[openssl-commits] SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings enable-sctp

2017-03-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-sctp

Commit log since last time:

c141782 bio/b_print.c: fix %z failure in 32-bit build.
6e6aa5a Add a simple test for the z modifier
1bcf7d4 Use the z modifier instead of OSSLzu with BIO_printf
1e53a9f Add z modifier parsing to the BIO_printf et all format string
6edc714 cipherbytes_test: remove unused includes
8ab9af5 engines/e_capi.c: slip in PROV_RSA_AES for interchangable CSP only.
3a5b64b engines/e_capi.c: adhere to CryptAcquireContextW unconditionally.
8f0e588 engine/e_capi.c: more formatting and styling fixes.
d7735c1 Documentation cleanup for man1/nseq.pod
829e4d5 Documentation clean up for man1/list.pod
209fac9 doc: Add stitched ciphers to EVP_EncryptInit.pod
254b58f doc: Add missing options in s_{server,client}
dc8da7b Fix the build warning under OPENSSL_NO_GOST
cff55b9 Cleaning UEFI Build with additional OPENSSL_SYS_UEFI flags
0acee50 Further de-obfuscation
8c55c46 Add documentation for SNI APIs
a01dbac Remove duplicate doc
69687aa More typo fixes
7bd2789 Typo in SSL_CTX_sess_number.pod - started
edb79c3 Tidy up the SSL options in SSL_CTX_set_options.pod
3aaa1bd SSL_CTX_use_PrivateKey_file uses private key, not certificate
d5d5b5f Typo in SSL_CONF_cmd_argv.pod
f5f85f7 Typo in SSL_CONF_CTX_set1_prefix.pod - change SSL_CTX_cmd to 
SSL_CONF_cmd
818f861 Typo in SSL_CONF_CTX_set_flags.pod
2fae041 Test infrastructure additions.
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] SUCCESSFUL build of OpenSSL branch master with options -d enable-fuzz-afl no-shared

2017-03-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared

Commit log since last time:

c141782 bio/b_print.c: fix %z failure in 32-bit build.
6e6aa5a Add a simple test for the z modifier
1bcf7d4 Use the z modifier instead of OSSLzu with BIO_printf
1e53a9f Add z modifier parsing to the BIO_printf et all format string
6edc714 cipherbytes_test: remove unused includes
8ab9af5 engines/e_capi.c: slip in PROV_RSA_AES for interchangable CSP only.
3a5b64b engines/e_capi.c: adhere to CryptAcquireContextW unconditionally.
8f0e588 engine/e_capi.c: more formatting and styling fixes.
d7735c1 Documentation cleanup for man1/nseq.pod
829e4d5 Documentation clean up for man1/list.pod
209fac9 doc: Add stitched ciphers to EVP_EncryptInit.pod
254b58f doc: Add missing options in s_{server,client}
dc8da7b Fix the build warning under OPENSSL_NO_GOST
cff55b9 Cleaning UEFI Build with additional OPENSSL_SYS_UEFI flags
0acee50 Further de-obfuscation
8c55c46 Add documentation for SNI APIs
a01dbac Remove duplicate doc
69687aa More typo fixes
7bd2789 Typo in SSL_CTX_sess_number.pod - started
edb79c3 Tidy up the SSL options in SSL_CTX_set_options.pod
3aaa1bd SSL_CTX_use_PrivateKey_file uses private key, not certificate
d5d5b5f Typo in SSL_CONF_cmd_argv.pod
f5f85f7 Typo in SSL_CONF_CTX_set1_prefix.pod - change SSL_CTX_cmd to 
SSL_CONF_cmd
818f861 Typo in SSL_CONF_CTX_set_flags.pod
2fae041 Test infrastructure additions.
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-ec2m

2017-03-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-ec2m

Commit log since last time:

c141782 bio/b_print.c: fix %z failure in 32-bit build.
6e6aa5a Add a simple test for the z modifier
1bcf7d4 Use the z modifier instead of OSSLzu with BIO_printf
1e53a9f Add z modifier parsing to the BIO_printf et all format string
6edc714 cipherbytes_test: remove unused includes
8ab9af5 engines/e_capi.c: slip in PROV_RSA_AES for interchangable CSP only.
3a5b64b engines/e_capi.c: adhere to CryptAcquireContextW unconditionally.
8f0e588 engine/e_capi.c: more formatting and styling fixes.
d7735c1 Documentation cleanup for man1/nseq.pod
829e4d5 Documentation clean up for man1/list.pod
209fac9 doc: Add stitched ciphers to EVP_EncryptInit.pod
254b58f doc: Add missing options in s_{server,client}
dc8da7b Fix the build warning under OPENSSL_NO_GOST
cff55b9 Cleaning UEFI Build with additional OPENSSL_SYS_UEFI flags
0acee50 Further de-obfuscation
8c55c46 Add documentation for SNI APIs
a01dbac Remove duplicate doc
69687aa More typo fixes
7bd2789 Typo in SSL_CTX_sess_number.pod - started
edb79c3 Tidy up the SSL options in SSL_CTX_set_options.pod
3aaa1bd SSL_CTX_use_PrivateKey_file uses private key, not certificate
d5d5b5f Typo in SSL_CONF_cmd_argv.pod
f5f85f7 Typo in SSL_CONF_CTX_set1_prefix.pod - change SSL_CTX_cmd to 
SSL_CONF_cmd
818f861 Typo in SSL_CONF_CTX_set_flags.pod
2fae041 Test infrastructure additions.

Build log ended with (last 100 lines):

Failed 80/134 subtests 
../../openssl/test/recipes/15-test_genrsa.t .. ok
../../openssl/test/recipes/15-test_rsa.t . ok
../../openssl/test/recipes/15-test_rsapss.t .. ok
../../openssl/test/recipes/20-test_enc.t . ok
../../openssl/test/recipes/20-test_enc_more.t  ok
../../openssl/test/recipes/20-test_passwd.t .. ok
../../openssl/test/recipes/25-test_crl.t . ok
../../openssl/test/recipes/25-test_d2i.t . ok
../../openssl/test/recipes/25-test_pkcs7.t ... ok
../../openssl/test/recipes/25-test_req.t . ok
../../openssl/test/recipes/25-test_sid.t . ok
../../openssl/test/recipes/25-test_verify.t .. ok
../../openssl/test/recipes/25-test_x509.t  ok
../../openssl/test/recipes/30-test_afalg.t ... ok
../../openssl/test/recipes/30-test_engine.t .. ok
../../openssl/test/recipes/30-test_evp.t . ok
../../openssl/test/recipes/30-test_evp_extra.t ... ok
../../openssl/test/recipes/30-test_pbelu.t ... ok
../../openssl/test/recipes/30-test_pkey_meth.t ... ok
../../openssl/test/recipes/40-test_rehash.t .. ok
../../openssl/test/recipes/60-test_x509_store.t .. ok
../../openssl/test/recipes/60-test_x509_time.t ... ok
../../openssl/test/recipes/70-test_asyncio.t . ok
../../openssl/test/recipes/70-test_bad_dtls.t  ok
../../openssl/test/recipes/70-test_clienthello.t . ok
../../openssl/test/recipes/70-test_key_share.t ... skipped: 
test_key_share needs TLS1.3 enabled
../../openssl/test/recipes/70-test_packet.t .. ok
../../openssl/test/recipes/70-test_recordlen.t ... ok
../../openssl/test/recipes/70-test_renegotiation.t ... ok
../../openssl/test/recipes/70-test_sslcbcpadding.t ... ok
../../openssl/test/recipes/70-test_sslcertstatus.t ... ok
../../openssl/test/recipes/70-test_sslextension.t  ok
../../openssl/test/recipes/70-test_sslmessages.t . ok
../../openssl/test/recipes/70-test_sslrecords.t .. ok
../../openssl/test/recipes/70-test_sslsessiontick.t .. ok
../../openssl/test/recipes/70-test_sslsigalgs.t .. ok
../../openssl/test/recipes/70-test_sslsignature.t  ok
../../openssl/test/recipes/70-test_sslskewith0p.t  ok
../../openssl/test/recipes/70-test_sslversions.t . skipped: 
test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled
../../openssl/test/recipes/70-test_sslvertol.t ... ok
../../openssl/test/recipes/70-test_tls13cookie.t . skipped: 
test_tls13cookie needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13downgrade.t .. skipped: 
test_tls13downgrade needs TLS1.3 and TLS1.2 enabled
../../openssl/test/recipes/70-test_tls13hrr.t  skipped: 
test_tls13hrr needs TLS1.3 enabled
../../openssl/test/recipes/70-test_tls13kexmodes.t ... skipped: 
test_tls13kexmodes needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13messages.t ... skipped: 
test_tls13messages needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tls13psk.t  skipped: 
test_tls13psk needs TLSv1.3 enabled
../../openssl/test/recipes/70-test_tlsextms.t  ok
../../openssl/test/recipes/70-test_verify_extra.t  ok

[openssl-commits] [openssl] master update

2017-03-29 Thread Richard Levitte
The branch master has been updated
   via  3fd5ece39b59d938d0cc84b8e5148d19044d15cf (commit)
  from  c141782130c33c10a4dad50b70a5a22086e727b3 (commit)


- Log -
commit 3fd5ece39b59d938d0cc84b8e5148d19044d15cf
Author: Pauli 
Date:   Wed Mar 29 14:24:00 2017 +1000

Documentation cleanup for man1/enc.pod

[skip ci]

Reviewed-by: Andy Polyakov 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/3073)

---

Summary of changes:
 doc/man1/enc.pod | 80 +++-
 1 file changed, 45 insertions(+), 35 deletions(-)

diff --git a/doc/man1/enc.pod b/doc/man1/enc.pod
index b3bf82a..5691785 100644
--- a/doc/man1/enc.pod
+++ b/doc/man1/enc.pod
@@ -54,47 +54,47 @@ List all supported ciphers.
 
 =item B<-in filename>
 
-the input filename, standard input by default.
+The input filename, standard input by default.
 
 =item B<-out filename>
 
-the output filename, standard output by default.
+The output filename, standard output by default.
 
 =item B<-pass arg>
 
-the password source. For more information about the format of B
+The password source. For more information about the format of B
 see the B section in L.
 
 =item B<-e>
 
-encrypt the input data: this is the default.
+Encrypt the input data: this is the default.
 
 =item B<-d>
 
-decrypt the input data.
+Decrypt the input data.
 
 =item B<-a>
 
-base64 process the data. This means that if encryption is taking place
+Base64 process the data. This means that if encryption is taking place
 the data is base64 encoded after encryption. If decryption is set then
 the input data is base64 decoded before being decrypted.
 
 =item B<-base64>
 
-same as B<-a>
+Same as B<-a>
 
 =item B<-A>
 
-if the B<-a> option is set then base64 process the data on one line.
+If the B<-a> option is set then base64 process the data on one line.
 
 =item B<-k password>
 
-the password to derive the key from. This is for compatibility with previous
+The password to derive the key from. This is for compatibility with previous
 versions of OpenSSL. Superseded by the B<-pass> argument.
 
 =item B<-kfile filename>
 
-read the password to derive the key from the first line of B.
+Read the password to derive the key from the first line of B.
 This is for compatibility with previous versions of OpenSSL. Superseded by
 the B<-pass> argument.
 
@@ -105,55 +105,55 @@ The default algorithm is sha-256.
 
 =item B<-nosalt>
 
-don't use a salt in the key derivation routines. This option B be
+Don't use a salt in the key derivation routines. This option B be
 used except for test purposes or compatibility with ancient versions of
 OpenSSL.
 
 =item B<-salt>
 
-use salt (randomly generated or provide with B<-S> option) when
-encrypting (this is the default).
+Use salt (randomly generated or provide with B<-S> option) when
+encrypting, this is the default.
 
 =item B<-S salt>
 
-the actual salt to use: this must be represented as a string of hex digits.
+The actual salt to use: this must be represented as a string of hex digits.
 
 =item B<-K key>
 
-the actual key to use: this must be represented as a string comprised only
+The actual key to use: this must be represented as a string comprised only
 of hex digits. If only the key is specified, the IV must additionally specified
 using the B<-iv> option. When both a key and a password are specified, the
 key given with the B<-K> option will be used and the IV generated from the
-password will be taken. It probably does not make much sense to specify
-both key and password.
+password will be taken. It does not make much sense to specify both key
+and password.
 
 =item B<-iv IV>
 
-the actual IV to use: this must be represented as a string comprised only
+The actual IV to use: this must be represented as a string comprised only
 of hex digits. When only the key is specified using the B<-K> option, the
 IV must explicitly be defined. When a password is being specified using
 one of the other options, the IV is generated from this password.
 
 =item B<-p>
 
-print out the key and IV used.
+Print out the key and IV used.
 
 =item B<-P>
 
-print out the key and IV used then immediately exit: don't do any encryption
+Print out the key and IV used then immediately exit: don't do any encryption
 or decryption.
 
 =item B<-bufsize number>
 
-set the buffer size for I/O
+Set the buffer size for I/O.
 
 =item B<-nopad>
 
-disable standard block padding
+Disable standard block padding.
 
 =item B<-debug>
 
-debug the BIOs used for I/O.
+Debug the BIOs used for I/O.
 
 =item B<-z>
 
@@ -170,18 +170,18 @@ Use NULL cipher (no encryption or decryption of input).
 =head1 NOTES
 
 The program can be called either as B or
-B. But the first form doesn't work with

[openssl-commits] Fixed: openssl/openssl#9866 (master - c141782)

2017-03-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9866
Status: Fixed

Duration: 19 minutes and 9 seconds
Commit: c141782 (master)
Author: Andy Polyakov
Message: bio/b_print.c: fix %z failure in 32-bit build.

Reviewed-by: Richard Levitte 

View the changeset: 
https://github.com/openssl/openssl/compare/6e6aa5a9db9c...c141782130c3

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/216534830

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-29 Thread Andy Polyakov
The branch master has been updated
   via  c141782130c33c10a4dad50b70a5a22086e727b3 (commit)
  from  6e6aa5a9db9c5dce87aeb832f1a3bd105ec40120 (commit)


- Log -
commit c141782130c33c10a4dad50b70a5a22086e727b3
Author: Andy Polyakov 
Date:   Wed Mar 29 22:48:26 2017 +0200

bio/b_print.c: fix %z failure in 32-bit build.

Reviewed-by: Richard Levitte 

---

Summary of changes:
 crypto/bio/b_print.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c
index 86aec79..883af19 100644
--- a/crypto/bio/b_print.c
+++ b/crypto/bio/b_print.c
@@ -267,10 +267,10 @@ _dopr(char **sbuffer,
 value = va_arg(args, unsigned LLONG);
 break;
 case DP_C_SIZE:
-value = (ossl_ssize_t)va_arg(args, size_t);
+value = va_arg(args, size_t);
 break;
 default:
-value = (LLONG) va_arg(args, unsigned int);
+value = (LLONG)va_arg(args, unsigned int);
 break;
 }
 if (!fmtint(sbuffer, buffer, , maxlen, value,
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Broken: openssl/openssl#9856 (master - 6e6aa5a)

2017-03-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9856
Status: Broken

Duration: 20 minutes and 32 seconds
Commit: 6e6aa5a (master)
Author: Richard Levitte
Message: Add a simple test for the z modifier

Reviewed-by: Andy Polyakov 
(Merged from https://github.com/openssl/openssl/pull/3064)

View the changeset: 
https://github.com/openssl/openssl/compare/6edc71456463...6e6aa5a9db9c

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/216368414

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-29 Thread Richard Levitte
The branch master has been updated
   via  6e6aa5a9db9c5dce87aeb832f1a3bd105ec40120 (commit)
   via  1bcf7d45c63321f4efd354782be8924d688b0757 (commit)
   via  1e53a9fd1ad1260274065c12d0e9efbabb7d94e1 (commit)
  from  6edc71456463f66008b9cf40dadf00aba037f8da (commit)


- Log -
commit 6e6aa5a9db9c5dce87aeb832f1a3bd105ec40120
Author: Richard Levitte 
Date:   Tue Mar 28 19:42:53 2017 +0200

Add a simple test for the z modifier

Reviewed-by: Andy Polyakov 
(Merged from https://github.com/openssl/openssl/pull/3064)

commit 1bcf7d45c63321f4efd354782be8924d688b0757
Author: Richard Levitte 
Date:   Tue Mar 28 17:04:43 2017 +0200

Use the z modifier instead of OSSLzu with BIO_printf

Reviewed-by: Andy Polyakov 
(Merged from https://github.com/openssl/openssl/pull/3064)

commit 1e53a9fd1ad1260274065c12d0e9efbabb7d94e1
Author: Richard Levitte 
Date:   Tue Mar 28 16:57:41 2017 +0200

Add z modifier parsing to the BIO_printf et all format string

Reviewed-by: Andy Polyakov 
(Merged from https://github.com/openssl/openssl/pull/3064)

---

Summary of changes:
 CHANGES  |  4 
 crypto/bio/b_print.c | 13 +++-
 include/openssl/bio.h| 14 +
 test/bioprinttest.c  | 47 +++-
 test/siphash_internal_test.c |  2 +-
 5 files changed, 73 insertions(+), 7 deletions(-)

diff --git a/CHANGES b/CHANGES
index 2cdd03a..d6a09b0 100644
--- a/CHANGES
+++ b/CHANGES
@@ -4,6 +4,10 @@
 
  Changes between 1.1.0e and 1.1.1 [xx XXX ]
 
+  *) Add the z modifier parsing to BIO_printf() et al formatting string,
+ to be used for size_t and ssize_t (ossl_ssize_t).
+ [Richard Levitte]
+
   *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
  does for RSA, etc.
  [Richard Levitte]
diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c
index e91ab6d..86aec79 100644
--- a/crypto/bio/b_print.c
+++ b/crypto/bio/b_print.c
@@ -89,6 +89,7 @@ static int _dopr(char **sbuffer, char **buffer,
 #define DP_C_LONG   2
 #define DP_C_LDOUBLE3
 #define DP_C_LLONG  4
+#define DP_C_SIZE   5
 
 /* Floating point formats */
 #define F_FORMAT0
@@ -214,6 +215,10 @@ _dopr(char **sbuffer,
 cflags = DP_C_LDOUBLE;
 ch = *format++;
 break;
+case 'z':
+cflags = DP_C_SIZE;
+ch = *format++;
+break;
 default:
 break;
 }
@@ -233,6 +238,9 @@ _dopr(char **sbuffer,
 case DP_C_LLONG:
 value = va_arg(args, LLONG);
 break;
+case DP_C_SIZE:
+value = va_arg(args, ossl_ssize_t);
+break;
 default:
 value = va_arg(args, int);
 break;
@@ -253,11 +261,14 @@ _dopr(char **sbuffer,
 value = (unsigned short int)va_arg(args, unsigned int);
 break;
 case DP_C_LONG:
-value = (LLONG) va_arg(args, unsigned long int);
+value = (LLONG)va_arg(args, unsigned long int);
 break;
 case DP_C_LLONG:
 value = va_arg(args, unsigned LLONG);
 break;
+case DP_C_SIZE:
+value = (ossl_ssize_t)va_arg(args, size_t);
+break;
 default:
 value = (LLONG) va_arg(args, unsigned int);
 break;
diff --git a/include/openssl/bio.h b/include/openssl/bio.h
index 0cf095e..6585ec0 100644
--- a/include/openssl/bio.h
+++ b/include/openssl/bio.h
@@ -724,10 +724,16 @@ void BIO_copy_next_retry(BIO *b);
  * long BIO_ghbn_ctrl(int cmd,int iarg,char *parg);
  */
 
-# ifdef __GNUC__
-#  define __bio_h__attr__ __attribute__
-# else
-#  define __bio_h__attr__(x)
+# define __bio_h__attr__(x)
+# if defined(__GNUC__) && defined(__STDC_VERSION__)
+/*
+ * Because we support the 'z' modifier, which made its appearance in C99,
+ * we can't use __attribute__ with pre C99 dialects.
+ */
+#  if __STDC_VERSION__ >= 199901L
+#   undef __bio_h__attr__
+#   define __bio_h__attr__ __attribute__
+#  endif
 # endif
 int BIO_printf(BIO *bio, const char *format, ...)
 __bio_h__attr__((__format__(__printf__, 2, 3)));
diff --git a/test/bioprinttest.c b/test/bioprinttest.c
index b2d2622..c3ab6a1 100644
--- a/test/bioprinttest.c
+++ b/test/bioprinttest.c
@@ -10,6 +10,9 @@
 #include 
 #include 
 #include 
+#include "internal/numbers.h"
+
+#define nelem(x) (sizeof(x)/sizeof((x)[0]))
 
 static 

[openssl-commits] Still FAILED build of OpenSSL branch OpenSSL_1_1_0-stable with options -d --strict-warnings enable-zlib-dynamic

2017-03-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-zlib-dynamic

Commit log since last time:

c6f2dc7 Add documentation for SNI APIs
1d1255f Remove duplicate doc
5f028d6 Fix 0 -> NULL, indentation
9ade16e Refomat a few comments on 80 cols
389252a Fix a few more typos
a0cdcf9 Spelling fixes
fd29758 Add documentation for SSL_*_ex_data() functions
37e4be4 Move PRIu64 to e_os.h
0f954d6 Provide documentation for missing SSL_SESSION_* functions
4c8b3b5 asynctest: don't depend on apps
231fa2b Remove redundant decl of 509_STORE_set_flags

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DZLIB_SHARED -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NOD
 ELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o 
crypto/bio/bio_meth.o ../openssl/crypto/bio/bio_meth.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DZLIB_SHARED -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NOD
 ELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o 
crypto/bio/bss_acpt.o ../openssl/crypto/bio/bss_acpt.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DZLIB_SHARED -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NOD
 ELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o 
crypto/bio/bss_bio.o ../openssl/crypto/bio/bss_bio.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DZLIB_SHARED -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers 

[openssl-commits] Still FAILED build of OpenSSL branch OpenSSL_1_1_0-stable with options -d --strict-warnings enable-zlib

2017-03-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-zlib

Commit log since last time:

c6f2dc7 Add documentation for SNI APIs
1d1255f Remove duplicate doc
5f028d6 Fix 0 -> NULL, indentation
9ade16e Refomat a few comments on 80 cols
389252a Fix a few more typos
a0cdcf9 Spelling fixes
fd29758 Add documentation for SSL_*_ex_data() functions
37e4be4 Move PRIu64 to e_os.h
0f954d6 Provide documentation for missing SSL_SESSION_* functions
4c8b3b5 asynctest: don't depend on apps
231fa2b Remove redundant decl of 509_STORE_set_flags

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF
  crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o 
crypto/bio/bio_meth.o ../openssl/crypto/bio/bio_meth.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF
  crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o 
crypto/bio/bss_acpt.o ../openssl/crypto/bio/bss_acpt.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF
  crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o 
../openssl/crypto/bio/bss_bio.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof 

[openssl-commits] Still FAILED build of OpenSSL branch OpenSSL_1_1_0-stable with options -d --strict-warnings enable-sctp

2017-03-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-sctp

Commit log since last time:

c6f2dc7 Add documentation for SNI APIs
1d1255f Remove duplicate doc
5f028d6 Fix 0 -> NULL, indentation
9ade16e Refomat a few comments on 80 cols
389252a Fix a few more typos
a0cdcf9 Spelling fixes
fd29758 Add documentation for SSL_*_ex_data() functions
37e4be4 Move PRIu64 to e_os.h
0f954d6 Provide documentation for missing SSL_SESSION_* functions
4c8b3b5 asynctest: don't depend on apps
231fa2b Remove redundant decl of 509_STORE_set_flags

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto
 /aes/vpaes-x86_64.d.tmp -MT crypto/aes/vpaes-x86_64.o -c -o 
crypto/aes/vpaes-x86_64.o crypto/aes/vpaes-x86_64.s
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto
 /asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o 
../openssl/crypto/asn1/a_bitstr.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 
-Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto
 /asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o 
../openssl/crypto/asn1/a_d2i_fp.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare 
-Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef -Werror 
-Qunused-arguments -Wextra -Wno-unused-parameter 
-Wno-missing-field-initializers -Wno-language-extension-token 
-Wno-extended-offsetof -Wconditional-uninitialized 

[openssl-commits] [openssl] master update

2017-03-29 Thread Emilia Kasper
The branch master has been updated
   via  6edc71456463f66008b9cf40dadf00aba037f8da (commit)
  from  8ab9af5e28032478dd130467751b2e241eaee719 (commit)


- Log -
commit 6edc71456463f66008b9cf40dadf00aba037f8da
Author: Emilia Kasper 
Date:   Wed Mar 29 12:48:41 2017 +0200

cipherbytes_test: remove unused includes

cipherbytes_test does not use the testutil / test_main test framework.

Reviewed-by: Andy Polyakov 

---

Summary of changes:
 test/cipherbytes_test.c | 2 --
 1 file changed, 2 deletions(-)

diff --git a/test/cipherbytes_test.c b/test/cipherbytes_test.c
index 9be42f7..90a4c93 100644
--- a/test/cipherbytes_test.c
+++ b/test/cipherbytes_test.c
@@ -19,8 +19,6 @@
 #include 
 
 #include "e_os.h"
-#include "test_main.h"
-#include "testutil.h"
 
 static int test_empty(SSL *s)
 {
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-03-29 Thread Andy Polyakov
The branch OpenSSL_1_1_0-stable has been updated
   via  a05053cdf45e30d34161d5a1ab68fa6f757bbc27 (commit)
   via  39ddc55f4869f58beadad26c1b41a5ae06341986 (commit)
   via  3c9e644192256001cc04f3faa1249313b5b1b481 (commit)
   via  f5d82af6ef4e300784f3e59346030cd30bcce30e (commit)
  from  b4db8104fb4b801bbd303bda1772e867ef3eefb3 (commit)


- Log -
commit a05053cdf45e30d34161d5a1ab68fa6f757bbc27
Author: Andy Polyakov 
Date:   Sun Mar 26 17:40:32 2017 +0200

engines/e_capi.c: slip in PROV_RSA_AES for interchangable CSP only.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/3034)

(cherry picked from commit 8ab9af5e28032478dd130467751b2e241eaee719)

commit 39ddc55f4869f58beadad26c1b41a5ae06341986
Author: Andy Polyakov 
Date:   Sun Mar 26 17:39:14 2017 +0200

engines/e_capi.c: adhere to CryptAcquireContextW unconditionally.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(cherry picked from commit 3a5b64b2f039a237b595961da07350b3f23282d0)

commit 3c9e644192256001cc04f3faa1249313b5b1b481
Author: Andy Polyakov 
Date:   Sun Mar 26 16:12:10 2017 +0200

engine/e_capi.c: more formatting and styling fixes.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(cherry picked from commit 8f0e5888ea4c577c5a1f0d667786da6376099c86)

commit f5d82af6ef4e300784f3e59346030cd30bcce30e
Author: Andy Polyakov 
Date:   Fri Mar 24 16:00:31 2017 +0100

engines/e_capi.c: formatting and styling fixes.

Reviewed-by: Richard Levitte 
(cherry picked from commit e08b444ac097825b10d3b90dbdb0d7197567cc4d)

---

Summary of changes:
 engines/e_capi.c | 270 +--
 1 file changed, 121 insertions(+), 149 deletions(-)

diff --git a/engines/e_capi.c b/engines/e_capi.c
index 9e9e4f3..4660f1a 100644
--- a/engines/e_capi.c
+++ b/engines/e_capi.c
@@ -69,23 +69,23 @@
 # endif
 
 # ifndef ALG_SID_SHA_256
-#  define ALG_SID_SHA_256 12
+#  define ALG_SID_SHA_256   12
 # endif
 # ifndef ALG_SID_SHA_384
-#  define ALG_SID_SHA_384 13
+#  define ALG_SID_SHA_384   13
 # endif
 # ifndef ALG_SID_SHA_512
-#  define ALG_SID_SHA_512 14
+#  define ALG_SID_SHA_512   14
 # endif
 
 # ifndef CALG_SHA_256
-#  define CALG_SHA_256(ALG_CLASS_HASH | ALG_TYPE_ANY | 
ALG_SID_SHA_256)
+#  define CALG_SHA_256  (ALG_CLASS_HASH | ALG_TYPE_ANY | ALG_SID_SHA_256)
 # endif
 # ifndef CALG_SHA_384
-#  define CALG_SHA_384(ALG_CLASS_HASH | ALG_TYPE_ANY | 
ALG_SID_SHA_384)
+#  define CALG_SHA_384  (ALG_CLASS_HASH | ALG_TYPE_ANY | ALG_SID_SHA_384)
 # endif
 # ifndef CALG_SHA_512
-#  define CALG_SHA_512(ALG_CLASS_HASH | ALG_TYPE_ANY | 
ALG_SID_SHA_512)
+#  define CALG_SHA_512  (ALG_CLASS_HASH | ALG_TYPE_ANY | ALG_SID_SHA_512)
 # endif
 
 # ifndef PROV_RSA_AES
@@ -108,17 +108,17 @@ typedef struct CAPI_KEY_st CAPI_KEY;
 static void capi_addlasterror(void);
 static void capi_adderror(DWORD err);
 
-static void CAPI_trace(CAPI_CTX * ctx, char *format, ...);
+static void CAPI_trace(CAPI_CTX *ctx, char *format, ...);
 
-static int capi_list_providers(CAPI_CTX * ctx, BIO *out);
-static int capi_list_containers(CAPI_CTX * ctx, BIO *out);
-int capi_list_certs(CAPI_CTX * ctx, BIO *out, char *storename);
-void capi_free_key(CAPI_KEY * key);
+static int capi_list_providers(CAPI_CTX *ctx, BIO *out);
+static int capi_list_containers(CAPI_CTX *ctx, BIO *out);
+int capi_list_certs(CAPI_CTX *ctx, BIO *out, char *storename);
+void capi_free_key(CAPI_KEY *key);
 
-static PCCERT_CONTEXT capi_find_cert(CAPI_CTX * ctx, const char *id,
+static PCCERT_CONTEXT capi_find_cert(CAPI_CTX *ctx, const char *id,
  HCERTSTORE hstore);
 
-CAPI_KEY *capi_find_key(CAPI_CTX * ctx, const char *id);
+CAPI_KEY *capi_find_key(CAPI_CTX *ctx, const char *id);
 
 static EVP_PKEY *capi_load_privkey(ENGINE *eng, const char *key_id,
UI_METHOD *ui_method, void *callback_data);
@@ -150,9 +150,9 @@ static int cert_select_dialog(ENGINE *e, SSL *ssl, 
STACK_OF(X509) *certs);
 
 void engine_load_capi_int(void);
 
-typedef PCCERT_CONTEXT(WINAPI *CERTDLG) (HCERTSTORE, HWND, LPCWSTR,
- LPCWSTR, DWORD, DWORD, void *);
-typedef HWND(WINAPI *GETCONSWIN) (void);
+typedef PCCERT_CONTEXT(WINAPI *CERTDLG)(HCERTSTORE, HWND, LPCWSTR,
+LPCWSTR, DWORD, DWORD, void *);
+typedef HWND(WINAPI *GETCONSWIN)(void);
 
 /*
  * This structure contains CAPI ENGINE 

[openssl-commits] [openssl] master update

2017-03-29 Thread Andy Polyakov
The branch master has been updated
   via  8ab9af5e28032478dd130467751b2e241eaee719 (commit)
   via  3a5b64b2f039a237b595961da07350b3f23282d0 (commit)
   via  8f0e5888ea4c577c5a1f0d667786da6376099c86 (commit)
  from  d7735c1eec70eb20b3458ac5f1e17b656aafc33a (commit)


- Log -
commit 8ab9af5e28032478dd130467751b2e241eaee719
Author: Andy Polyakov 
Date:   Sun Mar 26 17:40:32 2017 +0200

engines/e_capi.c: slip in PROV_RSA_AES for interchangable CSP only.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/3034)

commit 3a5b64b2f039a237b595961da07350b3f23282d0
Author: Andy Polyakov 
Date:   Sun Mar 26 17:39:14 2017 +0200

engines/e_capi.c: adhere to CryptAcquireContextW unconditionally.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 

commit 8f0e5888ea4c577c5a1f0d667786da6376099c86
Author: Andy Polyakov 
Date:   Sun Mar 26 16:12:10 2017 +0200

engine/e_capi.c: more formatting and styling fixes.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 

---

Summary of changes:
 engines/e_capi.c | 157 +--
 1 file changed, 70 insertions(+), 87 deletions(-)

diff --git a/engines/e_capi.c b/engines/e_capi.c
index 6eaeca4..4660f1a 100644
--- a/engines/e_capi.c
+++ b/engines/e_capi.c
@@ -108,17 +108,17 @@ typedef struct CAPI_KEY_st CAPI_KEY;
 static void capi_addlasterror(void);
 static void capi_adderror(DWORD err);
 
-static void CAPI_trace(CAPI_CTX * ctx, char *format, ...);
+static void CAPI_trace(CAPI_CTX *ctx, char *format, ...);
 
-static int capi_list_providers(CAPI_CTX * ctx, BIO *out);
-static int capi_list_containers(CAPI_CTX * ctx, BIO *out);
-int capi_list_certs(CAPI_CTX * ctx, BIO *out, char *storename);
-void capi_free_key(CAPI_KEY * key);
+static int capi_list_providers(CAPI_CTX *ctx, BIO *out);
+static int capi_list_containers(CAPI_CTX *ctx, BIO *out);
+int capi_list_certs(CAPI_CTX *ctx, BIO *out, char *storename);
+void capi_free_key(CAPI_KEY *key);
 
-static PCCERT_CONTEXT capi_find_cert(CAPI_CTX * ctx, const char *id,
+static PCCERT_CONTEXT capi_find_cert(CAPI_CTX *ctx, const char *id,
  HCERTSTORE hstore);
 
-CAPI_KEY *capi_find_key(CAPI_CTX * ctx, const char *id);
+CAPI_KEY *capi_find_key(CAPI_CTX *ctx, const char *id);
 
 static EVP_PKEY *capi_load_privkey(ENGINE *eng, const char *key_id,
UI_METHOD *ui_method, void *callback_data);
@@ -193,10 +193,10 @@ struct CAPI_CTX_st {
 };
 
 static CAPI_CTX *capi_ctx_new(void);
-static void capi_ctx_free(CAPI_CTX * ctx);
-static int capi_ctx_set_provname(CAPI_CTX * ctx, LPSTR pname, DWORD type,
+static void capi_ctx_free(CAPI_CTX *ctx);
+static int capi_ctx_set_provname(CAPI_CTX *ctx, LPSTR pname, DWORD type,
  int check);
-static int capi_ctx_set_provname_idx(CAPI_CTX * ctx, int idx);
+static int capi_ctx_set_provname_idx(CAPI_CTX *ctx, int idx);
 
 # define CAPI_CMD_LIST_CERTS ENGINE_CMD_BASE
 # define CAPI_CMD_LOOKUP_CERT(ENGINE_CMD_BASE + 1)
@@ -398,6 +398,10 @@ static DSA_METHOD *capi_dsa_method = NULL;
 # endif
 
 static int use_aes_csp = 0;
+static const WCHAR rsa_aes_cspname[] =
+L"Microsoft Enhanced RSA and AES Cryptographic Provider";
+static const WCHAR rsa_enh_cspname[] =
+L"Microsoft Enhanced Cryptographic Provider v1.0";
 
 static int capi_init(ENGINE *e)
 {
@@ -472,10 +476,9 @@ static int capi_init(ENGINE *e)
 }
 # endif
 
-/* See if we support AES CSP */
-
-if (CryptAcquireContext(, NULL, NULL, PROV_RSA_AES,
-CRYPT_VERIFYCONTEXT)) {
+/* See if there is RSA+AES CSP */
+if (CryptAcquireContextW(, NULL, rsa_aes_cspname, PROV_RSA_AES,
+ CRYPT_VERIFYCONTEXT)) {
 use_aes_csp = 1;
 CryptReleaseContext(hprov, 0);
 }
@@ -622,7 +625,7 @@ static int lend_tobn(BIGNUM *bn, unsigned char *bin, int 
binlen)
 
 /* Given a CAPI_KEY get an EVP_PKEY structure */
 
-static EVP_PKEY *capi_get_pkey(ENGINE *eng, CAPI_KEY * key)
+static EVP_PKEY *capi_get_pkey(ENGINE *eng, CAPI_KEY *key)
 {
 unsigned char *pubkey = NULL;
 DWORD len;
@@ -1050,7 +1053,7 @@ static int capi_dsa_free(DSA *dsa)
 }
 # endif
 
-static void capi_vtrace(CAPI_CTX * ctx, int level, char *format,
+static void capi_vtrace(CAPI_CTX *ctx, int level, char *format,
 va_list argptr)
 {
 BIO *out;
@@ -1066,7 +1069,7 @@ static void capi_vtrace(CAPI_CTX * ctx, int level, char 
*format,
 BIO_free(out);
 }
 
-static void CAPI_trace(CAPI_CTX * ctx, char 

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-03-29 Thread Matt Caswell
The branch OpenSSL_1_0_2-stable has been updated
   via  d75c56f479820b1b025e7987f27d43ce2ed748d7 (commit)
  from  04bc46ddd58a91d48da53304b929fc28c23e3f28 (commit)


- Log -
commit d75c56f479820b1b025e7987f27d43ce2ed748d7
Author: Matt Caswell 
Date:   Mon Mar 27 10:21:59 2017 +0100

Free the compression methods in s_server and s_client

This causes a minor (64 bytes on my machine) mem leak in s_server/s_client.

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/3040)

---

Summary of changes:
 apps/s_client.c | 1 +
 apps/s_server.c | 1 +
 2 files changed, 2 insertions(+)

diff --git a/apps/s_client.c b/apps/s_client.c
index 3cabfb5..85c1b6b 100644
--- a/apps/s_client.c
+++ b/apps/s_client.c
@@ -2132,6 +2132,7 @@ int MAIN(int argc, char **argv)
 BIO_free(bio_c_msg);
 bio_c_msg = NULL;
 }
+SSL_COMP_free_compression_methods();
 apps_shutdown();
 OPENSSL_EXIT(ret);
 }
diff --git a/apps/s_server.c b/apps/s_server.c
index b561cf3..d758713 100644
--- a/apps/s_server.c
+++ b/apps/s_server.c
@@ -2132,6 +2132,7 @@ int MAIN(int argc, char *argv[])
 BIO_free(bio_s_msg);
 bio_s_msg = NULL;
 }
+SSL_COMP_free_compression_methods();
 apps_shutdown();
 OPENSSL_EXIT(ret);
 }
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-29 Thread Matt Caswell
The branch master has been updated
   via  d7735c1eec70eb20b3458ac5f1e17b656aafc33a (commit)
  from  829e4d558270fc2aa52b5bd8e0f8deb8f5b9ad64 (commit)


- Log -
commit d7735c1eec70eb20b3458ac5f1e17b656aafc33a
Author: Pauli 
Date:   Wed Mar 29 14:39:16 2017 +1000

Documentation cleanup for man1/nseq.pod

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/3074)

---

Summary of changes:
 doc/man1/nseq.pod | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/doc/man1/nseq.pod b/doc/man1/nseq.pod
index a90f8a0..4894f1a 100644
--- a/doc/man1/nseq.pod
+++ b/doc/man1/nseq.pod
@@ -34,11 +34,11 @@ option is not specified.
 
 =item B<-out filename>
 
-specifies the output filename or standard output by default.
+Specifies the output filename or standard output by default.
 
 =item B<-toseq>
 
-normally a Netscape certificate sequence will be input and the output
+Normally a Netscape certificate sequence will be input and the output
 is the certificates contained in it. With the B<-toseq> option the
 situation is reversed: a Netscape certificate sequence is created from
 a file of certificates.
@@ -62,7 +62,7 @@ The B encoded form uses the same headers and footers as 
a certificate:
  -BEGIN CERTIFICATE-
  -END CERTIFICATE-
 
-A Netscape certificate sequence is a Netscape specific form that can be sent
+A Netscape certificate sequence is a Netscape specific format that can be sent
 to browsers as an alternative to the standard PKCS#7 format when several
 certificates are sent to the browser: for example during certificate 
enrollment.
 It is used by Netscape certificate server for example.
@@ -74,7 +74,7 @@ output files and allowing multiple certificate files to be 
used.
 
 =head1 COPYRIGHT
 
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
 
 Licensed under the OpenSSL license (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-29 Thread Matt Caswell
The branch master has been updated
   via  829e4d558270fc2aa52b5bd8e0f8deb8f5b9ad64 (commit)
  from  209fac9f8a24000beaa8a438517115b42ca7e7c6 (commit)


- Log -
commit 829e4d558270fc2aa52b5bd8e0f8deb8f5b9ad64
Author: Pauli 
Date:   Wed Mar 29 14:18:34 2017 +1000

Documentation clean up for man1/list.pod

[skip ci]

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/3072)

---

Summary of changes:
 doc/man1/list.pod | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/doc/man1/list.pod b/doc/man1/list.pod
index e6e1f17..d227e37 100644
--- a/doc/man1/list.pod
+++ b/doc/man1/list.pod
@@ -27,7 +27,7 @@ features.
 
 =item B<-help>
 
-Display out a usage message.
+Display a usage message.
 
 =item B<-commands>
 
@@ -71,7 +71,7 @@ of the installation.
 
 =head1 COPYRIGHT
 
-Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
 
 Licensed under the OpenSSL license (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-03-29 Thread Matt Caswell
The branch OpenSSL_1_0_2-stable has been updated
   via  04bc46ddd58a91d48da53304b929fc28c23e3f28 (commit)
  from  8625e92a7669ff69b23bc5dffe5cbefe7792c5c0 (commit)


- Log -
commit 04bc46ddd58a91d48da53304b929fc28c23e3f28
Author: Steven Collison 
Date:   Tue Mar 28 12:46:07 2017 -0700

doc: Add stitched ciphers to EVP_EncryptInit.pod

These ciphers don't appear to be documented anywhere. Given the
performance[1] benefits I think it makes sense to expose them.

[1] 
https://software.intel.com/sites/default/files/open-ssl-performance-paper.pdf

Reviewed-by: Rich Salz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/3067)
(cherry picked from commit 209fac9f8a24000beaa8a438517115b42ca7e7c6)

---

Summary of changes:
 doc/crypto/EVP_EncryptInit.pod | 9 ++---
 1 file changed, 6 insertions(+), 3 deletions(-)

diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod
index 9b223c9..0c0a30c 100644
--- a/doc/crypto/EVP_EncryptInit.pod
+++ b/doc/crypto/EVP_EncryptInit.pod
@@ -19,14 +19,17 @@ EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, 
EVP_CIPHER_asn1_to_param,
 EVP_CIPHER_CTX_set_padding,  EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
 EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
 EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
-EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc,
-EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_idea_cbc, EVP_rc2_cbc,
+EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_rc4_hmac_md5,
+EVP_idea_cbc, EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
 EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
 EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
 EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
 EVP_rc5_32_12_16_ecb, EVP_rc5_32_12_16_cfb, EVP_rc5_32_12_16_ofb, 
 EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm, EVP_aes_128_ccm,
-EVP_aes_192_ccm, EVP_aes_256_ccm - EVP cipher routines
+EVP_aes_192_ccm, EVP_aes_256_ccm,
+EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
+EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256
+- EVP cipher routines
 
 =head1 SYNOPSIS
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-03-29 Thread Matt Caswell
The branch OpenSSL_1_1_0-stable has been updated
   via  b4db8104fb4b801bbd303bda1772e867ef3eefb3 (commit)
  from  27c9c6b2629a75b5646524311bb8329dba7e99c8 (commit)


- Log -
commit b4db8104fb4b801bbd303bda1772e867ef3eefb3
Author: Steven Collison 
Date:   Tue Mar 28 12:46:07 2017 -0700

doc: Add stitched ciphers to EVP_EncryptInit.pod

These ciphers don't appear to be documented anywhere. Given the
performance[1] benefits I think it makes sense to expose them.

[1] 
https://software.intel.com/sites/default/files/open-ssl-performance-paper.pdf

Reviewed-by: Rich Salz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/3067)
(cherry picked from commit 209fac9f8a24000beaa8a438517115b42ca7e7c6)

---

Summary of changes:
 doc/crypto/EVP_EncryptInit.pod | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod
index 6695f02..813f7dc 100644
--- a/doc/crypto/EVP_EncryptInit.pod
+++ b/doc/crypto/EVP_EncryptInit.pod
@@ -19,8 +19,8 @@ EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, 
EVP_CIPHER_asn1_to_param,
 EVP_CIPHER_CTX_set_padding, EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
 EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
 EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
-EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc,
-EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
+EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_rc4_hmac_md5,
+EVP_idea_cbc, EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
 EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
 EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
 EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
@@ -30,6 +30,8 @@ EVP_aes_192_cbc, EVP_aes_192_ecb, EVP_aes_192_cfb, 
EVP_aes_192_ofb,
 EVP_aes_256_cbc, EVP_aes_256_ecb, EVP_aes_256_cfb, EVP_aes_256_ofb,
 EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
 EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm,
+EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
+EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256
 EVP_chacha20, EVP_chacha20_poly1305 - EVP cipher routines
 
 =head1 SYNOPSIS
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-29 Thread Matt Caswell
The branch master has been updated
   via  209fac9f8a24000beaa8a438517115b42ca7e7c6 (commit)
  from  254b58fd7335fa3c58e2535d46658109ffd8bdcd (commit)


- Log -
commit 209fac9f8a24000beaa8a438517115b42ca7e7c6
Author: Steven Collison 
Date:   Tue Mar 28 12:46:07 2017 -0700

doc: Add stitched ciphers to EVP_EncryptInit.pod

These ciphers don't appear to be documented anywhere. Given the
performance[1] benefits I think it makes sense to expose them.

[1] 
https://software.intel.com/sites/default/files/open-ssl-performance-paper.pdf

Reviewed-by: Rich Salz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/3067)

---

Summary of changes:
 doc/man3/EVP_EncryptInit.pod | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/doc/man3/EVP_EncryptInit.pod b/doc/man3/EVP_EncryptInit.pod
index 6695f02..813f7dc 100644
--- a/doc/man3/EVP_EncryptInit.pod
+++ b/doc/man3/EVP_EncryptInit.pod
@@ -19,8 +19,8 @@ EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, 
EVP_CIPHER_asn1_to_param,
 EVP_CIPHER_CTX_set_padding, EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
 EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
 EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
-EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc,
-EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
+EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_rc4_hmac_md5,
+EVP_idea_cbc, EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
 EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
 EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
 EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
@@ -30,6 +30,8 @@ EVP_aes_192_cbc, EVP_aes_192_ecb, EVP_aes_192_cfb, 
EVP_aes_192_ofb,
 EVP_aes_256_cbc, EVP_aes_256_ecb, EVP_aes_256_cfb, EVP_aes_256_ofb,
 EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
 EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm,
+EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
+EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256
 EVP_chacha20, EVP_chacha20_poly1305 - EVP cipher routines
 
 =head1 SYNOPSIS
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-03-29 Thread Matt Caswell
The branch OpenSSL_1_0_2-stable has been updated
   via  8625e92a7669ff69b23bc5dffe5cbefe7792c5c0 (commit)
  from  62f488d31733e5dc77b339f905b44f165550e47d (commit)


- Log -
commit 8625e92a7669ff69b23bc5dffe5cbefe7792c5c0
Author: Steven Collison 
Date:   Tue Mar 28 09:02:37 2017 -0700

doc: Add missing options in s_{server,client}

These were added to the help in ad775e04f6dab but not the pods.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/3065)
(cherry picked from commit 254b58fd7335fa3c58e2535d46658109ffd8bdcd)

---

Summary of changes:
 doc/apps/s_client.pod | 15 +++
 doc/apps/s_server.pod | 14 ++
 2 files changed, 29 insertions(+)

diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod
index 29675dd..b45acbc 100644
--- a/doc/apps/s_client.pod
+++ b/doc/apps/s_client.pod
@@ -42,6 +42,8 @@ B B
 [B<-no_tls1_2>]
 [B<-fallback_scsv>]
 [B<-bugs>]
+[B<-sigalgs sigalglist>]
+[B<-curves curvelist>]
 [B<-cipher cipherlist>]
 [B<-serverpref>]
 [B<-starttls protocol>]
@@ -217,6 +219,19 @@ Send TLS_FALLBACK_SCSV in the ClientHello.
 there are several known bug in SSL and TLS implementations. Adding this
 option enables various workarounds.
 
+=item B<-sigalgs sigalglist>
+
+Specifies the list of signature algorithms that are sent by the client.
+The server selects one entry in the list based on its preferences.
+For example strings, see L
+
+=item B<-curves curvelist>
+
+Specifies the list of supported curves to be sent by the client. The curve is
+is ultimately selected by the server. For a list of all curves, use:
+
+$ openssl ecparam -list_curves
+
 =item B<-cipher cipherlist>
 
 this allows the cipher list sent by the client to be modified. Although
diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod
index fa17488..1fe93dd 100644
--- a/doc/apps/s_server.pod
+++ b/doc/apps/s_server.pod
@@ -35,6 +35,8 @@ B B
 [B<-CAfile filename>]
 [B<-no_alt_chains>]
 [B<-nocert>]
+[B<-client_sigalgs sigalglist>]
+[B<-named_curve curve>]
 [B<-cipher cipherlist>]
 [B<-serverpref>]
 [B<-quiet>]
@@ -234,6 +236,18 @@ option enables various workarounds.
 this option enables a further workaround for some some early Netscape
 SSL code (?).
 
+=item B<-client_sigalgs sigalglist>
+
+Signature algorithms to support for client certificate authentication
+(colon-separated list)
+
+=item B<-named_curve curve>
+
+Specifies the elliptic curve to use. NOTE: this is single curve, not a list.
+For a list of all possible curves, use:
+
+$ openssl ecparam -list_curves
+
 =item B<-cipher cipherlist>
 
 this allows the cipher list used by the server to be modified.  When
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-03-29 Thread Matt Caswell
The branch OpenSSL_1_1_0-stable has been updated
   via  27c9c6b2629a75b5646524311bb8329dba7e99c8 (commit)
  from  c6f2dc757f2456c788cf62323f0a434936896710 (commit)


- Log -
commit 27c9c6b2629a75b5646524311bb8329dba7e99c8
Author: Steven Collison 
Date:   Tue Mar 28 09:02:37 2017 -0700

doc: Add missing options in s_{server,client}

These were added to the help in ad775e04f6dab but not the pods.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/3065)
(cherry picked from commit 254b58fd7335fa3c58e2535d46658109ffd8bdcd)

---

Summary of changes:
 doc/apps/s_client.pod | 15 +++
 doc/apps/s_server.pod | 14 ++
 2 files changed, 29 insertions(+)

diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod
index b617c41..764a63d 100644
--- a/doc/apps/s_client.pod
+++ b/doc/apps/s_client.pod
@@ -88,6 +88,8 @@ B B
 [B<-bugs>]
 [B<-comp>]
 [B<-no_comp>]
+[B<-sigalgs sigalglist>]
+[B<-curves curvelist>]
 [B<-cipher cipherlist>]
 [B<-serverpref>]
 [B<-starttls protocol>]
@@ -425,6 +427,19 @@ OpenSSL 1.1.0.
 only provide a brief summary of connection parameters instead of the
 normal verbose output.
 
+=item B<-sigalgs sigalglist>
+
+Specifies the list of signature algorithms that are sent by the client.
+The server selects one entry in the list based on its preferences.
+For example strings, see L
+
+=item B<-curves curvelist>
+
+Specifies the list of supported curves to be sent by the client. The curve is
+is ultimately selected by the server. For a list of all curves, use:
+
+$ openssl ecparam -list_curves
+
 =item B<-cipher cipherlist>
 
 this allows the cipher list sent by the client to be modified. Although
diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod
index 94065ba..6aaefe4 100644
--- a/doc/apps/s_server.pod
+++ b/doc/apps/s_server.pod
@@ -69,6 +69,8 @@ B B
 [B<-verify_name name>]
 [B<-x509_strict>]
 [B<-nocert>]
+[B<-client_sigalgs sigalglist>]
+[B<-named_curve curve>]
 [B<-cipher cipherlist>]
 [B<-serverpref>]
 [B<-quiet>]
@@ -402,6 +404,18 @@ OpenSSL 1.1.0.
 Provide a brief summary of connection parameters instead of the normal verbose
 output.
 
+=item B<-client_sigalgs sigalglist>
+
+Signature algorithms to support for client certificate authentication
+(colon-separated list)
+
+=item B<-named_curve curve>
+
+Specifies the elliptic curve to use. NOTE: this is single curve, not a list.
+For a list of all possible curves, use:
+
+$ openssl ecparam -list_curves
+
 =item B<-cipher cipherlist>
 
 This allows the cipher list used by the server to be modified.  When
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2017-03-29 Thread Matt Caswell
The branch master has been updated
   via  254b58fd7335fa3c58e2535d46658109ffd8bdcd (commit)
  from  dc8da7b1b8ba276f179ea1232c9df764dcd38775 (commit)


- Log -
commit 254b58fd7335fa3c58e2535d46658109ffd8bdcd
Author: Steven Collison 
Date:   Tue Mar 28 09:02:37 2017 -0700

doc: Add missing options in s_{server,client}

These were added to the help in ad775e04f6dab but not the pods.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/3065)

---

Summary of changes:
 doc/man1/s_client.pod | 15 +++
 doc/man1/s_server.pod | 14 ++
 2 files changed, 29 insertions(+)

diff --git a/doc/man1/s_client.pod b/doc/man1/s_client.pod
index bbb86c2..24ef1e4 100644
--- a/doc/man1/s_client.pod
+++ b/doc/man1/s_client.pod
@@ -89,6 +89,8 @@ B B
 [B<-bugs>]
 [B<-comp>]
 [B<-no_comp>]
+[B<-sigalgs sigalglist>]
+[B<-curves curvelist>]
 [B<-cipher cipherlist>]
 [B<-serverpref>]
 [B<-starttls protocol>]
@@ -435,6 +437,19 @@ OpenSSL 1.1.0.
 only provide a brief summary of connection parameters instead of the
 normal verbose output.
 
+=item B<-sigalgs sigalglist>
+
+Specifies the list of signature algorithms that are sent by the client.
+The server selects one entry in the list based on its preferences.
+For example strings, see L
+
+=item B<-curves curvelist>
+
+Specifies the list of supported curves to be sent by the client. The curve is
+is ultimately selected by the server. For a list of all curves, use:
+
+$ openssl ecparam -list_curves
+
 =item B<-cipher cipherlist>
 
 this allows the cipher list sent by the client to be modified. Although
diff --git a/doc/man1/s_server.pod b/doc/man1/s_server.pod
index b34dadd..6fe16f3 100644
--- a/doc/man1/s_server.pod
+++ b/doc/man1/s_server.pod
@@ -70,6 +70,8 @@ B B
 [B<-verify_name name>]
 [B<-x509_strict>]
 [B<-nocert>]
+[B<-client_sigalgs sigalglist>]
+[B<-named_curve curve>]
 [B<-cipher cipherlist>]
 [B<-serverpref>]
 [B<-quiet>]
@@ -413,6 +415,18 @@ OpenSSL 1.1.0.
 Provide a brief summary of connection parameters instead of the normal verbose
 output.
 
+=item B<-client_sigalgs sigalglist>
+
+Signature algorithms to support for client certificate authentication
+(colon-separated list)
+
+=item B<-named_curve curve>
+
+Specifies the elliptic curve to use. NOTE: this is single curve, not a list.
+For a list of all possible curves, use:
+
+$ openssl ecparam -list_curves
+
 =item B<-cipher cipherlist>
 
 This allows the cipher list used by the server to be modified.  When
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2017-03-29 Thread Mark J . Cox
The branch master has been updated
   via  9e202bb48ed00656e8af83e6cd654a4e2209948a (commit)
  from  e5f2c86257184fc2a9331d5ea53fd9f790e7181b (commit)


- Log -
commit 9e202bb48ed00656e8af83e6cd654a4e2209948a
Author: Mark J. Cox 
Date:   Wed Mar 29 08:02:28 2017 +0100

CNA requirements have a field for "problem type" which is vaguely defined
but we'll need to provide it.  Also add a "title" field to newer entries
as this is in our advisories already but missing from the vulns html page
(not added there yet however)

---

Summary of changes:
 news/vulnerabilities.xml | 17 +
 1 file changed, 17 insertions(+)

diff --git a/news/vulnerabilities.xml b/news/vulnerabilities.xml
index 3d759a8..668e987 100644
--- a/news/vulnerabilities.xml
+++ b/news/vulnerabilities.xml
@@ -15,6 +15,8 @@
 
 
 
+protocol error
+Encrypt-Then-Mac renegotiation crash
 
   During a renegotiation handshake if the Encrypt-Then-Mac extension is
   negotiated where it was not in the original handshake (or vice-versa) 
then
@@ -44,6 +46,8 @@
 
 
 
+out-of-bounds read
+Truncated packet could crash via OOB read
 
   If an SSL/TLS server or client is running on a 32-bit host, and a 
specific
   cipher is being used, then a truncated packet can cause that server or
@@ -66,6 +70,8 @@
 
 
 
+NULL pointer deference
+Bad (EC)DHE parameters cause a client crash
 
   If a malicious server supplies bad parameters for a DHE or ECDHE key
   exchange then this can result in the client attempting to dereference a
@@ -95,6 +101,8 @@
 
 
 
+carry-propagating bug
+BN_mod_exp may produce incorrect results on x86_64
 
   There is a carry propagating bug in the x86_64 Montgomery squaring
   procedure. No EC algorithms are affected. Analysis suggests that attacks
@@ -121,6 +129,8 @@
 
 
 
+protocol error
+ChaCha20/Poly1305 heap-buffer-overflow
 
   TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
   a DoS attack by corrupting larger payloads. This can result in an OpenSSL
@@ -136,6 +146,8 @@
 
 
 
+NULL pointer deference
+CMS Null dereference
 
   Applications parsing invalid CMS structures can crash with a NULL pointer
   dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
@@ -166,6 +178,8 @@
 
 
 
+carry propagating bug
+Montgomery multiplication may produce incorrect results
 
   There is a carry propagating bug in the Broadwell-specific Montgomery
   multiplication procedure that handles input lengths divisible by, but
@@ -193,6 +207,7 @@
 
 
 
+write to free
 
   This issue only affects OpenSSL 1.1.0a, released on 22nd September 2016.
 
@@ -212,6 +227,7 @@
 
 
 
+NULL pointer exception
 
   This issue only affects OpenSSL 1.0.2i, released on 22nd September 2016.
 
@@ -260,6 +276,7 @@
 
 
 
+memory leak
 
   A malicious client can send an excessively large OCSP Status Request 
extension.
   If that client continually requests renegotiation, sending a large OCSP 
Status
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Fixed: openssl/openssl#9839 (master - dc8da7b)

2017-03-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9839
Status: Fixed

Duration: 24 minutes and 19 seconds
Commit: dc8da7b (master)
Author: Qin Long
Message: Fix the build warning under OPENSSL_NO_GOST

Variable 'pktype' was set but not used under OPENSSL_NO_GOST. This change
will fix the build warning under [-Werror=unused-but-set-variable].

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/2961)

View the changeset: 
https://github.com/openssl/openssl/compare/0acee5045aa5...dc8da7b1b8ba

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/216218815

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#9838 (master - 0acee50)

2017-03-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9838
Status: Still Failing

Duration: 18 minutes and 46 seconds
Commit: 0acee50 (master)
Author: Benjamin Kaduk
Message: Further de-obfuscation

A similar change that probably should have been wrapped into
commit e0926ef49df09a85117d7442db83f321aeb5b982.

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/3010)

View the changeset: 
https://github.com/openssl/openssl/compare/8c55c4614731...0acee5045aa5

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/216218001

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-zlib-dynamic

2017-03-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-zlib-dynamic

Commit log since last time:

a6ac1ed Fix 0 -> NULL, indentation
cbe9524 Refomat a few comments on 80 cols
a8cd439 Spelling fixes
1ee4b98 Fix a few more typos
09fdfa4 Add documentation for SSL_*_ex_data() functions
86fde06 Add documentation for SSL version methods
249e3a1 Provide documentation for some state machine related functions
8845e02 update README
d218f3c Add X25519 doc
0af8fd6 fix typo
b31db50 Provide documentation for missing SSL_SESSION_* functions
43708c1 Move PRIu64, OSSLzu to e_os.h
9ff79fa Add enable-aria where rc5 and md2 are built.
a0f44a3 asynctest: don't depend on apps
2405369 X509_cmp_time.pod: fix doc nits
feb8919 Remove redundant decl of 509_STORE_set_flags
4ac139b Add documentation for X509 time functions

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DZLIB_SHARED -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wm
 issing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o 
../openssl/crypto/bio/bio_meth.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DZLIB_SHARED -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wm
 issing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o 
../openssl/crypto/bio/bss_acpt.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DZLIB_SHARED -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wm
 issing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF 
crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o 
../openssl/crypto/bio/bss_bio.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DZLIB_SHARED -DDSO_DLFCN -DHAVE_DLFCN_H 
-DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM 

[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-zlib

2017-03-29 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-64-generic #85-Ubuntu SMP Mon Feb 20 11:50:30 UTC 2017 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-zlib

Commit log since last time:

a6ac1ed Fix 0 -> NULL, indentation
cbe9524 Refomat a few comments on 80 cols
a8cd439 Spelling fixes
1ee4b98 Fix a few more typos
09fdfa4 Add documentation for SSL_*_ex_data() functions
86fde06 Add documentation for SSL version methods
249e3a1 Provide documentation for some state machine related functions
8845e02 update README
d218f3c Add X25519 doc
0af8fd6 fix typo
b31db50 Provide documentation for missing SSL_SESSION_* functions
43708c1 Move PRIu64, OSSLzu to e_os.h
9ff79fa Add enable-aria where rc5 and md2 are built.
a0f44a3 asynctest: don't depend on apps
2405369 X509_cmp_time.pod: fix doc nits
feb8919 Remove redundant decl of 509_STORE_set_flags
4ac139b Add documentation for X509 time functions

Build log ended with (last 100 lines):

clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variabl
 e-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp 
-MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o 
../openssl/crypto/bio/bio_meth.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variabl
 e-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp 
-MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o 
../openssl/crypto/bio/bss_acpt.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 
-DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" 
-Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments  
-DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall 
-Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Wundef 
-Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter 
-Wno-parentheses-equality -Wno-missing-field-initializers 
-Wno-language-extension-token -Wno-extended-offsetof 
-Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers 
-Wmissing-variabl
 e-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp 
-MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o 
../openssl/crypto/bio/bss_bio.c
clang  -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include 
-I../openssl/include -DZLIB -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS 
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM 
-DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM 
-DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM 

[openssl-commits] Fixed: openssl/openssl#9835 (master - 8c55c46)

2017-03-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9835
Status: Fixed

Duration: 20 minutes and 29 seconds
Commit: 8c55c46 (master)
Author: Jon Spillett
Message: Add documentation for SNI APIs

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/3071)

View the changeset: 
https://github.com/openssl/openssl/compare/a01dbac23216...8c55c4614731

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/216216142

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Fixed: openssl/openssl#9833 (master - a01dbac)

2017-03-29 Thread Travis CI
Build Update for openssl/openssl
-

Build: #9833
Status: Fixed

Duration: 20 minutes and 4 seconds
Commit: a01dbac (master)
Author: Rich Salz
Message: Remove duplicate doc

Reviewed-by: Rich Salz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/3068)

View the changeset: 
https://github.com/openssl/openssl/compare/69687aa829bc...a01dbac23216

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/216214850

--

You can configure recipients for build notifications in your .travis.yml file. 
See https://docs.travis-ci.com/user/notifications

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits