Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-24 Thread Dennis Clarke
On 24/02/18 07:51 AM, Andy Polyakov wrote: As for -lm, which symbol was undefined? Undefined   first referenced  symbol in file fabs    test/ct_test.o ??? One can only wonder where does it come from. I see no fabs a

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-24 Thread Dennis Clarke
On 24/02/18 05:13 AM, Richard Levitte wrote: In message <607c8d70-4283-1b55-2eac-c9f30a3a3...@blastwave.org> on Sat, 24 Feb 2018 00:24:34 -0500, Dennis Clarke said: dclarke> Not sure why but the various scripts and test files are hell dclarke> bent on using the perl in the syste

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-24 Thread Dennis Clarke
On 24/02/18 05:13 AM, Richard Levitte wrote: In message <607c8d70-4283-1b55-2eac-c9f30a3a3...@blastwave.org> on Sat, 24 Feb 2018 00:24:34 -0500, Dennis Clarke said: dclarke> Not sure why but the various scripts and test files are hell dclarke> bent on using the perl in the syste

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-24 Thread Dennis Clarke
On 24/02/18 04:47 AM, Andy Polyakov wrote: So testsuite is running but this is a non-optimal debug build and only on the Fujitsu sparc and not on a baseline v9 yet. See "e_flags" in the ELF header below which is somewhat restrictive.   e_flags:    [ EF_SPARCV9_TSO EF_SPARC_SUN_US1 EF_SPARC_SUN_

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-23 Thread Dennis Clarke
I have run into a bit of a snag here. Firstly everything compiles just fine with zero code changes. Zero. All we need are some careful CFLAGS and the compile moves along swimmingly. However the test stage gets terribly wedged just after test 70-test_clienthello.t completes. Not sure why but the

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-23 Thread Dennis Clarke
On 21/02/18 04:53 PM, Norm Green wrote: On 2/21/2018 12:46 PM, Andy Polyakov wrote: And "the default for all v9 architectures is -xmemalign=8s". I'm getting confused.  Since I did not specify -xmemalign at all.. Without getting into some needed CFLAGS let me just say that the build ran fine h

Re: [openssl-users] OpenSSL 1.1.1pre1 fails to build on AIX 7.1

2018-02-23 Thread Dennis Clarke
On 23/02/18 05:31 PM, Norm Green wrote: Looks like no target .a file is passed to ar ? Note: OpenSSL 1.1.0 succeeds on this platform. /export/localnew/RISC6000.AIX/perl-5.24.0/bin/perl -i -pe 's/^.*\|//; s/ \/(\\.|[^ ])*//; $_ = undef if (/: *$/ || /^(#.*| *)$/); $_.="\n" unless !defined($_)

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-21 Thread Dennis Clarke
On 21/02/18 12:57 PM, Norm Green wrote: On 2/21/2018 9:42 AM, Dennis Clarke wrote: Which is correct way to do this on sparc systems. Why do you say that?  We've been building OpenSSL on SPARC for the past 7 years without that flag and it's worked just fine with only a few minor

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-21 Thread Dennis Clarke
On 21/02/18 12:57 PM, Norm Green wrote: On 2/21/2018 9:42 AM, Dennis Clarke wrote: Which is correct way to do this on sparc systems. Why do you say that?  We've been building OpenSSL on SPARC for the past 7 years without that flag and it's worked just fine with only a few minor

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-21 Thread Dennis Clarke
On 21/02/18 12:11 PM, Norm Green wrote: > On 2/21/2018 8:42 AM, Dennis Clarke wrote: >> Pretty sure I have done builds and tests. In fact I am certain of it. > > If you added -xmemalign=8s to the SPARC compiler flags (as shown in one > of your emails from yesterday) then you

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-21 Thread Dennis Clarke
On 21/02/18 09:14 AM, Viktor Dukhovni wrote: On Feb 21, 2018, at 5:06 AM, Andy Polyakov wrote: I wonder how come the problem with asn1_encode_test.c went unnoticed so far. Objects on stack are customarily aligned at pointer size, even if their declaration doesn't imply corresponding guarante

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-20 Thread Dennis Clarke
On 20/02/18 01:36 PM, Norm Green wrote: Hi Dennis, You're right, I did modify the config file... I have managed to get to the link stage here and ran into some odd syntax issue. Have to dig around and see what LDCMD was intended to be. ${LDCMD:-/opt/developerstudio12.6/bin/cc} -errfmt=erro

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-20 Thread Dennis Clarke
On 20/02/18 01:52 PM, Salz, Rich via openssl-users wrote: So ... this will be fun. :) Thanks for poking at this, folks. Please take a look at the INSTALL and README files which do cover some of this prerequisites. And then once you've "fixed" it, let us know what we need to ch

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-20 Thread Dennis Clarke
On 20/02/18 02:06 PM, Erik Forsberg wrote: -- Original Message -- On 20/02/18 12:47 PM, Norm Green wrote: On 2/20/2018 5:43 AM, Michael Wojcik wrote: <... snippage ...> I also tried building with c99 instead of cc, without success. I build my Solaris OpenSSL binaries using studo compi

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-20 Thread Dennis Clarke
On 20/02/18 01:50 PM, Dennis Clarke wrote: On 20/02/18 01:36 PM, Norm Green wrote: Making progress here ... /opt/developerstudio12.6/bin/c99 -I. -Icrypto/include -Iinclude -errfmt=error -erroff=%none -errshort=full -xstrconst -xildoff -m64 -xmemalign=8s -xnolibmil -Xc -xcode=pic32 -xregs

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-20 Thread Dennis Clarke
On 20/02/18 01:36 PM, Norm Green wrote: Hi Dennis, You're right, I did modify the config file, sorry.  I did it so long ago I had forgotten.  I will email it to you shortly. Not a problem .. everyone does. I mean look at this mess if you don't : corv $ ./Configure shared zlib threads sol

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-20 Thread Dennis Clarke
On 20/02/18 01:11 PM, Norm Green wrote: Just download and build v1.1.1 pre alpha 1 on Solaris.  It's on ftp.openssl.org.  That's all I did.  Configure using solaris64-sparcv9-cc .  I'm using Solaris studio 12.3. Let's have a look. corv $ uname -a SunOS corv 5.10 Generic_150400-59 sun4u sparc

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-20 Thread Dennis Clarke
On 20/02/18 01:11 PM, Norm Green wrote: Just download and build v1.1.1 pre alpha 1 on Solaris.  It's on ftp.openssl.org.  That's all I did.  Configure using solaris64-sparcv9-cc .  I'm using Solaris studio 12.3. Did you modify the Configure file ? Last time I looked the CFLAGS as well as some

Re: [openssl-users] 1.1.1 pre1 tests failing on Solaris SPARC

2018-02-20 Thread Dennis Clarke
On 20/02/18 12:47 PM, Norm Green wrote: On 2/20/2018 5:43 AM, Michael Wojcik wrote: Not by default. The comments in /usr/include/sys/feature_tests.h (on a Solaris system) explain this in excruciating detail, but in short you need either -DPOSIX_C_SOURCE=200112L or -D_XOPEN_SOURCE=600 (or the e

Re: [openssl-users] OpenSSL SHA algorithm

2017-12-25 Thread Dennis Clarke
On 25/12/17 10:44 PM, Swapnil Deshpande wrote: Hi all, Noob here. I recently discovered that the "-sha1" and "-sha" flags in the "openssl dgst" command produce different outputs. I thought those were the same algorithms but turns out they are not: $ echo -n "password" | openssl dgst -sha 80

Re: [openssl-users] OpenSSL version 1.0.2l published

2017-06-02 Thread Dennis Clarke
On 06/02/2017 10:36 AM, Salz, Rich via openssl-users wrote: Dennis, Feel free to not read any documentation you find superfluous :) I'll simply leave this here as an example of truely fine CHANGES docs : https://lists.freedesktop.org/archives/xorg/2017-June/058761.html Dennis Clark

Re: [openssl-users] OpenSSL version 1.0.2l published

2017-06-02 Thread Dennis Clarke
you are the first person to raise this issue that I can recall in over 20 years. I'll just go back to my server cave then. dc -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] OpenSSL version 1.0.2l published

2017-06-02 Thread Dennis Clarke
thirty year old concepts because we have the internet at our fingertips and the real data is out there .. somewhere. Go find it. Dennis Clarke [1] out of the box? sorry, my age is showing. Perhaps "git pull" ? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] OpenSSL version 1.0.2l published

2017-06-01 Thread Dennis Clarke
They are easily obtainable even if you do not have git. The list for 1.0.2l is here: https://github.com/openssl/openssl/commits/OpenSSL_1_0_2l ( point missed ) The issue is that the CHANGES file simply isn't. The most recent for 1.0.2l being truely spartan. If this were vim or perhaps nano

Re: [openssl-users] OpenSSL version 1.0.2l published

2017-06-01 Thread Dennis Clarke
On 06/01/2017 09:53 AM, Salz, Rich via openssl-users wrote: So the CHANGES file isn't really "changes". The full list of everything that has changed can be found via git logs. As Matt said, we only put particularly significant items in the CHANGES file. Why? Why isn't the l

Re: [openssl-users] OpenSSL version 1.0.2l published

2017-06-01 Thread Dennis Clarke
On 06/01/2017 06:42 AM, Matt Caswell wrote: On 25/05/17 15:29, Dennis Clarke wrote: So this is exclusively a change to support mingw64 ? Sorry, I missed this email somehow. This release rolls up numerous bug fixes that have been implemented since the last release. We only put particularly

Re: [openssl-users] OpenSSL version 1.0.2l published

2017-05-25 Thread Dennis Clarke
'config' recognise 64-bit mingw and choose 'mingw64' as the target platform rather than 'mingw'. [Richard Levitte] . . . Dennis Clarke -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] OpenSSL 1.0.2h reports speed test results as 0 secs and Infk ops/sec

2016-09-12 Thread Dennis Clarke
Have you tried running Oracle's builds of OpenSSL? They do the same thing on the UltraSPARC 2e: This is officially a bug. I'll file it and start looking into this one. Very odd. I will try this on a few other RISC architectures and see what I see. Starting with Power6. Dennis -- openssl

Re: [openssl-users] OpenSSL 1.0.2h reports speed test results as 0 secs and Infk ops/sec

2016-09-12 Thread Dennis Clarke
I do build with the no-asm option, and I'm seeing the problem. I'm suspicious that somehow the compiler optimization is generating code that doesn't work quite right on the UltraSPARC 2e. I have seen this a few times now so I also felt, hrmmm, something not quite right happening on these o

Re: [openssl-users] OpenSSL 1.0.2h reports speed test results as 0 secs and Infk ops/sec

2016-09-11 Thread Dennis Clarke
On 09/11/2016 03:44 PM, Jeff Wieland wrote: I see the same thing on Sun Blade 150 (650Mhz), with OpenSSL 1.0.2h compiled with Studio 12.2 -- and with a Sun Fire V100 (550Mhz). It works correctly on a Sun Fire V240 (1.5Ghz), a Sun Ultra 10 (440Mhz), a Sun Fire T1000, and Sun Enterprise M3000. I

[openssl-users] OpenSSL 1.0.2h reports speed test results as 0 secs and Infk ops/sec

2016-09-11 Thread Dennis Clarke
mimas$ which cc /usr/bin/cc mimas$ cc -V cc: Sun C 5.13 SunOS_sparc 2014/10/20 Is this a known bug on older slower hardware ? Dennis Clarke -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: openssl with fips for Solaris 10 SPARC architecture

2013-10-30 Thread Dennis Clarke
On 10/28/13, Abdul Anshad wrote: > Hello all, > > Could anyone please explain me the whole process for building FIPS capable > openssl on solaris 10 SPARC architecture ? Have you checked the user guide at http://www.openssl.org/docs/fips/ ? Dennis ___

bugid 2553 : openssl 1.0.1e throws SIGILL on Solaris 10 sparc64

2013-03-07 Thread Dennis Clarke
the FAQ: > > http://www.openssl.org/support/faq.html#BUILD16 > http://www.openssl.org/support/faq.html#BUILD17 > I don't see a method to update an existing bug such as : http://rt.openssl.org/Ticket/Display.html?id=2553 So I will email this into openssl-b...@openssl.org with the

where does one file a bug report ?

2013-03-06 Thread Dennis Clarke
Is there a bugzilla site or similar for openssl ? __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager

new strange behavior in Apache with OpenSSL 1.0.1e

2013-03-05 Thread Dennis Clarke
I upgraded my Apache and OpenSSL bits in /usr/local to 2.4.4 and 1.0.1e and then ran in test mode for about a week. All seems well enough. I then made a big tarball and moved the entire pile from /usr/local over to another Solaris server. In fact, a zone on the same server. It starts up a

openssl 1.0.1e throws SIGILL on Solaris 10 sparc64

2013-03-01 Thread Dennis Clarke
libdl.so.1 [5] NEEDED0x64fa libc.so.1 [6] INIT 0x1000963c0 [7] FINI 0x1000963d0 [8] RUNPATH 0x6532 /usr/local/lib/$ISALIST:/usr/local/ssl/lib/$ISALIST:/usr/local/l

Solaris 10 config confused : Makefile:17: *** mixed implicit and normal rules. Stop.

2013-02-22 Thread Dennis Clarke
I don't know what this is saying. I want to build openssl as 64-bit only on a Niagara T2 with fairly specific CFLAGS which specifiy memory cache options and other flags that work great for everything from autoconf to zlib .. but not openssl. What is my confusion here please ? $ ./Configure

Re: 9GB libcrypto.a in openssl-1.0.1c

2012-07-29 Thread Dennis Clarke
- Original Message - From: Zack Weinberg Date: Sunday, July 29, 2012 4:05 pm Subject: Re: 9GB libcrypto.a in openssl-1.0.1c To: openssl-users@openssl.org > On Sun, Jul 29, 2012 at 11:00 AM, Dennis Clarke > wrote: > > > > After a build of openssl-1.0.1c on Solar

9GB libcrypto.a in openssl-1.0.1c

2012-07-29 Thread Dennis Clarke
After a build of openssl-1.0.1c on Solaris 10 with the Sun Studio 12 compilers I was very surprised to see this : # ls -l libcrypto.a -rw-r--r-- 1 root root 9908820968 Jul 17 19:47 libcrypto.a This is a small machine in any case and 9G vanishing into a single archive seems very wro

<    1   2