[openssl-commits] FAILED build of OpenSSL branch master with options -d --strict-warnings no-dtls

2017-03-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls

Commit log since last time:

2c1b0f1 Add Client CA names tests
2e21539 Add ExpectedClientCANames
f8f16d8 Remove obsolete version test when returning CA names.
07518cf Add TLSv1.3 draft-19 messages to trace
6828358 Handle TLSv1.3 being disabled in clienthello test
6bc6ca6 Add tests for the padding extension
d702ad1 Fix the Padding extension
635b7d3 Updates following review feedback
c35cb28 Add some HRR tests
807551a Add some more PSK tests
69b2d39 Fix ciphersuite handling during an HRR
cf3e221 Ensure after an HRR any PSKs have the right hash
11c67ee HelloRetryRequest updates for draft-19
9e0ac6a Check ClientHello boundary as per draft-19
6594189 Merge early_data_info extension into early_data
ef6c191 Update end of early data processing for draft-19
bc993d3 Update the TLSv1.3 secrets test vectors for draft-19
3e0458f Update secret generation for draft-19
e984b53 Update the TLSv1.3 version indicator for draft-19
7baabf4 Fix typo in ASYNC_WAIT_CTX_new.pod doc
f2ff143 Simplify code around next_proto.len by changing 'len' data type.
0ae407e Remove documentation of deleted function
b00d540 Remove unused typedefs from indent config
f775245 Remove some unused PEM structures
5a81a05 Rename the test_stack recipe file name to be consistent with the rest 
of the tests.
29d1fad Fixed a crash in print_notice.

Build log ended with (last 100 lines):

LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
LIBNAME=ossltest LDFLAGS='' \
CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE' \
SHARED_LDFLAGS='-Wl,-znodelete -m64 ' \
SHLIB_EXT=.so \
LIBEXTRAS="engines/e_ossltest.o" \
link_dso.linux-shared
make[2]: Entering directory '/home/openssl/run-checker/no-dtls'
LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall 
-O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED 
-Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete 
-m64 -shared -Wl,-Bsymbolic -Wl,
 -soname=ossltest.so -o engines/ossltest.so engines/e_ossltest.o -L. -lcrypto 
-ldl
make[2]: Leaving directory '/home/openssl/run-checker/no-dtls'
CC="clang" /usr/bin/perl ../openssl/engines/asm/e_padlock-x86_64.pl elf 
engines/e_padlock-x86_64.s
clang  -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-typ

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-ubsan -DPEDANTIC -fno-sanitize=alignment

2017-03-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC 
-fno-sanitize=alignment

Commit log since last time:

2c1b0f1 Add Client CA names tests
2e21539 Add ExpectedClientCANames
f8f16d8 Remove obsolete version test when returning CA names.
07518cf Add TLSv1.3 draft-19 messages to trace
6828358 Handle TLSv1.3 being disabled in clienthello test
6bc6ca6 Add tests for the padding extension
d702ad1 Fix the Padding extension
635b7d3 Updates following review feedback
c35cb28 Add some HRR tests
807551a Add some more PSK tests
69b2d39 Fix ciphersuite handling during an HRR
cf3e221 Ensure after an HRR any PSKs have the right hash
11c67ee HelloRetryRequest updates for draft-19
9e0ac6a Check ClientHello boundary as per draft-19
6594189 Merge early_data_info extension into early_data
ef6c191 Update end of early data processing for draft-19
bc993d3 Update the TLSv1.3 secrets test vectors for draft-19
3e0458f Update secret generation for draft-19
e984b53 Update the TLSv1.3 version indicator for draft-19
7baabf4 Fix typo in ASYNC_WAIT_CTX_new.pod doc
f2ff143 Simplify code around next_proto.len by changing 'len' data type.
0ae407e Remove documentation of deleted function
b00d540 Remove unused typedefs from indent config
f775245 Remove some unused PEM structures
5a81a05 Rename the test_stack recipe file name to be consistent with the rest 
of the tests.
29d1fad Fixed a crash in print_notice.

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13hrr.t  skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-poly1305

2017-03-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-poly1305

Commit log since last time:

2c1b0f1 Add Client CA names tests
2e21539 Add ExpectedClientCANames
f8f16d8 Remove obsolete version test when returning CA names.
07518cf Add TLSv1.3 draft-19 messages to trace
6828358 Handle TLSv1.3 being disabled in clienthello test
6bc6ca6 Add tests for the padding extension
d702ad1 Fix the Padding extension
635b7d3 Updates following review feedback
c35cb28 Add some HRR tests
807551a Add some more PSK tests
69b2d39 Fix ciphersuite handling during an HRR
cf3e221 Ensure after an HRR any PSKs have the right hash
11c67ee HelloRetryRequest updates for draft-19
9e0ac6a Check ClientHello boundary as per draft-19
6594189 Merge early_data_info extension into early_data
ef6c191 Update end of early data processing for draft-19
bc993d3 Update the TLSv1.3 secrets test vectors for draft-19
3e0458f Update secret generation for draft-19
e984b53 Update the TLSv1.3 version indicator for draft-19
7baabf4 Fix typo in ASYNC_WAIT_CTX_new.pod doc
f2ff143 Simplify code around next_proto.len by changing 'len' data type.
0ae407e Remove documentation of deleted function
b00d540 Remove unused typedefs from indent config
f775245 Remove some unused PEM structures
5a81a05 Rename the test_stack recipe file name to be consistent with the rest 
of the tests.
29d1fad Fixed a crash in print_notice.

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13hrr.t  skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t ...

[openssl-commits] Still Failing: openssl/openssl#9565 (master - 508ee8f)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9565
Status: Still Failing

Duration: 20 minutes and 31 seconds
Commit: 508ee8f (master)
Author: Pauli
Message: Add unit tests for the lhash functionality.

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2965)

View the changeset: 
https://github.com/openssl/openssl/compare/2c1b0f1e0675...508ee8f5ffc5

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211967743

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-16 Thread Rich Salz
The branch master has been updated
   via  508ee8f5ffc5a3ab1bb10b14c0331393d938326f (commit)
  from  2c1b0f1e06759052eec749fadb790fa13a9a4eaf (commit)


- Log -
commit 508ee8f5ffc5a3ab1bb10b14c0331393d938326f
Author: Pauli 
Date:   Thu Mar 16 15:00:23 2017 +1000

Add unit tests for the lhash functionality.

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2965)

---

Summary of changes:
 test/build.info   |   6 +-
 test/lhash_test.c | 249 ++
 test/recipes/{02-test_stack.t => 02-test_lhash.t} |   2 +-
 3 files changed, 255 insertions(+), 2 deletions(-)
 create mode 100644 test/lhash_test.c
 copy test/recipes/{02-test_stack.t => 02-test_lhash.t} (92%)

diff --git a/test/build.info b/test/build.info
index 9f2f950..8c760f4 100644
--- a/test/build.info
+++ b/test/build.info
@@ -22,7 +22,7 @@ IF[{- !$disabled{tests} -}]
   randtest dhtest enginetest casttest \
   bftest ssltest_old dsatest exptest rsa_test \
   evp_test evp_extra_test igetest v3nametest v3ext \
-  crltest danetest bad_dtls_test \
+  crltest danetest bad_dtls_test lhash_test \
   constant_time_test verify_extra_test clienthellotest \
   packettest asynctest secmemtest srptest memleaktest stack_test \
   dtlsv1listentest ct_test threadstest afalgtest d2i_test \
@@ -214,6 +214,10 @@ IF[{- !$disabled{tests} -}]
   INCLUDE[stack_test]=.. ../include
   DEPEND[stack_test]=../libcrypto
 
+  SOURCE[lhash_test]=lhash_test.c testutil.c test_main.c
+  INCLUDE[lhash_test]=.. ../include
+  DEPEND[lhash_test]=../libcrypto
+
   SOURCE[dtlsv1listentest]=dtlsv1listentest.c
   INCLUDE[dtlsv1listentest]=.. ../include
   DEPEND[dtlsv1listentest]=../libssl
diff --git a/test/lhash_test.c b/test/lhash_test.c
new file mode 100644
index 000..b5f2ec8
--- /dev/null
+++ b/test/lhash_test.c
@@ -0,0 +1,249 @@
+/*
+ * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License").  You may not use
+ * this file except in compliance with the License.  You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+/*
+ * Copyright (c) 2017 Oracle and/or its affiliates.  All rights reserved.
+ */
+
+#include 
+#include 
+
+#include 
+#include 
+#include 
+#include 
+
+#include "e_os.h"
+#include "test_main.h"
+#include "testutil.h"
+
+/*
+ * The macros below generate unused functions which error out one of the clang
+ * builds.  We disable this check here.
+ */
+#ifdef __clang__
+#pragma clang diagnostic ignored "-Wunused-function"
+#endif
+
+DEFINE_LHASH_OF(int);
+
+static int int_tests[] = { 65537, 13, 1, 3, -5, 6, 7, 4, -10, -12, -14, 22, 9,
+   -17, 16, 17, -23, 35, 37, 173, 11 };
+static const unsigned int n_int_tests = OSSL_NELEM(int_tests);
+static short int_found[OSSL_NELEM(int_tests)];
+
+static unsigned long int int_hash(const int *p)
+{
+return 3 & *p;  /* To force collisions */
+}
+
+static int int_cmp(const int *p, const int *q)
+{
+return *p != *q;
+}
+
+static int int_find(int n)
+{
+unsigned int i;
+
+for (i = 0; i < n_int_tests; i++)
+if (int_tests[i] == n)
+return i;
+return -1;
+}
+
+static void int_doall(int *v)
+{
+int_found[int_find(*v)]++;
+}
+
+static void int_doall_arg(int *p, short *f)
+{
+f[int_find(*p)]++;
+}
+
+IMPLEMENT_LHASH_DOALL_ARG(int, short);
+
+static int test_int_lhash(void)
+{
+static struct {
+int data;
+int null;
+} dels[] = {
+{ 65537,0 },
+{ 173,  0 },
+{ 999,  1 },
+{ 37,   0 },
+{ 1,0 },
+{ 34,   1 } 
+};
+const unsigned int n_dels = OSSL_NELEM(dels);
+LHASH_OF(int) *h = lh_int_new(&int_hash, &int_cmp);
+unsigned int i;
+int testresult = 0, j, *p;
+
+if (h == NULL) {
+fprintf(stderr, "test lhash int allocation\n");
+goto end;
+}
+
+/* insert */
+for (i = 0; i < n_int_tests; i++)
+if (lh_int_insert(h, int_tests + i) != NULL) {
+fprintf(stderr, "test lhash int insert %d\n", i);
+goto end;
+}
+
+/* num_items */
+if (lh_int_num_items(h) != n_int_tests) {
+fprintf(stderr, "test lhash int num items\n");
+goto end;
+}
+
+/* retrieve */
+for (i = 0; i < n_int_tests; i++)
+if (*lh_int_retrieve(h, int_tests + i) != int_tests[i]) {
+fprintf(stderr, "test lhash int retrieve value %d\n", i);
+goto end;
+}
+for (i = 0; i < n_int_tests; i++)
+if (lh_int_retrieve(h, int_tests + i) != int_tests + i

[openssl-commits] FAILED build of OpenSSL branch master with options -d --strict-warnings no-dgram

2017-03-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dgram

Commit log since last time:

2c1b0f1 Add Client CA names tests
2e21539 Add ExpectedClientCANames
f8f16d8 Remove obsolete version test when returning CA names.
07518cf Add TLSv1.3 draft-19 messages to trace
6828358 Handle TLSv1.3 being disabled in clienthello test
6bc6ca6 Add tests for the padding extension
d702ad1 Fix the Padding extension
635b7d3 Updates following review feedback
c35cb28 Add some HRR tests
807551a Add some more PSK tests
69b2d39 Fix ciphersuite handling during an HRR
cf3e221 Ensure after an HRR any PSKs have the right hash
11c67ee HelloRetryRequest updates for draft-19
9e0ac6a Check ClientHello boundary as per draft-19
6594189 Merge early_data_info extension into early_data
ef6c191 Update end of early data processing for draft-19
bc993d3 Update the TLSv1.3 secrets test vectors for draft-19
3e0458f Update secret generation for draft-19
e984b53 Update the TLSv1.3 version indicator for draft-19
7baabf4 Fix typo in ASYNC_WAIT_CTX_new.pod doc
f2ff143 Simplify code around next_proto.len by changing 'len' data type.
0ae407e Remove documentation of deleted function
b00d540 Remove unused typedefs from indent config
f775245 Remove some unused PEM structures
5a81a05 Rename the test_stack recipe file name to be consistent with the rest 
of the tests.
29d1fad Fixed a crash in print_notice.

Build log ended with (last 100 lines):

LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
LIBNAME=ossltest LDFLAGS='' \
CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE' \
SHARED_LDFLAGS='-Wl,-znodelete -m64 ' \
SHLIB_EXT=.so \
LIBEXTRAS="engines/e_ossltest.o" \
link_dso.linux-shared
make[2]: Entering directory '/home/openssl/run-checker/no-dgram'
LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall 
-O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED 
-Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete 
-m64 -shared -Wl,-Bsymbolic -Wl,
 -soname=ossltest.so -o engines/ossltest.so engines/e_ossltest.o -L. -lcrypto 
-ldl
make[2]: Leaving directory '/home/openssl/run-checker/no-dgram'
CC="clang" /usr/bin/perl ../openssl/engines/asm/e_padlock-x86_64.pl elf 
engines/e_padlock-x86_64.s
clang  -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-chacha

2017-03-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-chacha

Commit log since last time:

2c1b0f1 Add Client CA names tests
2e21539 Add ExpectedClientCANames
f8f16d8 Remove obsolete version test when returning CA names.
07518cf Add TLSv1.3 draft-19 messages to trace
6828358 Handle TLSv1.3 being disabled in clienthello test
6bc6ca6 Add tests for the padding extension
d702ad1 Fix the Padding extension
635b7d3 Updates following review feedback
c35cb28 Add some HRR tests
807551a Add some more PSK tests
69b2d39 Fix ciphersuite handling during an HRR
cf3e221 Ensure after an HRR any PSKs have the right hash
11c67ee HelloRetryRequest updates for draft-19
9e0ac6a Check ClientHello boundary as per draft-19
6594189 Merge early_data_info extension into early_data
ef6c191 Update end of early data processing for draft-19
bc993d3 Update the TLSv1.3 secrets test vectors for draft-19
3e0458f Update secret generation for draft-19
e984b53 Update the TLSv1.3 version indicator for draft-19
7baabf4 Fix typo in ASYNC_WAIT_CTX_new.pod doc
f2ff143 Simplify code around next_proto.len by changing 'len' data type.
0ae407e Remove documentation of deleted function
b00d540 Remove unused typedefs from indent config
f775245 Remove some unused PEM structures
5a81a05 Rename the test_stack recipe file name to be consistent with the rest 
of the tests.
29d1fad Fixed a crash in print_notice.

Build log ended with (last 100 lines):

../../openssl/test/recipes/15-test_ecdh.t  ok
../../openssl/test/recipes/15-test_ecdsa.t ... ok
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13hrr.t  skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok
../../openssl/test/recipes/70-test_wpacket.t .

[openssl-commits] Still Failing: openssl/openssl#9559 (master - 2c1b0f1)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9559
Status: Still Failing

Duration: 20 minutes and 9 seconds
Commit: 2c1b0f1 (master)
Author: Dr. Stephen Henson
Message: Add Client CA names tests

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2969)

View the changeset: 
https://github.com/openssl/openssl/compare/07518cfb3883...2c1b0f1e0675

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/21185

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-16 Thread Dr . Stephen Henson
The branch master has been updated
   via  2c1b0f1e06759052eec749fadb790fa13a9a4eaf (commit)
   via  2e21539b2b57df9926d165243efb60480f546ba7 (commit)
   via  f8f16d8ea48fd331d384dad3027a925e7dc90f0b (commit)
  from  07518cfb3883d1b6ad1d5a413c78a848b6e51177 (commit)


- Log -
commit 2c1b0f1e06759052eec749fadb790fa13a9a4eaf
Author: Dr. Stephen Henson 
Date:   Wed Mar 15 17:26:05 2017 +

Add Client CA names tests

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2969)

commit 2e21539b2b57df9926d165243efb60480f546ba7
Author: Dr. Stephen Henson 
Date:   Wed Mar 15 16:07:07 2017 +

Add ExpectedClientCANames

Add ExpectedClientCANames: for client auth this checks to see if the
list of certificate authorities supplied by the server matches the
expected value.

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2969)

commit f8f16d8ea48fd331d384dad3027a925e7dc90f0b
Author: Dr. Stephen Henson 
Date:   Thu Mar 16 15:28:07 2017 +

Remove obsolete version test when returning CA names.

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2969)

---

Summary of changes:
 ssl/ssl_cert.c|  10 +-
 test/README.ssltest.md|   4 +
 test/build.info   |   2 +-
 test/handshake_helper.c   |   8 +
 test/handshake_helper.h   |   2 +
 test/ssl-tests/04-client_auth.conf| 687 ++
 test/ssl-tests/04-client_auth.conf.in |  28 ++
 test/ssl-tests/20-cert-select.conf.in |  18 +
 test/ssl_test.c   |  57 +++
 test/ssl_test_ctx.c   |  18 +
 test/ssl_test_ctx.h   |   2 +
 11 files changed, 595 insertions(+), 241 deletions(-)

diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c
index 70aa697..50b2e64 100644
--- a/ssl/ssl_cert.c
+++ b/ssl/ssl_cert.c
@@ -506,15 +506,15 @@ STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const 
SSL_CTX *ctx)
 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
 {
 if (!s->server) {   /* we are in the client */
-if (((s->version >> 8) == SSL3_VERSION_MAJOR) && (s->s3 != NULL))
-return (s->s3->tmp.ca_names);
+if (s->s3 != NULL)
+return s->s3->tmp.ca_names;
 else
-return (NULL);
+return NULL;
 } else {
 if (s->client_CA != NULL)
-return (s->client_CA);
+return s->client_CA;
 else
-return (s->ctx->client_CA);
+return s->ctx->client_CA;
 }
 }
 
diff --git a/test/README.ssltest.md b/test/README.ssltest.md
index a326967..0d6f466 100644
--- a/test/README.ssltest.md
+++ b/test/README.ssltest.md
@@ -98,6 +98,10 @@ handshake.
 * ExpectedServerSignType, ExpectedClientSignType - the expected
   signature type used by server or client when signing messages
 
+* ExpectedClientCANames - for client auth list of CA names the server must
+  send. If this is "empty" the list is expected to be empty otherwise it
+  is a file of certificates whose subject names form the list.
+
 ## Configuring the client and server
 
 The client and server configurations can be any valid `SSL_CTX`
diff --git a/test/build.info b/test/build.info
index 104d3a5..9f2f950 100644
--- a/test/build.info
+++ b/test/build.info
@@ -236,7 +236,7 @@ IF[{- !$disabled{tests} -}]
 
   SOURCE[ssl_test_ctx_test]=ssl_test_ctx_test.c ssl_test_ctx.c testutil.c 
test_main_custom.c
   INCLUDE[ssl_test_ctx_test]=.. ../include
-  DEPEND[ssl_test_ctx_test]=../libcrypto
+  DEPEND[ssl_test_ctx_test]=../libcrypto ../libssl
 
   SOURCE[ssl_test]=ssl_test.c ssl_test_ctx.c testutil.c handshake_helper.c 
test_main_custom.c
   INCLUDE[ssl_test]=.. ../include
diff --git a/test/handshake_helper.c b/test/handshake_helper.c
index 30fd479..4bccac1 100644
--- a/test/handshake_helper.c
+++ b/test/handshake_helper.c
@@ -34,6 +34,7 @@ void HANDSHAKE_RESULT_free(HANDSHAKE_RESULT *result)
 OPENSSL_free(result->server_npn_negotiated);
 OPENSSL_free(result->client_alpn_negotiated);
 OPENSSL_free(result->server_alpn_negotiated);
+sk_X509_NAME_pop_free(result->client_ca_names, X509_NAME_free);
 OPENSSL_free(result);
 }
 
@@ -1122,6 +1123,7 @@ static HANDSHAKE_RESULT *do_handshake_internal(
 /* API dictates unsigned int rather than size_t. */
 unsigned int proto_len = 0;
 EVP_PKEY *tmp_key;
+STACK_OF(X509_NAME) *names;
 
 memset(&server_ctx_data, 0, sizeof(server_ctx_data));
 memset(&server2_ctx_data, 0, sizeof(server2_ctx_data));
@@ -1295,6 +1297,12 @@ static HANDSHAKE_RESULT *do_handshake_internal(
 SSL_get_peer_signature_type_nid(client.ssl, &ret->server_sign_type);
 SSL_get_peer_signature_type_nid(server.ssl, &ret-

[openssl-commits] [web] master update

2017-03-16 Thread Kurt Roeckx
The branch master has been updated
   via  a1a5e6903ced48338ccbf9870660cfb2ddfcd9af (commit)
  from  f4b3a7b287f69bf8a784d444f52f6abd65b32e9a (commit)


- Log -
commit a1a5e6903ced48338ccbf9870660cfb2ddfcd9af
Author: Kurt Roeckx 
Date:   Thu Mar 16 18:52:11 2017 +0100

Fix typo

---

Summary of changes:
 policies/committers.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policies/committers.html b/policies/committers.html
index 65290dd..e83e391 100644
--- a/policies/committers.html
+++ b/policies/committers.html
@@ -101,7 +101,7 @@
   We do code reviews on GitHub. The
   https://github.com/openssl/openssl";>OpenSSL GitHub 
repository
   is a mirror, so we do not merge on GitHub. When you become a
-  committer, we.ll send you instructions to get commit access to
+  committer, we'll send you instructions to get commit access to
   the main repository. To have handy links to review history, we
   record the reviewers and GitHub pull request IDs in commit
   headers. We have some helper scripts in the
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9557 (master - 07518cf)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9557
Status: Still Failing

Duration: 19 minutes and 24 seconds
Commit: 07518cf (master)
Author: Todd Short
Message: Add TLSv1.3 draft-19 messages to trace

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2970)

View the changeset: 
https://github.com/openssl/openssl/compare/6828358c6565...07518cfb3883

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211837541

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-16 Thread Rich Salz
The branch master has been updated
   via  07518cfb3883d1b6ad1d5a413c78a848b6e51177 (commit)
  from  6828358c6565af0e31ac1a9ff9c54c94a04bec75 (commit)


- Log -
commit 07518cfb3883d1b6ad1d5a413c78a848b6e51177
Author: Todd Short 
Date:   Thu Mar 16 12:56:01 2017 -0400

Add TLSv1.3 draft-19 messages to trace

Reviewed-by: Richard Levitte 
Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2970)

---

Summary of changes:
 apps/s_cb.c   | 37 +
 ssl/t1_trce.c |  7 ++-
 2 files changed, 27 insertions(+), 17 deletions(-)

diff --git a/apps/s_cb.c b/apps/s_cb.c
index 30709cb..4400580 100644
--- a/apps/s_cb.c
+++ b/apps/s_cb.c
@@ -522,24 +522,29 @@ static STRINT_PAIR alert_types[] = {
 };
 
 static STRINT_PAIR handshakes[] = {
-{", HelloRequest", 0},
-{", ClientHello", 1},
-{", ServerHello", 2},
-{", HelloVerifyRequest", 3},
-{", NewSessionTicket", 4},
-{", HelloRetryRequest", 6},
-{", EncryptedExtensions", 8},
-{", Certificate", 11},
-{", ServerKeyExchange", 12},
-{", CertificateRequest", 13},
-{", ServerHelloDone", 14},
-{", CertificateVerify", 15},
-{", ClientKeyExchange", 16},
-{", Finished", 20},
+{", HelloRequest", SSL3_MT_HELLO_REQUEST},
+{", ClientHello", SSL3_MT_CLIENT_HELLO},
+{", ServerHello", SSL3_MT_SERVER_HELLO},
+{", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
+{", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
+{", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
+{", HelloRetryRequest", SSL3_MT_HELLO_RETRY_REQUEST},
+{", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
+{", Certificate", SSL3_MT_CERTIFICATE},
+{", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
+{", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
+{", ServerHelloDone", SSL3_MT_SERVER_DONE},
+{", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
+{", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
+{", Finished", SSL3_MT_FINISHED},
 {", CertificateUrl", 21},
-{", CertificateStatus", 22},
+{", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
 {", SupplementalData", 23},
-{", KeyUpdate", 24 },
+{", KeyUpdate", SSL3_MT_KEY_UPDATE},
+#ifndef OPENSSL_NO_NEXTPROTONEG
+{", NextProto", SSL3_MT_NEXT_PROTO},
+#endif
+{", MessageHash", SSL3_MT_MESSAGE_HASH},
 {NULL}
 };
 
diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c
index 0632066..b96f532 100644
--- a/ssl/t1_trce.c
+++ b/ssl/t1_trce.c
@@ -85,6 +85,7 @@ static ssl_trace_tbl ssl_handshake_tbl[] = {
 {SSL3_MT_SERVER_HELLO, "ServerHello"},
 {DTLS1_MT_HELLO_VERIFY_REQUEST, "HelloVerifyRequest"},
 {SSL3_MT_NEWSESSION_TICKET, "NewSessionTicket"},
+{SSL3_MT_END_OF_EARLY_DATA, "EndOfEarlyData"},
 {SSL3_MT_HELLO_RETRY_REQUEST, "HelloRetryRequest"},
 {SSL3_MT_ENCRYPTED_EXTENSIONS, "EncryptedExtensions"},
 {SSL3_MT_CERTIFICATE, "Certificate"},
@@ -97,7 +98,11 @@ static ssl_trace_tbl ssl_handshake_tbl[] = {
 {SSL3_MT_CLIENT_KEY_EXCHANGE, "ClientKeyExchange"},
 {SSL3_MT_FINISHED, "Finished"},
 {SSL3_MT_CERTIFICATE_STATUS, "CertificateStatus"},
-{SSL3_MT_KEY_UPDATE, "KeyUpdate"}
+{SSL3_MT_KEY_UPDATE, "KeyUpdate"},
+# ifndef OPENSSL_NO_NEXTPROTONEG
+{SSL3_MT_NEXT_PROTO, "NextProto"},
+# endif
+{SSL3_MT_MESSAGE_HASH, "MessageHash"}
 };
 
 /* Cipher suites */
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2017-03-16 Thread Rich Salz
The branch master has been updated
   via  f4b3a7b287f69bf8a784d444f52f6abd65b32e9a (commit)
  from  024f807eac11158fad43a9ce729e90a5fd16375d (commit)


- Log -
commit f4b3a7b287f69bf8a784d444f52f6abd65b32e9a
Author: Rich Salz 
Date:   Thu Mar 16 13:08:42 2017 -0400

fix typos

---

Summary of changes:
 policies/committers.html | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/policies/committers.html b/policies/committers.html
index ce115cb..65290dd 100644
--- a/policies/committers.html
+++ b/policies/committers.html
@@ -99,8 +99,7 @@
 
   Commit workflow
   We do code reviews on GitHub. The
-  https://github.com/openssl/openssl";>OpenSSL GitHub
-repository
+  https://github.com/openssl/openssl";>OpenSSL GitHub 
repository
   is a mirror, so we do not merge on GitHub. When you become a
   committer, we.ll send you instructions to get commit access to
   the main repository. To have handy links to review history, we
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2017-03-16 Thread Rich Salz
The branch master has been updated
   via  024f807eac11158fad43a9ce729e90a5fd16375d (commit)
  from  71dcd08ab8e43fcc4bb332657b1ea19d774dad25 (commit)


- Log -
commit 024f807eac11158fad43a9ce729e90a5fd16375d
Author: Rich Salz 
Date:   Thu Mar 16 13:07:53 2017 -0400

fix typos

---

Summary of changes:
 policies/committers.html | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/policies/committers.html b/policies/committers.html
index 25144c5..ce115cb 100644
--- a/policies/committers.html
+++ b/policies/committers.html
@@ -42,9 +42,9 @@
   coding style, and get
   to know our build and test system. Then, use the
   project roadmap,
-  https://github.com/openssl/openssl/issues";>Github issue
-tracker, and our
-  maing lists
+  https://github.com/openssl/openssl/issues";>Github issue 
tracker,
+  and our
+  mailing lists
   find impactful ideas to work on. Seek feedback from multiple OMC
   members to understand the project, and to support your
   application. Let them know that you'd like to become a committer
@@ -100,7 +100,7 @@
   Commit workflow
   We do code reviews on GitHub. The
   https://github.com/openssl/openssl";>OpenSSL GitHub
-repository
+repository
   is a mirror, so we do not merge on GitHub. When you become a
   committer, we.ll send you instructions to get commit access to
   the main repository. To have handy links to review history, we
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2017-03-16 Thread Rich Salz
The branch master has been updated
   via  71dcd08ab8e43fcc4bb332657b1ea19d774dad25 (commit)
  from  33ec5069ddb48960d33053d19dbf40e598200737 (commit)


- Log -
commit 71dcd08ab8e43fcc4bb332657b1ea19d774dad25
Author: Rich Salz 
Date:   Thu Mar 16 12:59:41 2017 -0400

Add final(?) draft of committer guidelines

---

Summary of changes:
 policies/committers.html | 145 +++
 1 file changed, 145 insertions(+)
 create mode 100644 policies/committers.html

diff --git a/policies/committers.html b/policies/committers.html
new file mode 100644
index 000..25144c5
--- /dev/null
+++ b/policies/committers.html
@@ -0,0 +1,145 @@
+
+
+  
+
+  
+
+
+
+  
+   
+ 
+   
+ Guidelines for OpenSSL Committers
+   
+
+   
+  Who is a committer?
+
+  OpenSSL committers are contributors who have commit access
+  to the
+  https://git.openssl.org";>OpenSSL source code 
repository.
+  Committers review and commit their own patches as well as
+  those of other contributors.
+
+  How to become a committer?
+  Commit access is granted by the OpenSSL Management Committee
+  (OMC) (see the
+  OpenSSL bylaws).
+
+  We welcome contributors who become domain experts in some
+  part of the library (for example, low-level crypto) as well as
+  generalists who contribute to all areas of the codebase. All
+  committers share the responsibility for the overall health
+  of the project: aside from contributing quality features,
+  committers are team players who fix bugs, address open
+  issues, review community contributions, and improve tests and
+  documentation. Committers are also shepherds of the OpenSSL
+  community and its
+  code of conduct.
+
+  To become a committer, start by contributing code. Read our
+  coding style, and get
+  to know our build and test system. Then, use the
+  project roadmap,
+  https://github.com/openssl/openssl/issues";>Github issue
+tracker, and our
+  maing lists
+  find impactful ideas to work on. Seek feedback from multiple OMC
+  members to understand the project, and to support your
+  application. Let them know that you'd like to become a committer
+  - they'll nominate you when your code review record demonstrates
+  impact as well as understanding of the codebase and coding style
+  (usually after a few months of activity). The final decision to
+  grant commit access is taken by an OMC vote.
+
+  How to maintain commit status?
+  To maintain commit status, you should stay active in the
+  project. As stated in the project bylaws, if you remain inactive
+  for several months, your commit access will be withdrawn - but
+  you are always welcome back, just ask an OMC member to
+  re-nominate you.
+  In the unlikely and unfortunate event that your actions
+  conflict with the project objectives or are otherwise
+  disruptive, commit access may also be revoked by vote of the
+  OMC.
+
+  Code reviews
+  All submissions must be reviewed and approved by at least two
+  committers, one of whom must also be an OMC member. If the
+  author is also a committer then that counts as one of the
+  reviews. In other words:
+  
+OMC members need one approval from any committer
+Committers need one approval from a committer within the
+OMC
+Contributors without commit rights need two approvals,
+including one from the OMC.
+  
+
+  This process may seem a little heavy, but OpenSSL is a large,
+  complicated codebase, and we think two reviews help prevent
+  security bugs, as well as disseminate knowledge to the growing
+  contributor base.
+
+  Contributors without commit rights cannot formally approve
+  patches but are nevertheless welcome to comment on submissions
+  and do technical reviews. We always value another pair of eyes,
+  and volunteering for reviews counts favourably towards becoming
+  a committer. As an author, we ask that you address all comments,
+  even if you already have the necessary approvals.
+ 
+  If you have trouble finding consensus o

[openssl-commits] Still Failing: openssl/openssl#9555 (master - 6828358)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9555
Status: Still Failing

Duration: 19 minutes and 2 seconds
Commit: 6828358 (master)
Author: Matt Caswell
Message: Handle TLSv1.3 being disabled in clienthello test

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2968)

View the changeset: 
https://github.com/openssl/openssl/compare/635b7d3f2a3a...6828358c6565

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211800626

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-16 Thread Matt Caswell
The branch master has been updated
   via  6828358c6565af0e31ac1a9ff9c54c94a04bec75 (commit)
   via  6bc6ca623b1785653ae2e0332957f0355f496509 (commit)
   via  d702ad121c18b43f61832318a9e61b8d42aaa06c (commit)
  from  635b7d3f2a3a4c1caaf772dc9a6c1cdcb958f6fe (commit)


- Log -
commit 6828358c6565af0e31ac1a9ff9c54c94a04bec75
Author: Matt Caswell 
Date:   Thu Mar 16 15:09:59 2017 +

Handle TLSv1.3 being disabled in clienthello test

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2968)

commit 6bc6ca623b1785653ae2e0332957f0355f496509
Author: Matt Caswell 
Date:   Thu Mar 16 12:11:23 2017 +

Add tests for the padding extension

Check that the padding extension pads correctly for various scenarios.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2968)

commit d702ad121c18b43f61832318a9e61b8d42aaa06c
Author: Matt Caswell 
Date:   Thu Mar 16 10:18:39 2017 +

Fix the Padding extension

In OpenSSL 1.1.0 the padding extension MUST be last because it calculates
the length of everything that has been written into the ClientHello to
determine whether it needs to be padded or not. With TLSv1.3 that isn't
possible because the specification requires that the PSK extension is last.
Therefore we need to fix the padding extension to take account of any PSK
extension that will be later added.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2968)

---

Summary of changes:
 ssl/statem/extensions.c|   1 -
 ssl/statem/extensions_clnt.c   |  47 ++-
 test/build.info|   2 +-
 test/clienthellotest.c | 255 +
 test/recipes/70-test_clienthello.t |   5 +-
 test/session.pem   |  30 +
 6 files changed, 249 insertions(+), 91 deletions(-)
 create mode 100644 test/session.pem

diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c
index f11f5e0..d62c5af 100644
--- a/ssl/statem/extensions.c
+++ b/ssl/statem/extensions.c
@@ -289,7 +289,6 @@ static const EXTENSION_DEFINITION ext_defs[] = {
 },
 {
 /* Must be immediately before pre_shared_key */
-/* TODO(TLS1.3): Fix me */
 TLSEXT_TYPE_padding,
 EXT_CLIENT_HELLO,
 NULL,
diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c
index 84bfb3c..400de3f 100644
--- a/ssl/statem/extensions_clnt.c
+++ b/ssl/statem/extensions_clnt.c
@@ -691,6 +691,20 @@ int tls_construct_ctos_early_data(SSL *s, WPACKET *pkt, 
unsigned int context,
 #define F5_WORKAROUND_MIN_MSG_LEN   0xff
 #define F5_WORKAROUND_MAX_MSG_LEN   0x200
 
+/*
+ * PSK pre binder overhead =
+ *  2 bytes for TLSEXT_TYPE_psk
+ *  2 bytes for extension length
+ *  2 bytes for identities list length
+ *  2 bytes for identity length
+ *  4 bytes for obfuscated_ticket_age
+ *  2 bytes for binder list length
+ *  1 byte for binder length
+ * The above excludes the number of bytes for the identity itself and the
+ * subsequent binder bytes
+ */
+#define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
+
 int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, unsigned int context,
X509 *x, size_t chainidx, int *al)
 {
@@ -701,16 +715,35 @@ int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, 
unsigned int context,
 return 1;
 
 /*
- * Add padding to workaround bugs in F5 terminators. See
- * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
- * code calculates the length of all existing extensions it MUST always
- * appear last.
+ * Add padding to workaround bugs in F5 terminators. See RFC7685.
+ * This code calculates the length of all extensions added so far but
+ * excludes the PSK extension (because that MUST be written last). 
Therefore
+ * this extension MUST always appear second to last.
  */
 if (!WPACKET_get_total_written(pkt, &hlen)) {
 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
 return 0;
 }
 
+/*
+ * If we're going to send a PSK then that will be written out after this
+ * extension, so we need to calculate how long it is going to be.
+ */
+if (s->session->ssl_version == TLS1_3_VERSION
+&& s->session->ext.ticklen != 0
+&& s->session->cipher != NULL) {
+const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
+
+if (md != NULL) {
+/*
+ * Add the fixed PSK overhead, the identity length and the binder
+ * length.
+ */
+hlen +=  PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
+ + EVP_MD_size(md);
+}
+}
+
 if (hlen > F5_WORKAROUND_MIN_MSG_LEN &&

[openssl-commits] Failed: openssl/openssl#9551 (tls1.3-draft-18 - 7baabf4)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9551
Status: Failed

Duration: 19 minutes and 57 seconds
Commit: 7baabf4 (tls1.3-draft-18)
Author: Paul Yang
Message: Fix typo in ASYNC_WAIT_CTX_new.pod doc

For the function that get the changed fds, it should be
'ASYNC_WAIT_CTX_get_changed_fds()' instead of 
'ASYNC_WAIT_CTX_fds_have_changed()'.

CLA: trivial

Signed-off-by: Paul Yang 

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2966)

View the changeset: https://github.com/openssl/openssl/compare/tls1.3-draft-18

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211764451

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl OpenSSL_1_1_0-stable.8866

2017-03-16 Thread AppVeyor



Build openssl OpenSSL_1_1_0-stable.8866 failed


Commit 153442640d by Paul Yang on 3/16/2017 1:51 PM:

Fix typo in ASYNC_WAIT_CTX_new.pod doc


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9552 (master - 635b7d3)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9552
Status: Still Failing

Duration: 17 minutes and 52 seconds
Commit: 635b7d3 (master)
Author: Matt Caswell
Message: Updates following review feedback

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

View the changeset: 
https://github.com/openssl/openssl/compare/7baabf45c424...635b7d3f2a3a

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211767369

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9547 (master - 7baabf4)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9547
Status: Still Failing

Duration: 20 minutes and 3 seconds
Commit: 7baabf4 (master)
Author: Paul Yang
Message: Fix typo in ASYNC_WAIT_CTX_new.pod doc

For the function that get the changed fds, it should be
'ASYNC_WAIT_CTX_get_changed_fds()' instead of 
'ASYNC_WAIT_CTX_fds_have_changed()'.

CLA: trivial

Signed-off-by: Paul Yang 

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2966)

View the changeset: 
https://github.com/openssl/openssl/compare/f2ff1432fc50...7baabf45c424

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211753565

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-16 Thread Matt Caswell
The branch master has been updated
   via  635b7d3f2a3a4c1caaf772dc9a6c1cdcb958f6fe (commit)
   via  c35cb287cbda087cc203be86d74d35ea1b5eeac6 (commit)
   via  807551ac0dfe90c7953381df445205833ee7a1af (commit)
   via  69b2d39332e04d0745faed119eaad5e6a9033082 (commit)
   via  cf3e221bd90085035d869d3a233a03970d036638 (commit)
   via  11c67eeaf4dd0376d84a90590e307d5d2e12f025 (commit)
   via  9e0ac6a2f1237ab72f0f26a032199864c7b71f2e (commit)
   via  6594189fa16e845df5565ca4c180220783a752d4 (commit)
   via  ef6c191bceb7f09918cfd39e780759c32afb2396 (commit)
   via  bc993d30fcff70667618d83f5b58d99e119f4c23 (commit)
   via  3e0458fb12a9e663518cf99bad4d807adc8a0a28 (commit)
   via  e984b535d95f354e9df5dfe95d588db0d6dc2413 (commit)
  from  7baabf45c424c135ecfafc6b3bb7ea1d225fbfda (commit)


- Log -
commit 635b7d3f2a3a4c1caaf772dc9a6c1cdcb958f6fe
Author: Matt Caswell 
Date:   Thu Mar 16 14:06:00 2017 +

Updates following review feedback

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit c35cb287cbda087cc203be86d74d35ea1b5eeac6
Author: Matt Caswell 
Date:   Wed Mar 15 20:35:23 2017 +

Add some HRR tests

Check that we handle changes of ciphersuite between HRR and ServerHello
correctly.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit 807551ac0dfe90c7953381df445205833ee7a1af
Author: Matt Caswell 
Date:   Wed Mar 15 18:44:05 2017 +

Add some more PSK tests

Test that if the server selects a ciphersuite with a different hash from
the PSK in the original ClientHello, the second ClientHello does not
contain the PSK.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit 69b2d39332e04d0745faed119eaad5e6a9033082
Author: Matt Caswell 
Date:   Wed Mar 15 18:41:50 2017 +

Fix ciphersuite handling during an HRR

Choose a new ciphersuite for the HRR. Don't just use the one from the
session.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit cf3e221bd90085035d869d3a233a03970d036638
Author: Matt Caswell 
Date:   Mon Mar 13 16:09:47 2017 +

Ensure after an HRR any PSKs have the right hash

Don't include a PSK that does not have the right hash for the selected
ciphersuite following an HRR.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit 11c67eeaf4dd0376d84a90590e307d5d2e12f025
Author: Matt Caswell 
Date:   Mon Mar 13 15:21:15 2017 +

HelloRetryRequest updates for draft-19

Draft-19 changes the HRR transcript hash so that the initial ClientHello
is replaced in the transcript with a special synthetic message_hash message
that just contains a hash of ClientHello1 as its message body.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit 9e0ac6a2f1237ab72f0f26a032199864c7b71f2e
Author: Matt Caswell 
Date:   Thu Mar 9 22:58:05 2017 +

Check ClientHello boundary as per draft-19

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit 6594189fa16e845df5565ca4c180220783a752d4
Author: Matt Caswell 
Date:   Thu Mar 9 15:31:55 2017 +

Merge early_data_info extension into early_data

As per draft-19

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit ef6c191bceb7f09918cfd39e780759c32afb2396
Author: Matt Caswell 
Date:   Thu Mar 9 15:03:07 2017 +

Update end of early data processing for draft-19

The end of early data is now indicated by a new handshake message rather
than an alert.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit bc993d30fcff70667618d83f5b58d99e119f4c23
Author: Matt Caswell 
Date:   Wed Mar 8 14:29:14 2017 +

Update the TLSv1.3 secrets test vectors for draft-19

These are self-generated test vectors which gives us very little
confidence that we've got the implementation right. However until
we can get vectors from somewhere else (or ideally official vectors)
this is all we've got. At least it will tell us if we accidentally
break something at some point in the future.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit 3e0458fb12a9e663518cf99bad4d807adc8a0a28
Author: Matt Caswell 
Date:   Wed Mar 8 13:57:17 2017 +

Update secret generation for draft-19

TLSv1.3 draft 19 introduces a new pre HKDF-extract Derive-Secret stage.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2895)

commit e984b535d95f354e9df5dfe95d588db0d6dc2413
Author: Matt Caswell 
Date:   Wed 

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-03-16 Thread Matt Caswell
The branch OpenSSL_1_1_0-stable has been updated
   via  153442640dc616a402363120b530e5d32785f918 (commit)
  from  078fdfc446ecdc4df65f519c8afdad2153c4a348 (commit)


- Log -
commit 153442640dc616a402363120b530e5d32785f918
Author: Paul Yang 
Date:   Thu Mar 16 17:05:30 2017 +0800

Fix typo in ASYNC_WAIT_CTX_new.pod doc

For the function that get the changed fds, it should be
'ASYNC_WAIT_CTX_get_changed_fds()' instead of 
'ASYNC_WAIT_CTX_fds_have_changed()'.

CLA: trivial

Signed-off-by: Paul Yang 

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2967)

---

Summary of changes:
 doc/crypto/ASYNC_WAIT_CTX_new.pod | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/doc/crypto/ASYNC_WAIT_CTX_new.pod 
b/doc/crypto/ASYNC_WAIT_CTX_new.pod
index 580c4e5..2fb00a3 100644
--- a/doc/crypto/ASYNC_WAIT_CTX_new.pod
+++ b/doc/crypto/ASYNC_WAIT_CTX_new.pod
@@ -57,7 +57,7 @@ asynchronous engine is being used then normally this call 
will only ever return
 one fd. If multiple asynchronous engines are being used then more could be
 returned.
 
-The function ASYNC_WAIT_CTX_fds_have_changed() can be used to detect if any fds
+The function ASYNC_WAIT_CTX_get_changed_fds() can be used to detect if any fds
 have changed since the last call time ASYNC_start_job() returned an ASYNC_PAUSE
 result (or since the ASYNC_WAIT_CTX was created if no ASYNC_PAUSE result has
 been received). The B and B parameters will be populated
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-16 Thread Matt Caswell
The branch master has been updated
   via  7baabf45c424c135ecfafc6b3bb7ea1d225fbfda (commit)
  from  f2ff1432fc50e5033471859dc9899eb219278a7a (commit)


- Log -
commit 7baabf45c424c135ecfafc6b3bb7ea1d225fbfda
Author: Paul Yang 
Date:   Thu Mar 16 16:58:30 2017 +0800

Fix typo in ASYNC_WAIT_CTX_new.pod doc

For the function that get the changed fds, it should be
'ASYNC_WAIT_CTX_get_changed_fds()' instead of 
'ASYNC_WAIT_CTX_fds_have_changed()'.

CLA: trivial

Signed-off-by: Paul Yang 

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/2966)

---

Summary of changes:
 doc/man3/ASYNC_WAIT_CTX_new.pod | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/doc/man3/ASYNC_WAIT_CTX_new.pod b/doc/man3/ASYNC_WAIT_CTX_new.pod
index a6cbacc..017e328 100644
--- a/doc/man3/ASYNC_WAIT_CTX_new.pod
+++ b/doc/man3/ASYNC_WAIT_CTX_new.pod
@@ -57,7 +57,7 @@ asynchronous engine is being used then normally this call 
will only ever return
 one fd. If multiple asynchronous engines are being used then more could be
 returned.
 
-The function ASYNC_WAIT_CTX_fds_have_changed() can be used to detect if any fds
+The function ASYNC_WAIT_CTX_get_changed_fds() can be used to detect if any fds
 have changed since the last call time ASYNC_start_job() returned an ASYNC_PAUSE
 result (or since the ASYNC_WAIT_CTX was created if no ASYNC_PAUSE result has
 been received). The B and B parameters will be populated
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-03-16 Thread Richard Levitte
The branch OpenSSL_1_1_0-stable has been updated
   via  078fdfc446ecdc4df65f519c8afdad2153c4a348 (commit)
  from  14d4d7eda1d2d83c48db7cbf1928ae6e12339265 (commit)


- Log -
commit 078fdfc446ecdc4df65f519c8afdad2153c4a348
Author: Richard Levitte 
Date:   Tue Mar 14 17:01:19 2017 +0100

Rather use -out parameter than redirect stdout

On some platforms, setting stdout to binary mode isn't quite enough,
which makes the result unusable.  With -out, we have better control.

Reviewed-by: Rich Salz 
(Merged from https://github.com/openssl/openssl/pull/2939)
(cherry picked from commit d8f9213ae2f0c59198fe56eeb70c34d735422254)

---

Summary of changes:
 test/recipes/15-test_rsapss.t | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/test/recipes/15-test_rsapss.t b/test/recipes/15-test_rsapss.t
index 8d20333..34accaa 100644
--- a/test/recipes/15-test_rsapss.t
+++ b/test/recipes/15-test_rsapss.t
@@ -21,8 +21,8 @@ plan tests => 5;
 #using test/testrsa.pem which happens to be a 512 bit RSA
 ok(run(app(['openssl', 'dgst', '-sign', srctop_file('test', 'testrsa.pem'), 
'-sha1',
 '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-2',
-'-sigopt', 'rsa_mgf1_md:sha512', srctop_file('test', 
'testrsa.pem')],
-   stdout => 'testrsapss.sig')),
+'-sigopt', 'rsa_mgf1_md:sha512', '-out', 'testrsapss.sig',
+srctop_file('test', 'testrsa.pem')])),
"openssl dgst -sign");
 
 with({ exit_checker => sub { return shift == 1; } },
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9536 (master - f2ff143)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9536
Status: Still Failing

Duration: 24 minutes and 46 seconds
Commit: f2ff143 (master)
Author: FdaSilvaYY
Message: Simplify code around next_proto.len by changing 'len' data type.

clean an useless static qualifier and a dead comment.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2278)

View the changeset: 
https://github.com/openssl/openssl/compare/0ae407eebe9a...f2ff1432fc50

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211694658

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9535 (master - 0ae407e)

2017-03-16 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9535
Status: Still Failing

Duration: 21 minutes and 5 seconds
Commit: 0ae407e (master)
Author: Benjamin Kaduk
Message: Remove documentation of deleted function

It's even removing a BUGS entry!

Reviewed-by: Emilia Käsper 
Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2797)

View the changeset: 
https://github.com/openssl/openssl/compare/5a81a050aa11...0ae407eebe9a

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/211693960

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications


_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-03-16 Thread Richard Levitte
The branch OpenSSL_1_1_0-stable has been updated
   via  14d4d7eda1d2d83c48db7cbf1928ae6e12339265 (commit)
  from  ef727bc5669182cdf8519734ae9924fc54cc4164 (commit)


- Log -
commit 14d4d7eda1d2d83c48db7cbf1928ae6e12339265
Author: FdaSilvaYY 
Date:   Tue Dec 6 00:42:01 2016 +0100

Simplify code around next_proto.len by changing 'len' data type.

clean an useless static qualifier and a dead comment.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2278)

(cherry picked from commit f2ff1432fc50e5033471859dc9899eb219278a7a)

---

Summary of changes:
 apps/s_server.c | 22 ++
 1 file changed, 6 insertions(+), 16 deletions(-)

diff --git a/apps/s_server.c b/apps/s_server.c
index 66405e6..a3ee4d6 100644
--- a/apps/s_server.c
+++ b/apps/s_server.c
@@ -105,8 +105,6 @@ static void free_sessions(void);
 static DH *load_dh_param(const char *dhfile);
 #endif
 
-/* static int load_CA(SSL_CTX *ctx, char *file);*/
-
 static const int bufsize = 16 * 1024;
 static int accept_socket = -1;
 
@@ -139,12 +137,11 @@ static const char *session_id_prefix = NULL;
 #ifndef OPENSSL_NO_DTLS
 static int enable_timeouts = 0;
 static long socket_mtu;
-
-#endif
 static int dtlslisten = 0;
+#endif
 
 #ifndef OPENSSL_NO_PSK
-static char *psk_identity = "Client_identity";
+static const char psk_identity[] = "Client_identity";
 char *psk_key = NULL;   /* by default PSK is not used */
 
 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
@@ -449,7 +446,6 @@ static int ssl_servername_cb(SSL *s, int *ad, void *arg)
 }
 
 /* Structure passed to cert status callback */
-
 typedef struct tlsextstatusctx_st {
 /* Default responder to use */
 char *host, *path, *port;
@@ -584,7 +580,7 @@ static int cert_status_cb(SSL *s, void *arg)
 /* This is the context that we pass to next_proto_cb */
 typedef struct tlsextnextprotoctx_st {
 unsigned char *data;
-unsigned int len;
+size_t len;
 } tlsextnextprotoctx;
 
 static int next_proto_cb(SSL *s, const unsigned char **data,
@@ -919,7 +915,7 @@ int s_server_main(int argc, char *argv[])
 tlsextalpnctx alpn_ctx = { NULL, 0 };
 #ifndef OPENSSL_NO_PSK
 /* by default do not send a PSK identity hint */
-static char *psk_identity_hint = NULL;
+char *psk_identity_hint = NULL;
 char *p;
 #endif
 #ifndef OPENSSL_NO_SRP
@@ -1519,22 +1515,16 @@ int s_server_main(int argc, char *argv[])
 }
 #if !defined(OPENSSL_NO_NEXTPROTONEG)
 if (next_proto_neg_in) {
-size_t len;
-next_proto.data = next_protos_parse(&len, next_proto_neg_in);
+next_proto.data = next_protos_parse(&next_proto.len, 
next_proto_neg_in);
 if (next_proto.data == NULL)
 goto end;
-next_proto.len = len;
-} else {
-next_proto.data = NULL;
 }
 #endif
 alpn_ctx.data = NULL;
 if (alpn_in) {
-size_t len;
-alpn_ctx.data = next_protos_parse(&len, alpn_in);
+alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
 if (alpn_ctx.data == NULL)
 goto end;
-alpn_ctx.len = len;
 }
 
 if (crl_file) {
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-16 Thread Richard Levitte
The branch master has been updated
   via  f2ff1432fc50e5033471859dc9899eb219278a7a (commit)
  from  0ae407eebe9aafecb7181f75935fcc344318a578 (commit)


- Log -
commit f2ff1432fc50e5033471859dc9899eb219278a7a
Author: FdaSilvaYY 
Date:   Tue Dec 6 00:42:01 2016 +0100

Simplify code around next_proto.len by changing 'len' data type.

clean an useless static qualifier and a dead comment.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2278)

---

Summary of changes:
 apps/s_server.c | 22 ++
 1 file changed, 6 insertions(+), 16 deletions(-)

diff --git a/apps/s_server.c b/apps/s_server.c
index a6048fb..12792e9 100644
--- a/apps/s_server.c
+++ b/apps/s_server.c
@@ -106,8 +106,6 @@ static DH *load_dh_param(const char *dhfile);
 #endif
 static void print_connection_info(SSL *con);
 
-/* static int load_CA(SSL_CTX *ctx, char *file);*/
-
 static const int bufsize = 16 * 1024;
 static int accept_socket = -1;
 
@@ -140,14 +138,13 @@ static const char *session_id_prefix = NULL;
 #ifndef OPENSSL_NO_DTLS
 static int enable_timeouts = 0;
 static long socket_mtu;
-
-#endif
 static int dtlslisten = 0;
+#endif
 
 static int early_data = 0;
 
 #ifndef OPENSSL_NO_PSK
-static char *psk_identity = "Client_identity";
+static const char psk_identity[] = "Client_identity";
 char *psk_key = NULL;   /* by default PSK is not used */
 
 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
@@ -452,7 +449,6 @@ static int ssl_servername_cb(SSL *s, int *ad, void *arg)
 }
 
 /* Structure passed to cert status callback */
-
 typedef struct tlsextstatusctx_st {
 int timeout;
 /* File to load OCSP Response from (or NULL if no file) */
@@ -632,7 +628,7 @@ static int cert_status_cb(SSL *s, void *arg)
 /* This is the context that we pass to next_proto_cb */
 typedef struct tlsextnextprotoctx_st {
 unsigned char *data;
-unsigned int len;
+size_t len;
 } tlsextnextprotoctx;
 
 static int next_proto_cb(SSL *s, const unsigned char **data,
@@ -978,7 +974,7 @@ int s_server_main(int argc, char *argv[])
 tlsextalpnctx alpn_ctx = { NULL, 0 };
 #ifndef OPENSSL_NO_PSK
 /* by default do not send a PSK identity hint */
-static char *psk_identity_hint = NULL;
+char *psk_identity_hint = NULL;
 char *p;
 #endif
 #ifndef OPENSSL_NO_SRP
@@ -1606,22 +1602,16 @@ int s_server_main(int argc, char *argv[])
 }
 #if !defined(OPENSSL_NO_NEXTPROTONEG)
 if (next_proto_neg_in) {
-size_t len;
-next_proto.data = next_protos_parse(&len, next_proto_neg_in);
+next_proto.data = next_protos_parse(&next_proto.len, 
next_proto_neg_in);
 if (next_proto.data == NULL)
 goto end;
-next_proto.len = len;
-} else {
-next_proto.data = NULL;
 }
 #endif
 alpn_ctx.data = NULL;
 if (alpn_in) {
-size_t len;
-alpn_ctx.data = next_protos_parse(&len, alpn_in);
+alpn_ctx.data = next_protos_parse(&alpn_ctx.len, alpn_in);
 if (alpn_ctx.data == NULL)
 goto end;
-alpn_ctx.len = len;
 }
 
 if (crl_file) {
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-16 Thread Richard Levitte
The branch master has been updated
   via  0ae407eebe9aafecb7181f75935fcc344318a578 (commit)
   via  b00d5407b530fd77a752c83b04e976c44009883a (commit)
   via  f77524524548be9740b143bccfde7565493ae78e (commit)
  from  5a81a050aa11711a6d674e6abfc9b13018639ab1 (commit)


- Log -
commit 0ae407eebe9aafecb7181f75935fcc344318a578
Author: Benjamin Kaduk 
Date:   Tue Feb 28 16:39:01 2017 -0600

Remove documentation of deleted function

It's even removing a BUGS entry!

Reviewed-by: Emilia Käsper 
Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2797)

commit b00d5407b530fd77a752c83b04e976c44009883a
Author: Benjamin Kaduk 
Date:   Tue Feb 28 16:00:23 2017 -0600

Remove unused typedefs from indent config

Some things were not removed from util/indent.pro when they were removed
from the code.

grep '^-T' util/indent.pro | awk '{print $2} > /tmp/a
grep -rF -f /tmp/a --exclude CHANGES --exclude 'INSTALL' --exclude 
'LICENSE' --exclude 'NEWS' --exclude 'NOTES*' --exclude 'README*' --exclude 
indent.pro --exclude-dir corpora -o -h *|sort|uniq>/tmp/b
comm -23 <(sort /tmp/a) /tmp/b >/tmp/c
grep -v -E '(LHASH_OF|STACK_OF)' /tmp/c > /tmp/d
grep -v -Ff /tmp/d util/indent.pro > util/indent.pro

Manually adjusted to retain time_t and the ossl_*intmax_t types.

Reviewed-by: Emilia Käsper 
Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2797)

commit f77524524548be9740b143bccfde7565493ae78e
Author: Benjamin Kaduk 
Date:   Tue Feb 28 15:51:38 2017 -0600

Remove some unused PEM structures

Reviewed-by: Emilia Käsper 
Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2797)

---

Summary of changes:
 doc/man3/DES_random_key.pod |  2 --
 include/openssl/pem.h   | 50 -
 util/indent.pro | 44 ---
 3 files changed, 96 deletions(-)

diff --git a/doc/man3/DES_random_key.pod b/doc/man3/DES_random_key.pod
index bcf9761..4a7b106 100644
--- a/doc/man3/DES_random_key.pod
+++ b/doc/man3/DES_random_key.pod
@@ -254,8 +254,6 @@ bytes.
 
 =head1 BUGS
 
-DES_3cbc_encrypt() is flawed and must not be used in applications.
-
 DES_cbc_encrypt() does not modify B; use DES_ncbc_encrypt()
 instead.
 
diff --git a/include/openssl/pem.h b/include/openssl/pem.h
index 2375d63..431ee3e 100644
--- a/include/openssl/pem.h
+++ b/include/openssl/pem.h
@@ -54,56 +54,6 @@ extern "C" {
 # define PEM_TYPE_MIC_CLEAR  30
 # define PEM_TYPE_CLEAR  40
 
-typedef struct pem_recip_st {
-char *name;
-X509_NAME *dn;
-int cipher;
-int key_enc;
-/*  char iv[8]; unused and wrong size */
-} PEM_USER;
-
-typedef struct pem_ctx_st {
-int type;   /* what type of object */
-struct {
-int version;
-int mode;
-} proc_type;
-
-char *domain;
-
-struct {
-int cipher;
-/*-
-unused, and wrong size
-unsigned char iv[8]; */
-} DEK_info;
-
-PEM_USER *originator;
-
-int num_recipient;
-PEM_USER **recipient;
-
-/*-
-XXX(ben): don#t think this is used!
-STACK *x509_chain;  / * certificate chain */
-EVP_MD *md; /* signature type */
-
-int md_enc; /* is the md encrypted or not? */
-int md_len; /* length of md_data */
-char *md_data;  /* message digest, could be pkey encrypted */
-
-EVP_CIPHER *dec;/* date encryption cipher */
-int key_len;/* key length */
-unsigned char *key; /* key */
-  /*-
-unused, and wrong size
-unsigned char iv[8]; */
-
-int data_enc;   /* is the data encrypted */
-int data_len;
-unsigned char *data;
-} PEM_CTX;
-
 /*
  * These macros make the PEM_read/PEM_write functions easier to maintain and
  * write. Now they are all implemented with either: IMPLEMENT_PEM_rw(...) or
diff --git a/util/indent.pro b/util/indent.pro
index 74e5680..81590e1 100644
--- a/util/indent.pro
+++ b/util/indent.pro
@@ -48,8 +48,6 @@
 -T ASN1_BIT_STRING
 -T ASN1_BMPSTRING
 -T ASN1_BOOLEAN
--T ASN1_COMPAT_FUNCS
--T ASN1_CTX
 -T ASN1_ENCODING
 -T ASN1_ENUMERATED
 -T ASN1_EXTERN_FUNCS
@@ -80,7 +78,6 @@
 -T ASN1_UTF8STRING
 -T ASN1_VALUE
 -T ASN1_VISIBLESTRING
--T ASN1_const_CTX
 -T AUTHORITY_INFO_ACCESS
 -T AUTHORITY_KEYID
 -T BASIC_CONSTRAINTS
@@ -167,14 +164,10 @@
 -T CONF_MODULE
 -T CONF_VALUE
 -T CRYPTO_EX_DATA
--T CRYPTO_EX_DATA_FUNCS
--T CRYPTO_EX_DATA_IMPL
 -T CRYPTO_EX_dup
 -T CRYPTO_EX_free
 -T CRYPTO_EX_new
--T CRYPTO_MEM_LEAK_CB
 -T CRYPTO_THREADID
--T CRYPTO_dynlo

[openssl-commits] [openssl] master update

2017-03-16 Thread Richard Levitte
The branch master has been updated
   via  5a81a050aa11711a6d674e6abfc9b13018639ab1 (commit)
  from  29d1fad78899e5ae2997b19937a175784b21c996 (commit)


- Log -
commit 5a81a050aa11711a6d674e6abfc9b13018639ab1
Author: Pauli 
Date:   Thu Mar 16 14:16:00 2017 +1000

Rename the test_stack recipe file name to be consistent with the rest of the
tests.

[skip ci]

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2964)

---

Summary of changes:
 test/recipes/{02-test-stack.t => 02-test_stack.t} | 0
 1 file changed, 0 insertions(+), 0 deletions(-)
 rename test/recipes/{02-test-stack.t => 02-test_stack.t} (100%)

diff --git a/test/recipes/02-test-stack.t b/test/recipes/02-test_stack.t
similarity index 100%
rename from test/recipes/02-test-stack.t
rename to test/recipes/02-test_stack.t
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Jenkins build is back to normal : master_ppc64 #1201

2017-03-16 Thread openssl . sanity
See 

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-dtls1-method

2017-03-16 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux test 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-dtls1-method

Commit log since last time:

dda12ce Remove dead code
d9aea04 Tighten up client status_request processing
26721d3 Forgotten 'make update'
a2880ae VMS: turning off CALL_DEBUG isn't possible on Alpha
d1da335 Add EC_KEY_get0_engine()
89b06ca Rewrite the documentation for sk_TYPE_find() and sk_TYPE_find_ex() to 
better describe the vagaries in their behaviour.
9837496 Unit tests for crypto/stack.
db0e0ab Fix a hang in tests that use sessionfile
3a80bd2 NOTES.WIN: mention Strawberry Perl as option.
b3068d0 test/recipes/03-test_internal_*: call setup() first.
a5bb1aa Clear alpn_selected_len for clients, too
1ae4c07 VMS: don't use /DSF, turn off CALL_DEBUG instead
5c9e344 Add Python Cryptography.io external test suite
946a515 Add additional RSA-PSS and RSA-OAEP tests.
f81f279 Re-enable some BoringSSL tests
162e120 SSL_get_peer_cert_chain() does not work after a resumption
e29d7ce Ensure we set the session id context in ossl_shim
e0926ef De-obfuscate
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits