLZPTyWubHbbkUr9fUfdf7Cc7dFqGzag05VHkNQUS9VjMzjIQ==
--END CERTIFICATE-
diff --git a/ms/do_nt.bat b/ms/do_nt.bat
deleted file mode 100755
index 77e7ea6..000
--- a/ms/do_nt.bat
+++ /dev/null
@@ -1,7 +0,0 @@
-
-perl util\mkfiles.pl >MINFO
-perl util\mk1mf.pl no-asm VC-NT >ms\nt.mak
-perl util\mk1mf.pl dll no-asm VC-NT >ms\ntdll.mak
-
-perl util\mkdef.pl libcrypto NT > ms\libcrypto32.def
-perl util\mkdef.pl libssl NT > ms\libssl32.def
diff --git a/ms/keyCA.ss b/ms/keyCA.ss
deleted file mode 100644
index 

[openssl-commits] Build failed: openssl master.1929

2016-03-08 Thread AppVeyor



Build openssl master.1929 failed


Commit 8f675b6e98 by Benjamin Kaduk on 3/8/2016 2:04 PM:

GH815: The ChaCha20/Poly1305 codepoints are official


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2630 (master - eb77e88)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2630
Status: Errored

Duration: 54 minutes and 28 seconds
Commit: eb77e88 (master)
Author: Andy Polyakov
Message: SPARCv9 assembly pack: unify build rules and argument handling.

Make all scripts produce .S, make interpretation of $(CFLAGS)
pre-processor's responsibility, start accepting $(PERLASM_SCHEME).
[$(PERLASM_SCHEME) is redundant in this case, because there are
no deviataions between Solaris and Linux assemblers. This is
purely to unify .pl->.S handling across all targets.]

Reviewed-by: Richard Levitte 

View the changeset: 
https://github.com/openssl/openssl/compare/b76998b86c3f...eb77e8886df8

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114533341

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  1caaea133873d549fa52fbf265298d2d35442477 (commit)
  from  939bd84090499f646ff43304682c1fb5f15483b6 (commit)


- Log -
commit 1caaea133873d549fa52fbf265298d2d35442477
Author: Dmitry-Me 
Date:   Tue Mar 8 10:00:15 2016 +0300

Reuse strndup(), simplify code

Signed-off-by: Rich Salz 
Reviewed-by: Richard Levitte 

---

Summary of changes:
 crypto/x509/by_dir.c | 17 -
 1 file changed, 8 insertions(+), 9 deletions(-)

diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c
index 130b70e..c77a917 100644
--- a/crypto/x509/by_dir.c
+++ b/crypto/x509/by_dir.c
@@ -192,8 +192,7 @@ static void free_dir(X509_LOOKUP *lu)
 
 static int add_cert_dir(BY_DIR *ctx, const char *dir, int type)
 {
-int j, len;
-const char *s, *ss, *p;
+const char *s, *p;
 
 if (dir == NULL || !*dir) {
 X509err(X509_F_ADD_CERT_DIR, X509_R_INVALID_DIRECTORY);
@@ -205,15 +204,17 @@ static int add_cert_dir(BY_DIR *ctx, const char *dir, int 
type)
 do {
 if ((*p == LIST_SEPARATOR_CHAR) || (*p == '\0')) {
 BY_DIR_ENTRY *ent;
-ss = s;
+int j;
+size_t len;
+const char *ss = s;
 s = p + 1;
-len = (int)(p - ss);
+len = p - ss;
 if (len == 0)
 continue;
 for (j = 0; j < sk_BY_DIR_ENTRY_num(ctx->dirs); j++) {
 ent = sk_BY_DIR_ENTRY_value(ctx->dirs, j);
-if (strlen(ent->dir) == (size_t)len &&
-strncmp(ent->dir, ss, (unsigned int)len) == 0)
+if (strlen(ent->dir) == len &&
+strncmp(ent->dir, ss, len) == 0)
 break;
 }
 if (j < sk_BY_DIR_ENTRY_num(ctx->dirs))
@@ -230,13 +231,11 @@ static int add_cert_dir(BY_DIR *ctx, const char *dir, int 
type)
 return 0;
 ent->dir_type = type;
 ent->hashes = sk_BY_DIR_HASH_new(by_dir_hash_cmp);
-ent->dir = OPENSSL_malloc((unsigned int)len + 1);
+ent->dir = OPENSSL_strndup(ss, len);
 if (ent->dir == NULL || ent->hashes == NULL) {
 by_dir_entry_free(ent);
 return 0;
 }
-strncpy(ent->dir, ss, (unsigned int)len);
-ent->dir[len] = '\0';
 if (!sk_BY_DIR_ENTRY_push(ctx->dirs, ent)) {
 by_dir_entry_free(ent);
 return 0;
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2629 (master - b76998b)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2629
Status: Errored

Duration: 33 minutes and 2 seconds
Commit: b76998b (master)
Author: Rich Salz
Message: Fix build; ssltest

Reviewed-by: Richard Levitte 

View the changeset: 
https://github.com/openssl/openssl/compare/5bb9e2b48b67...b76998b86c3f

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114532679

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Dr . Stephen Henson
The branch master has been updated
   via  939bd84090499f646ff43304682c1fb5f15483b6 (commit)
   via  706a13f112d864b42f28a59f4a207e296fa1be08 (commit)
  from  9cae86d56faec7bdbf97a5b241e53052adc535ce (commit)


- Log -
commit 939bd84090499f646ff43304682c1fb5f15483b6
Author: Dr. Stephen Henson 
Date:   Tue Mar 8 17:02:49 2016 +

make update

Reviewed-by: Rich Salz 

commit 706a13f112d864b42f28a59f4a207e296fa1be08
Author: Dr. Stephen Henson 
Date:   Fri Mar 4 02:39:50 2016 +

Make DSA_SIG opaque.

This adds a new accessor function DSA_SIG_get0.
The customisation of DSA_SIG structure initialisation has been removed this
means that the 'r' and 's' components are automatically allocated when
DSA_SIG_new() is called. Update documentation.

Reviewed-by: Rich Salz 

---

Summary of changes:
 crypto/dsa/dsa_ameth.c |  7 --
 crypto/dsa/dsa_asn1.c  | 30 -
 crypto/dsa/dsa_locl.h  |  5 +
 crypto/dsa/dsa_ossl.c  | 56 ++
 doc/crypto/DSA_SIG_new.pod |  7 --
 include/openssl/dsa.h  |  6 ++---
 util/libcrypto.num | 13 ++-
 7 files changed, 60 insertions(+), 64 deletions(-)

diff --git a/crypto/dsa/dsa_ameth.c b/crypto/dsa/dsa_ameth.c
index e046fe7..5661af5 100644
--- a/crypto/dsa/dsa_ameth.c
+++ b/crypto/dsa/dsa_ameth.c
@@ -488,13 +488,16 @@ static int dsa_sig_print(BIO *bp, const X509_ALGOR 
*sigalg,
 dsa_sig = d2i_DSA_SIG(NULL, , sig->length);
 if (dsa_sig) {
 int rv = 0;
+BIGNUM *r, *s;
+
+DSA_SIG_get0(, , dsa_sig);
 
 if (BIO_write(bp, "\n", 1) != 1)
 goto err;
 
-if (!ASN1_bn_print(bp, "r:   ", dsa_sig->r, NULL, indent))
+if (!ASN1_bn_print(bp, "r:   ", r, NULL, indent))
 goto err;
-if (!ASN1_bn_print(bp, "s:   ", dsa_sig->s, NULL, indent))
+if (!ASN1_bn_print(bp, "s:   ", s, NULL, indent))
 goto err;
 rv = 1;
  err:
diff --git a/crypto/dsa/dsa_asn1.c b/crypto/dsa/dsa_asn1.c
index 44696c3..ddf3259 100644
--- a/crypto/dsa/dsa_asn1.c
+++ b/crypto/dsa/dsa_asn1.c
@@ -62,33 +62,21 @@
 #include 
 #include 
 #include 
+#include "dsa_locl.h"
 
-/* Override the default new methods */
-static int sig_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
-  void *exarg)
-{
-if (operation == ASN1_OP_NEW_PRE) {
-DSA_SIG *sig;
-sig = OPENSSL_malloc(sizeof(*sig));
-if (sig == NULL) {
-DSAerr(DSA_F_SIG_CB, ERR_R_MALLOC_FAILURE);
-return 0;
-}
-sig->r = NULL;
-sig->s = NULL;
-*pval = (ASN1_VALUE *)sig;
-return 2;
-}
-return 1;
-}
-
-ASN1_SEQUENCE_cb(DSA_SIG, sig_cb) = {
+ASN1_SEQUENCE(DSA_SIG) = {
 ASN1_SIMPLE(DSA_SIG, r, CBIGNUM),
 ASN1_SIMPLE(DSA_SIG, s, CBIGNUM)
-} static_ASN1_SEQUENCE_END_cb(DSA_SIG, DSA_SIG)
+} static_ASN1_SEQUENCE_END(DSA_SIG)
 
 IMPLEMENT_ASN1_FUNCTIONS_const(DSA_SIG)
 
+void DSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, DSA_SIG *sig)
+{
+*pr = sig->r;
+*ps = sig->s;
+}
+
 /* Override the default free and new methods */
 static int dsa_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
   void *exarg)
diff --git a/crypto/dsa/dsa_locl.h b/crypto/dsa/dsa_locl.h
index 6182495..7767e74 100644
--- a/crypto/dsa/dsa_locl.h
+++ b/crypto/dsa/dsa_locl.h
@@ -65,3 +65,8 @@ int dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N,
   size_t seed_len, int idx, unsigned char *seed_out,
   int *counter_ret, unsigned long *h_ret,
   BN_GENCB *cb);
+
+struct DSA_SIG_st {
+BIGNUM *r;
+BIGNUM *s;
+};
diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c
index f8b4647..31a6d53 100644
--- a/crypto/dsa/dsa_ossl.c
+++ b/crypto/dsa/dsa_ossl.c
@@ -133,13 +133,15 @@ const DSA_METHOD *DSA_OpenSSL(void)
 
 static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
 {
-BIGNUM *kinv = NULL, *r = NULL, *s = NULL;
+BIGNUM *kinv = NULL;
 BIGNUM *m;
 BIGNUM *xr;
+BIGNUM *r, *s;
 BN_CTX *ctx = NULL;
 int reason = ERR_R_BN_LIB;
 DSA_SIG *ret = NULL;
 int noredo = 0;
+int rv = 0;
 
 m = BN_new();
 xr = BN_new();
@@ -151,9 +153,12 @@ static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int 
dlen, DSA *dsa)
 goto err;
 }
 
-s = BN_new();
-if (s == NULL)
+ret = DSA_SIG_new();
+if (ret == NULL)
 goto err;
+
+DSA_SIG_get0(, , ret);
+
 ctx = BN_CTX_new();
 if (ctx == NULL)
 goto err;
@@ -193,23 +198,20 @@ static DSA_SIG *dsa_do_sign(const unsigned char *dgst, 
int dlen, DSA *dsa)
 }
 

[openssl-commits] Build failed: openssl master.1925

2016-03-08 Thread AppVeyor



Build openssl master.1925 failed


Commit f18ce93488 by Richard Levitte on 3/8/2016 1:07 PM:

Make mk1mf recognise the --classic flag


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Richard Levitte
The branch master has been updated
   via  9cae86d56faec7bdbf97a5b241e53052adc535ce (commit)
  from  638b3c88372857b4b8df9347683d46b0a12b9219 (commit)


- Log -
commit 9cae86d56faec7bdbf97a5b241e53052adc535ce
Author: Richard Levitte 
Date:   Tue Mar 8 17:27:15 2016 +0100

Fix travis builds

Travis doesn't seem to know about 'expr'

Reviewed-by: Emilia Käsper 

---

Summary of changes:
 .travis.yml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/.travis.yml b/.travis.yml
index ac8d812..82fada2 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -83,7 +83,7 @@ before_script:
 - cd ..
 
 script:
-- if expr "$CONFIG_OPTS" : "--unified"; then
+- if echo "$CONFIG_OPTS" | grep "--unified" >/dev/null; then
   cd _build;
   else
   cd _srcdist;
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#2624 (master - 7b8e12d)

2016-03-08 Thread Travis CI
Build Update for openssl/openssl
-

Build: #2624
Status: Errored

Duration: 27 minutes and 9 seconds
Commit: 7b8e12d (master)
Author: Alessandro Ghedini
Message: Convert ERR_STRING_DATA to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

View the changeset: 
https://github.com/openssl/openssl/compare/f75200115d1a...7b8e12d24eea

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/114525274

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  638b3c88372857b4b8df9347683d46b0a12b9219 (commit)
   via  c001ce33137993a0c4ff15060ed1639826bfca0b (commit)
   via  41cfbccc99f3ca3c9f656d8c71e2db5bcfcf6817 (commit)
   via  9b398ef297dd1b74527dd0afee9f59cd3f5bc33d (commit)
   via  03273d61e742b02485831ce739e4a6c9b197e3f3 (commit)
   via  fb46be034816e5fe9f04fd39da960d34dbf2f52d (commit)
  from  c9aad4ff4f9f37a2d8685db4b1ce310452f41e89 (commit)


- Log -
commit 638b3c88372857b4b8df9347683d46b0a12b9219
Author: Alessandro Ghedini 
Date:   Sat Mar 5 20:53:32 2016 +

make update

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

commit c001ce33137993a0c4ff15060ed1639826bfca0b
Author: Alessandro Ghedini 
Date:   Tue Mar 1 18:06:15 2016 +

Convert CRYPTO_LOCK_X509_* to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

commit 41cfbccc99f3ca3c9f656d8c71e2db5bcfcf6817
Author: Alessandro Ghedini 
Date:   Mon Feb 29 17:12:25 2016 +

Convert CRYPTO_LOCK_UI to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

commit 9b398ef297dd1b74527dd0afee9f59cd3f5bc33d
Author: Alessandro Ghedini 
Date:   Mon Feb 29 16:57:11 2016 +

Convert CRYPTO_LOCK_EC_* to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

commit 03273d61e742b02485831ce739e4a6c9b197e3f3
Author: Alessandro Ghedini 
Date:   Fri Feb 26 12:21:15 2016 +

Convert CRYPTO_LOCK_EVP_PKEY to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

commit fb46be034816e5fe9f04fd39da960d34dbf2f52d
Author: Alessandro Ghedini 
Date:   Fri Feb 26 11:51:31 2016 +

Convert CRYPTO_LOCK_BIO to new multi-threading API

Reviewed-by: Matt Caswell 
Reviewed-by: Rich Salz 

---

Summary of changes:
 crypto/asn1/tasn_utl.c |  9 +-
 crypto/asn1/x_info.c   | 15 --
 crypto/asn1/x_pkey.c   |  8 +-
 crypto/asn1/x_pubkey.c | 13 +++--
 crypto/bio/bio_lib.c   | 44 --
 crypto/cms/cms_env.c   |  3 +-
 crypto/cms/cms_sd.c|  2 +-
 crypto/ec/ec_key.c |  9 --
 crypto/ec/ec_kmeth.c   | 15 +-
 crypto/ec/ec_lcl.h |  1 +
 crypto/ec/ec_mult.c| 25 +++--
 crypto/ec/ecp_nistp224.c   | 25 +++--
 crypto/ec/ecp_nistp256.c   | 24 ++--
 crypto/ec/ecp_nistp521.c   | 25 +++--
 crypto/ec/ecp_nistz256.c   | 24 ++--
 crypto/evp/p_lib.c | 16 ---
 crypto/evp/pmeth_fn.c  |  2 +-
 crypto/evp/pmeth_lib.c |  6 ++--
 crypto/include/internal/evp_int.h  |  1 +
 crypto/include/internal/x509_int.h |  3 ++
 crypto/ui/ui_lib.c |  9 ++
 crypto/ui/ui_locl.h|  2 ++
 crypto/ui/ui_openssl.c |  4 +--
 crypto/x509/x509_lu.c  | 56 +-
 crypto/x509/x509_set.c |  3 +-
 crypto/x509/x509_vfy.c |  3 +-
 crypto/x509/x509cset.c |  3 +-
 crypto/x509/x_crl.c|  6 ++--
 crypto/x509/x_req.c|  2 +-
 crypto/x509/x_x509.c   |  2 +-
 crypto/x509v3/pcy_cache.c  |  4 +--
 crypto/x509v3/v3_purp.c|  8 +++---
 doc/crypto/BIO_new.pod |  7 +++--
 doc/crypto/X509_STORE_new.pod  | 36 
 include/openssl/asn1t.h|  4 +--
 include/openssl/bio.h  |  2 ++
 include/openssl/crypto.h   | 10 ---
 include/openssl/x509.h |  3 ++
 include/openssl/x509_vfy.h |  2 ++
 ssl/bio_ssl.c  |  6 ++--
 ssl/ssl_cert.c |  7 ++---
 util/libcrypto.num |  2 ++
 42 files changed, 351 insertions(+), 100 deletions(-)
 create mode 100644 doc/crypto/X509_STORE_new.pod

diff --git a/crypto/asn1/tasn_utl.c b/crypto/asn1/tasn_utl.c
index c840047..41f2fc2 100644
--- a/crypto/asn1/tasn_utl.c
+++ b/crypto/asn1/tasn_utl.c
@@ -105,6 +105,7 @@ int asn1_do_lock(ASN1_VALUE **pval, int op, const ASN1_ITEM 
*it)
 {
 const ASN1_AUX *aux;
 int *lck, ret;
+CRYPTO_RWLOCK **lock;
 if ((it->itype != ASN1_ITYPE_SEQUENCE)
 && (it->itype != ASN1_ITYPE_NDEF_SEQUENCE))
 return 0;
@@ 

[openssl-commits] Build failed: openssl master.1921

2016-03-08 Thread AppVeyor



Build openssl master.1921 failed


Commit 507e38d30d by Richard Levitte on 3/8/2016 12:12 PM:

Remove the -n tar flag from osx dist creation


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Richard Levitte
The branch master has been updated
   via  c9aad4ff4f9f37a2d8685db4b1ce310452f41e89 (commit)
   via  bd5fbfe22bfc95949836bfedea00571b41cdbddd (commit)
   via  de439d4428934b58581993ca0aae39858effc005 (commit)
  from  eb77e8886df84526f42f566632be71d4ed373308 (commit)


- Log -
commit c9aad4ff4f9f37a2d8685db4b1ce310452f41e89
Author: Richard Levitte 
Date:   Mon Mar 7 11:22:00 2016 +0100

Only enable ccache if it's available

Reviewed-by: Emilia Käsper 

commit bd5fbfe22bfc95949836bfedea00571b41cdbddd
Author: Richard Levitte 
Date:   Mon Mar 7 00:33:35 2016 +0100

Use ccache for the unified builds

This may speed up our builds considerably

Reviewed-by: Emilia Käsper 

commit de439d4428934b58581993ca0aae39858effc005
Author: Richard Levitte 
Date:   Sun Mar 6 23:34:49 2016 +0100

For unified builds, make a separate build directory and build there

Reviewed-by: Emilia Käsper 

---

Summary of changes:
 .travis.yml | 26 +-
 1 file changed, 21 insertions(+), 5 deletions(-)

diff --git a/.travis.yml b/.travis.yml
index 0cbc052..ac8d812 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -1,8 +1,10 @@
 language: c
+cache: ccache
 
 addons:
 apt:
 packages:
+- ccache
 - clang-3.6
 - gcc-5
 - binutils-mingw-w64
@@ -58,20 +60,34 @@ matrix:
 before_script:
 - sh .travis-create-release.sh $TRAVIS_OS_NAME
 - tar -xvzf _srcdist.tar.gz
-- cd _srcdist
+- if echo "$CONFIG_OPTS" | grep "--unified" >/dev/null; then
+  srcdir=../_srcdir;
+  mkdir _build;
+  cd _build;
+  if which ccache >/dev/null; then
+  CC="ccache $CC";
+  fi
+  else
+  srcdir=.;
+  cd _srcdist;
+  fi
 - if [ "$CC" == i686-w64-mingw32-gcc ]; then
   export CROSS_COMPILE=${CC%%gcc}; unset CC;
-  ./Configure mingw $CONFIG_OPTS -Wno-pedantic-ms-format;
+  $srcdir/Configure mingw $CONFIG_OPTS -Wno-pedantic-ms-format;
   elif [ "$CC" == x86_64-w64-mingw32-gcc ]; then
   export CROSS_COMPILE=${CC%%gcc}; unset CC;
-  ./Configure mingw64 $CONFIG_OPTS -Wno-pedantic-ms-format;
+  $srcdir/Configure mingw64 $CONFIG_OPTS -Wno-pedantic-ms-format;
   else
-  ./config $CONFIG_OPTS;
+  $srcdir/config $CONFIG_OPTS;
   fi
 - cd ..
 
 script:
-- cd _srcdist
+- if expr "$CONFIG_OPTS" : "--unified"; then
+  cd _build;
+  else
+  cd _srcdist;
+  fi
 - make
 - if [ -z "$BUILDONLY" ]; then
   if [ -n "$CROSS_COMPILE" ]; then
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed in Jenkins: master_ppc64 #656

2016-03-08 Thread openssl . sanity
See 

Changes:

[Richard Levitte] Make mk1mf recognise the --classic flag

[rsalz] GH787: Fix ALPN

[rsalz] GH815: The ChaCha20/Poly1305 codepoints are official

[rsalz] Convert CRYPTO_LOCK_GET*BYNAME to new multi-threading API

[rsalz] Convert CRYPTO_LOCK_{DH,DSA,RSA} to new multi-threading API

[rsalz] Convert CRYPTO_LOCK_DSO to new multi-threading API

[rsalz] Convert CRYPTO_LOCK_EX_DATA to new multi-threading API

[alessandro] Convert ERR_STATE to new multi-threading API

[alessandro] Convert ERR_STRING_DATA to new multi-threading API

[rsalz] Add cipher query functions

[rsalz] Add an ability to set the SSL read buffer size

[rsalz] Add an SSL_has_pending() function

[rsalz] GH787: Fix ALPN

[Richard Levitte] Tweak some more information in INSTALL

[rsalz] Fix build; ssltest

[appro] SPARCv9 assembly pack: unify build rules and argument handling.

--
[...truncated 164 lines...]
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DAES_ASM -DVPAES_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" 
-Wall -O3 -pthread -m64 -DB_ENDIAN  -fPIC -Iinclude -I. -Icrypto/include -MMD 
-MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c 
-o crypto/async/arch/async_posix.o crypto/async/arch/async_posix.c
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DAES_ASM -DVPAES_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" 
-Wall -O3 -pthread -m64 -DB_ENDIAN  -fPIC -Iinclude -I. -Icrypto/include -MMD 
-MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o 
crypto/async/arch/async_win.o crypto/async/arch/async_win.c
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DAES_ASM -DVPAES_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" 
-Wall -O3 -pthread -m64 -DB_ENDIAN  -fPIC -Iinclude -I. -Icrypto/include -MMD 
-MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o 
crypto/async/async.o crypto/async/async.c
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DAES_ASM -DVPAES_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" 
-Wall -O3 -pthread -m64 -DB_ENDIAN  -fPIC -Iinclude -I. -Icrypto/include -MMD 
-MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o 
crypto/async/async_err.o crypto/async/async_err.c
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DAES_ASM -DVPAES_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" 
-Wall -O3 -pthread -m64 -DB_ENDIAN  -fPIC -Iinclude -I. -Icrypto/include -MMD 
-MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o 
crypto/async/async_wait.o crypto/async/async_wait.c
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DAES_ASM -DVPAES_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" 
-Wall -O3 -pthread -m64 -DB_ENDIAN  -fPIC -Iinclude -I. -Icrypto/include -MMD 
-MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o 
crypto/bf/bf_cfb64.o crypto/bf/bf_cfb64.c
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DAES_ASM -DVPAES_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" 
-Wall -O3 -pthread -m64 -DB_ENDIAN  -fPIC -Iinclude -I. -Icrypto/include -MMD 
-MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o 
crypto/bf/bf_ecb.c
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DAES_ASM -DVPAES_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" 
-Wall -O3 -pthread -m64 -DB_ENDIAN  -fPIC -Iinclude -I. -Icrypto/include -MMD 
-MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o 
crypto/bf/bf_enc.c
powerpc64-linux-gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM 

[openssl-commits] Build failed: openssl 139

2016-03-08 Thread AppVeyor



Build openssl 139 failed


Commit a5abb225bd by Alessandro Ghedini on 3/8/2016 2:11 PM:

Convert ERR_STRING_DATA to new multi-threading API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1920

2016-03-08 Thread AppVeyor



Build openssl master.1920 failed


Commit 54bb8f74bd by Richard Levitte on 3/8/2016 11:32 AM:

Fix configurations such as 'dist' and tar building


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl 138

2016-03-08 Thread AppVeyor



Build openssl 138 failed


Commit 0e3a1c6859 by Alessandro Ghedini on 3/8/2016 1:13 PM:

make update


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Andy Polyakov
The branch master has been updated
   via  eb77e8886df84526f42f566632be71d4ed373308 (commit)
  from  b76998b86c3f63bea7f8b85c8b62fda91fb8f4b7 (commit)


- Log -
commit eb77e8886df84526f42f566632be71d4ed373308
Author: Andy Polyakov 
Date:   Tue Mar 8 09:46:19 2016 +0100

SPARCv9 assembly pack: unify build rules and argument handling.

Make all scripts produce .S, make interpretation of $(CFLAGS)
pre-processor's responsibility, start accepting $(PERLASM_SCHEME).
[$(PERLASM_SCHEME) is redundant in this case, because there are
no deviataions between Solaris and Linux assemblers. This is
purely to unify .pl->.S handling across all targets.]

Reviewed-by: Richard Levitte 

---

Summary of changes:
 Configurations/00-base-templates.conf   | 10 +-
 crypto/aes/Makefile.in  |  8 
 crypto/aes/asm/aes-sparcv9.pl   | 17 ++---
 crypto/aes/asm/aest4-sparcv9.pl | 11 +++
 crypto/aes/build.info   |  6 +++---
 crypto/bn/Makefile.in   | 16 
 crypto/bn/asm/sparcv9-mont.pl   | 10 +-
 crypto/bn/asm/sparcv9a-mont.pl  | 15 +--
 crypto/bn/asm/vis3-mont.pl  | 15 ---
 crypto/bn/build.info| 10 +-
 crypto/camellia/Makefile.in |  4 ++--
 crypto/camellia/asm/cmllt4-sparcv9.pl   |  5 -
 crypto/camellia/build.info  |  4 ++--
 crypto/des/Makefile.in  |  4 ++--
 crypto/des/asm/dest4-sparcv9.pl | 11 +++
 crypto/des/build.info   |  4 ++--
 crypto/ec/Makefile.in   |  2 +-
 crypto/ec/asm/ecp_nistz256-sparcv9.pl   |  3 +++
 crypto/ec/build.info|  2 +-
 crypto/md5/Makefile.in  |  2 +-
 crypto/md5/asm/md5-sparcv9.pl   |  2 +-
 crypto/md5/build.info   |  2 +-
 crypto/modes/Makefile.in|  4 ++--
 crypto/modes/asm/ghash-sparcv9.pl   | 21 +++--
 crypto/modes/build.info |  4 ++--
 crypto/perlasm/sparcv9_modes.pl |  4 
 crypto/poly1305/Makefile.in |  2 +-
 crypto/poly1305/asm/poly1305-sparcv9.pl |  3 +++
 crypto/poly1305/build.info  |  2 +-
 crypto/sha/Makefile.in  |  6 +++---
 crypto/sha/asm/sha1-sparcv9.pl  |  2 +-
 crypto/sha/asm/sha512-sparcv9.pl|  2 +-
 crypto/sha/build.info   |  6 +++---
 33 files changed, 119 insertions(+), 100 deletions(-)

diff --git a/Configurations/00-base-templates.conf 
b/Configurations/00-base-templates.conf
index 026cdab..4308c5c 100644
--- a/Configurations/00-base-templates.conf
+++ b/Configurations/00-base-templates.conf
@@ -191,14 +191,14 @@
 sparcv9_asm => {
template=> 1,
cpuid_asm_src   => "sparcv9cap.c sparccpuid.S",
-   bn_asm_src  => "asm/sparcv8plus.S sparcv9-mont.s sparcv9a-mont.s 
vis3-mont.s sparct4-mont.S sparcv9-gf2m.S",
+   bn_asm_src  => "asm/sparcv8plus.S sparcv9-mont.S sparcv9a-mont.S 
vis3-mont.S sparct4-mont.S sparcv9-gf2m.S",
ec_asm_src  => "ecp_nistz256.c ecp_nistz256-sparcv9.S",
-   des_asm_src => "des_enc-sparc.S fcrypt_b.c dest4-sparcv9.s",
-   aes_asm_src => "aes_core.c aes_cbc.c aes-sparcv9.s aest4-sparcv9.s",
+   des_asm_src => "des_enc-sparc.S fcrypt_b.c dest4-sparcv9.S",
+   aes_asm_src => "aes_core.c aes_cbc.c aes-sparcv9.S aest4-sparcv9.S",
md5_asm_src => "md5-sparcv9.S",
sha1_asm_src=> "sha1-sparcv9.S sha256-sparcv9.S sha512-sparcv9.S",
-   cmll_asm_src=> "camellia.c cmll_misc.c cmll_cbc.c cmllt4-sparcv9.s",
-   modes_asm_src   => "ghash-sparcv9.s",
+   cmll_asm_src=> "camellia.c cmll_misc.c cmll_cbc.c cmllt4-sparcv9.S",
+   modes_asm_src   => "ghash-sparcv9.S",
poly1305_asm_src=> "poly1305-sparcv9.S",
perlasm_scheme  => "void"
 },
diff --git a/crypto/aes/Makefile.in b/crypto/aes/Makefile.in
index 938ad3c..6ece343 100644
--- a/crypto/aes/Makefile.in
+++ b/crypto/aes/Makefile.in
@@ -66,10 +66,10 @@ aesni-sha256-x86_64.s:  asm/aesni-sha256-x86_64.pl
 aesni-mb-x86_64.s: asm/aesni-mb-x86_64.pl
$(PERL) asm/aesni-mb-x86_64.pl $(PERLASM_SCHEME) > $@
 
-aes-sparcv9.s: asm/aes-sparcv9.pl
-   $(PERL) asm/aes-sparcv9.pl $(CFLAGS) > $@
-aest4-sparcv9.s: asm/aest4-sparcv9.pl ../perlasm/sparcv9_modes.pl
-   $(PERL) asm/aest4-sparcv9.pl $(CFLAGS) > $@
+aes-sparcv9.S: asm/aes-sparcv9.pl
+   $(PERL) asm/aes-sparcv9.pl $(PERLASM_SCHEME) $@
+aest4-sparcv9.S: asm/aest4-sparcv9.pl ../perlasm/sparcv9_modes.pl
+   $(PERL) asm/aest4-sparcv9.pl $(PERLASM_SCHEME) $@
 
 aes-ppc.s: asm/aes-ppc.pl
$(PERL) asm/aes-ppc.pl 

[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  b76998b86c3f63bea7f8b85c8b62fda91fb8f4b7 (commit)
  from  5bb9e2b48b67f6217f7394ea6947b5ff5b8c4e39 (commit)


- Log -
commit b76998b86c3f63bea7f8b85c8b62fda91fb8f4b7
Author: Rich Salz 
Date:   Tue Mar 8 09:38:30 2016 -0500

Fix build; ssltest

Reviewed-by: Richard Levitte 

---

Summary of changes:
 test/ssltest.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/test/ssltest.c b/test/ssltest.c
index a8918db..71cc126 100644
--- a/test/ssltest.c
+++ b/test/ssltest.c
@@ -207,8 +207,8 @@
 # include OPENSSL_UNISTD
 #endif
 
-SSL_CTX *s_ctx = NULL;
-SSL_CTX *s_ctx2 = NULL;
+static SSL_CTX *s_ctx = NULL;
+static SSL_CTX *s_ctx2 = NULL;
 
 /*
  * There is really no standard for this, so let's assign something
@@ -1626,7 +1626,7 @@ int main(int argc, char *argv[])
 rv = SSL_CONF_cmd(c_cctx, arg, argn);
 /* If not recognised use server context */
 if (rv == -2) {
-SSL_CONF_cmd(s_cctx2, arg, argn);
+(void)SSL_CONF_cmd(s_cctx2, arg, argn);
 rv = SSL_CONF_cmd(s_cctx, arg, argn);
 }
 if (rv <= 0) {
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Richard Levitte
The branch master has been updated
   via  5bb9e2b48b67f6217f7394ea6947b5ff5b8c4e39 (commit)
  from  1316ca80f4e1dc9339572c780d495f995fe0bad0 (commit)


- Log -
commit 5bb9e2b48b67f6217f7394ea6947b5ff5b8c4e39
Author: Richard Levitte 
Date:   Tue Mar 8 13:53:07 2016 +0100

Tweak some more information in INSTALL

The summary on how to add configs and how Makefile et al wasn't quite
correct any more.

Reviewed-by: Rich Salz 

---

Summary of changes:
 INSTALL | 17 +++--
 1 file changed, 11 insertions(+), 6 deletions(-)

diff --git a/INSTALL b/INSTALL
index eed3e22..a96eb8f 100644
--- a/INSTALL
+++ b/INSTALL
@@ -193,12 +193,17 @@
 
$ ./Configure linux-elf [options]
 
- If your system is not available, you will have to edit the Configure
- program and add the correct configuration for your system. The
- generic configurations "cc" or "gcc" should usually work on 32 bit
- systems.
+ If your system isn't listed, you will have to create a configuration
+ file named Configurations/{something}.conf and add the correct
+ configuration for your system. See the available configs as examples
+ and read Configurations/README and Configurations/README.design for
+ more information.
 
- Configure creates the file Makefile.ssl from Makefile.in and
+ The generic configurations "cc" or "gcc" should usually work on 32 bit
+ Unix-like systems.
+
+ Configure creates a build file ("Makefile" on Unix and "descrip.mms"
+ on OpenVMS) from a suitable template in Configurations, and
  defines various macros in crypto/opensslconf.h (generated from
  crypto/opensslconf.h.in).
 
@@ -287,7 +292,7 @@
  You can find the list of available tests like this:
 
$ make list-tests# Unix
-   $ make list-tests! OpenVMS
+   $ mms list-tests ! OpenVMS
 
  Have a look at the manual for the perl module Test::Harness to
  see what other HARNESS_* variables there are.
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  1316ca80f4e1dc9339572c780d495f995fe0bad0 (commit)
   via  892b9376b3f6e22ca7d7ea68e1402bf2e91035a9 (commit)
   via  096665b0dca73e4244b3013ea1dddf417cf8509e (commit)
   via  3ec13237f00d3b06a2fd1d228da16390803eb238 (commit)
  from  7b8e12d24eea68017ce96b0faf79d12f3c3ba9f1 (commit)


- Log -
commit 1316ca80f4e1dc9339572c780d495f995fe0bad0
Author: Todd Short 
Date:   Sat Mar 5 08:47:55 2016 -0500

GH787: Fix ALPN

* Perform ALPN after the SNI callback; the SSL_CTX may change due to
  that processing
* Add flags to indicate that we actually sent ALPN, to properly error
  out if unexpectedly received.
* clean up ssl3_free() no need to explicitly clear when doing memset
* document ALPN functions

Signed-off-by: Rich Salz 
Reviewed-by: Emilia Käsper 
Reviewed-by: Rich Salz 

commit 892b9376b3f6e22ca7d7ea68e1402bf2e91035a9
Author: Matt Caswell 
Date:   Fri Feb 12 12:03:58 2016 +

Add an SSL_has_pending() function

This is similar to SSL_pending() but just returns a 1 if there is data
pending in the internal OpenSSL buffers or 0 otherwise (as opposed to
SSL_pending() which returns the number of bytes available). Unlike
SSL_pending() this will work even if "read_ahead" is set (which is the
case if you are using read pipelining, or if you are doing DTLS). A 1
return value means that we have unprocessed data. It does *not* necessarily
indicate that there will be application data returned from a call to
SSL_read(). The unprocessed data may not be application data or there
could be errors when we attempt to parse the records.

Reviewed-by: Tim Hudson 
Reviewed-by: Emilia Käsper 
Reviewed-by: Rich Salz 

commit 096665b0dca73e4244b3013ea1dddf417cf8509e
Author: Matt Caswell 
Date:   Wed Jan 13 14:20:25 2016 +

Add an ability to set the SSL read buffer size

This capability is required for read pipelining. We will only read in as
many records as will fit in the read buffer (and the network can provide
in one go). The bigger the buffer the more records we can process in
parallel.

Reviewed-by: Tim Hudson 
Reviewed-by: Emilia Käsper 
Reviewed-by: Rich Salz 

commit 3ec13237f00d3b06a2fd1d228da16390803eb238
Author: Todd Short 
Date:   Sat Mar 5 09:47:46 2016 -0500

Add cipher query functions

Add functions to determine authentication, key-exchange, FIPS and AEAD.

Reviewed-by: Emilia Käsper 
Reviewed-by: Rich Salz 

---

Summary of changes:
 CHANGES |  6 
 crypto/objects/obj_dat.h| 57 --
 crypto/objects/obj_mac.num  | 19 
 crypto/objects/objects.txt  | 22 +
 doc/ssl/SSL_CIPHER_get_name.pod | 22 +
 include/openssl/obj_mac.h   | 68 +
 include/openssl/ssl.h   |  3 ++
 ssl/ssl_ciph.c  | 62 +++--
 util/libssl.num |  3 ++
 9 files changed, 250 insertions(+), 12 deletions(-)

diff --git a/CHANGES b/CHANGES
index 9ff84fc..a5217e4 100644
--- a/CHANGES
+++ b/CHANGES
@@ -8,6 +8,12 @@
  callback, such that updates to the SSL_CTX affect ALPN.
  [Todd Short]
 
+  *) Add SSL_CIPHER queries for authentication and key-exchange.
+
+  *) Modify behavior of ALPN to invoke callback after SNI/servername
+ callback, such that updates to the SSL_CTX affect ALPN.
+ [Todd Short]
+
   *) Changes to the DEFAULT cipherlist:
- Prefer (EC)DHE handshakes over plain RSA.
- Prefer AEAD ciphers over legacy ciphers.
diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h
index 0528dfb..8cd3b20 100644
--- a/crypto/objects/obj_dat.h
+++ b/crypto/objects/obj_dat.h
@@ -60,9 +60,9 @@
  * [including the GNU Public Licence.]
  */
 
-#define NUM_NID 1037
-#define NUM_SN 1030
-#define NUM_LN 1030
+#define NUM_NID 1054
+#define NUM_SN 1047
+#define NUM_LN 1047
 #define NUM_OBJ 951
 
 static const unsigned char lvalues[6722]={
@@ -2705,6 +2705,23 @@ static const ASN1_OBJECT nid_objs[NUM_NID]={
 {"X25519","X25519",NID_X25519,9,&(lvalues[6703]),0},
 {"X448","X448",NID_X448,9,&(lvalues[6712]),0},
 {"HKDF","hkdf",NID_hkdf,0,NULL,0},
+{"KxRSA","kx-rsa",NID_kx_rsa,0,NULL,0},
+{"KxECDHE","kx-ecdhe",NID_kx_ecdhe,0,NULL,0},
+{"KxDHE","kx-dhe",NID_kx_dhe,0,NULL,0},
+{"KxECDHE-PSK","kx-ecdhe-psk",NID_kx_ecdhe_psk,0,NULL,0},

[openssl-commits] Build failed: openssl 137

2016-03-08 Thread AppVeyor



Build openssl 137 failed


Commit 4eab008c8c by Alessandro Ghedini on 3/8/2016 1:43 PM:

make update


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1918

2016-03-08 Thread AppVeyor



Build openssl master.1918 failed


Commit 69633bb4c9 by Richard Levitte on 3/8/2016 11:06 AM:

We've switch to unified build scheme by default, reflect it in travis


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  8f675b6e98087d5be05cc3ceb9af97cae18bd3e5 (commit)
  from  817cd0d52f0462039d1fe60462150be7f59d2002 (commit)


- Log -
commit 8f675b6e98087d5be05cc3ceb9af97cae18bd3e5
Author: Benjamin Kaduk 
Date:   Mon Mar 7 18:00:03 2016 -0600

GH815: The ChaCha20/Poly1305 codepoints are official

CCA8, CCA9, CCAA, CCAB, CCAC, CCAD, and CCAE are now present in
https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml
so remove the "as per draft-ietf-tls-chacha20-poly1305-03" note
accordingly.

Signed-off-by: Rich Salz 
Reviewed-by: Matt Caswell 

---

Summary of changes:
 ssl/s3_lib.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c
index 134c7e6..51fb161 100644
--- a/ssl/s3_lib.c
+++ b/ssl/s3_lib.c
@@ -2808,7 +2808,7 @@ static const SSL_CIPHER ssl3_ciphers[] = {
  },
 #if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
 # ifndef OPENSSL_NO_EC
-/* Cipher CCA8 as per draft-ietf-tls-chacha20-poly1305-03 */
+/* Cipher CCA8 */
 {
  1,
  TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305,
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl ct_bool_funcs.193

2016-03-08 Thread AppVeyor



Build openssl ct_bool_funcs.193 failed


Commit d45f357bde by Rob Percival on 3/4/2016 8:14 PM:

Treat boolean functions as booleans


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_1-stable update

2016-03-08 Thread Viktor Dukhovni
The branch OpenSSL_1_0_1-stable has been updated
   via  5bac9d44e712bc4acfbdd156244fca4486285ec9 (commit)
  from  a15971944091fa01d959566b17ce86225346c83c (commit)


- Log -
commit 5bac9d44e712bc4acfbdd156244fca4486285ec9
Author: Viktor Dukhovni 
Date:   Mon Mar 7 21:10:38 2016 +

Retain SSLv2 methods as functions that return NULL

This improves ABI compatibility when symbol resolution is not lazy.

Reviewed-by: Richard Levitte 

---

Summary of changes:
 ssl/s2_meth.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ssl/s2_meth.c b/ssl/s2_meth.c
index b312f17..d46e2f5 100644
--- a/ssl/s2_meth.c
+++ b/ssl/s2_meth.c
@@ -74,8 +74,8 @@ IMPLEMENT_ssl2_meth_func(SSLv2_method,
  ssl2_accept, ssl2_connect, ssl2_get_method)
 #else   /* !OPENSSL_NO_SSL2 */
 
-# if PEDANTIC
-static void *dummy = 
-# endif
+SSL_METHOD *SSLv2_method(void) { return NULL; }
+SSL_METHOD *SSLv2_client_method(void) { return NULL; }
+SSL_METHOD *SSLv2_server_method(void) { return NULL; }
 
 #endif
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2016-03-08 Thread Viktor Dukhovni
The branch OpenSSL_1_0_2-stable has been updated
   via  133138569f37d149ed1d7641fe8c75a93fded445 (commit)
  from  29cce508972f61511318bf8cf7011fae027cddb2 (commit)


- Log -
commit 133138569f37d149ed1d7641fe8c75a93fded445
Author: Viktor Dukhovni 
Date:   Mon Mar 7 21:10:38 2016 +

Retain SSLv2 methods as functions that return NULL

This improves ABI compatibility when symbol resolution is not lazy.

Reviewed-by: Richard Levitte 

---

Summary of changes:
 ssl/s2_meth.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ssl/s2_meth.c b/ssl/s2_meth.c
index b312f17..d46e2f5 100644
--- a/ssl/s2_meth.c
+++ b/ssl/s2_meth.c
@@ -74,8 +74,8 @@ IMPLEMENT_ssl2_meth_func(SSLv2_method,
  ssl2_accept, ssl2_connect, ssl2_get_method)
 #else   /* !OPENSSL_NO_SSL2 */
 
-# if PEDANTIC
-static void *dummy = 
-# endif
+SSL_METHOD *SSLv2_method(void) { return NULL; }
+SSL_METHOD *SSLv2_client_method(void) { return NULL; }
+SSL_METHOD *SSLv2_server_method(void) { return NULL; }
 
 #endif
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2016-03-08 Thread Rich Salz
The branch master has been updated
   via  817cd0d52f0462039d1fe60462150be7f59d2002 (commit)
  from  f18ce934889a36db42b7988e8acca9ac4f23299f (commit)


- Log -
commit 817cd0d52f0462039d1fe60462150be7f59d2002
Author: Todd Short 
Date:   Sat Mar 5 08:47:55 2016 -0500

GH787: Fix ALPN

* Perform ALPN after the SNI callback; the SSL_CTX may change due to
  that processing
* Add flags to indicate that we actually sent ALPN, to properly error
  out if unexpectedly received.
* clean up ssl3_free() no need to explicitly clear when doing memset
* document ALPN functions

Signed-off-by: Rich Salz 
Reviewed-by: Emilia Käsper 

---

Summary of changes:
 CHANGES|   4 +
 apps/apps.c|   2 +-
 apps/apps.h|   2 +-
 apps/s_client.c|   4 +-
 apps/s_server.c|   8 +-
 doc/ssl/SSL_CTX_set_alpn_select_cb.pod | 126 +
 include/openssl/ssl.h  |   6 +-
 ssl/s3_lib.c   |  20 +--
 ssl/ssl_lib.c  |  12 +-
 ssl/ssl_locl.h |   7 +-
 ssl/t1_lib.c   |  77 ++
 test/recipes/80-test_ssl.t |  64 +++--
 test/ssltest.c | 251 +++--
 13 files changed, 432 insertions(+), 151 deletions(-)
 create mode 100644 doc/ssl/SSL_CTX_set_alpn_select_cb.pod

diff --git a/CHANGES b/CHANGES
index f91ba05..9ff84fc 100644
--- a/CHANGES
+++ b/CHANGES
@@ -4,6 +4,10 @@
 
  Changes between 1.0.2g and 1.1.0  [xx XXX ]
 
+  *) Modify behavior of ALPN to invoke callback after SNI/servername
+ callback, such that updates to the SSL_CTX affect ALPN.
+ [Todd Short]
+
   *) Changes to the DEFAULT cipherlist:
- Prefer (EC)DHE handshakes over plain RSA.
- Prefer AEAD ciphers over legacy ciphers.
diff --git a/apps/apps.c b/apps/apps.c
index 19523d6..4e2322d 100644
--- a/apps/apps.c
+++ b/apps/apps.c
@@ -1960,7 +1960,7 @@ void policies_print(X509_STORE_CTX *ctx)
  *
  *   returns: a malloced buffer or NULL on failure.
  */
-unsigned char *next_protos_parse(unsigned short *outlen, const char *in)
+unsigned char *next_protos_parse(size_t *outlen, const char *in)
 {
 size_t len;
 unsigned char *out;
diff --git a/apps/apps.h b/apps/apps.h
index 5450def..ebf696b 100644
--- a/apps/apps.h
+++ b/apps/apps.h
@@ -565,7 +565,7 @@ int do_X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const 
EVP_MD *md,
 extern char *psk_key;
 # endif
 
-unsigned char *next_protos_parse(unsigned short *outlen, const char *in);
+unsigned char *next_protos_parse(size_t *outlen, const char *in);
 
 void print_cert_checks(BIO *bio, X509 *x,
const char *checkhost,
diff --git a/apps/s_client.c b/apps/s_client.c
index a1ef64b..725dcd3 100644
--- a/apps/s_client.c
+++ b/apps/s_client.c
@@ -445,7 +445,7 @@ static char *srtp_profiles = NULL;
 /* This the context that we pass to next_proto_cb */
 typedef struct tlsextnextprotoctx_st {
 unsigned char *data;
-unsigned short len;
+size_t len;
 int status;
 } tlsextnextprotoctx;
 
@@ -1634,7 +1634,7 @@ int s_client_main(int argc, char **argv)
 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, _proto);
 #endif
 if (alpn_in) {
-unsigned short alpn_len;
+size_t alpn_len;
 unsigned char *alpn = next_protos_parse(_len, alpn_in);
 
 if (alpn == NULL) {
diff --git a/apps/s_server.c b/apps/s_server.c
index 35a22f7..69102d9 100644
--- a/apps/s_server.c
+++ b/apps/s_server.c
@@ -743,7 +743,7 @@ static int next_proto_cb(SSL *s, const unsigned char **data,
 /* This the context that we pass to alpn_cb */
 typedef struct tlsextalpnctx_st {
 unsigned char *data;
-unsigned short len;
+size_t len;
 } tlsextalpnctx;
 
 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
@@ -753,7 +753,7 @@ static int alpn_cb(SSL *s, const unsigned char **out, 
unsigned char *outlen,
 
 if (!s_quiet) {
 /* We can assume that |in| is syntactically valid. */
-unsigned i;
+unsigned int i;
 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
 for (i = 0; i < inlen;) {
 if (i)
@@ -1620,7 +1620,7 @@ int s_server_main(int argc, char *argv[])
 }
 #if !defined(OPENSSL_NO_NEXTPROTONEG)
 if (next_proto_neg_in) {
-unsigned short len;
+size_t len;
 next_proto.data = next_protos_parse(, next_proto_neg_in);
 if (next_proto.data == NULL)
 goto end;
@@ -1631,7 +1631,7 @@ int s_server_main(int argc, char *argv[])
 #endif
 alpn_ctx.data = NULL;
 if (alpn_in) {
-

[openssl-commits] Build failed: openssl 136

2016-03-08 Thread AppVeyor



Build openssl 136 failed


Commit 83d8f1d178 by Alessandro Ghedini on 3/8/2016 1:05 PM:

make update


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.1917

2016-03-08 Thread AppVeyor



Build openssl master.1917 failed


Commit 72bab8486d by David Woodhouse on 2/20/2016 3:07 PM:

Allow OPENSSL_NO_SOCK in e_os.h even for non-Windows/DOS platforms


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


  1   2   >