[openssl-commits] [openssl] master update

Rich Salz rsalz at openssl.org
Thu Jan 7 20:41:14 UTC 2016


The branch master has been updated
       via  ebd8df0ed8a2f39a63662a5246df9e00e240efec (commit)
      from  bbd86bf5424a611cb6b77a3a17fc522931c4dcb8 (commit)


- Log -----------------------------------------------------------------
commit ebd8df0ed8a2f39a63662a5246df9e00e240efec
Author: Rich Salz <rsalz at openssl.org>
Date:   Thu Jan 7 15:40:08 2016 -0500

    Fix build-break; 'make update'
    
    Commit bbd86bf5424a611cb6b77a3a17fc522931c4dcb8 broke certain builds.
    Commit 0674427f71ca050e3c61a7ec9dc71b208c3b39f5 missing 'make update'
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 crypto/pem/Makefile      | 15 ---------------
 include/openssl/crypto.h |  4 ++--
 2 files changed, 2 insertions(+), 17 deletions(-)

diff --git a/crypto/pem/Makefile b/crypto/pem/Makefile
index 0fc9a50..fae7352 100644
--- a/crypto/pem/Makefile
+++ b/crypto/pem/Makefile
@@ -164,21 +164,6 @@ pem_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
 pem_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
 pem_pkey.o: ../../include/openssl/x509_vfy.h ../include/internal/asn1_int.h
 pem_pkey.o: ../include/internal/cryptlib.h pem_pkey.c
-pem_seal.o: ../../e_os.h ../../include/openssl/asn1.h
-pem_seal.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
-pem_seal.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
-pem_seal.o: ../../include/openssl/ec.h ../../include/openssl/err.h
-pem_seal.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-pem_seal.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-pem_seal.o: ../../include/openssl/opensslconf.h
-pem_seal.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-pem_seal.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
-pem_seal.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
-pem_seal.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
-pem_seal.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
-pem_seal.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-pem_seal.o: ../../include/openssl/x509_vfy.h ../include/internal/cryptlib.h
-pem_seal.o: pem_seal.c
 pem_sign.o: ../../e_os.h ../../include/openssl/asn1.h
 pem_sign.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
 pem_sign.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h
index dccb4ff..cf98b2c 100644
--- a/include/openssl/crypto.h
+++ b/include/openssl/crypto.h
@@ -323,8 +323,8 @@ int CRYPTO_mem_ctrl(int mode);
         CRYPTO_clear_free(addr, num)
 #  define OPENSSL_free(addr) \
         CRYPTO_free(addr)
-#  define OPENSSL_memdup(str) \
-        CRYPTO_memdup(str, NULL, 0)
+#  define OPENSSL_memdup(str, s) \
+        CRYPTO_memdup(str, s, NULL, 0)
 #  define OPENSSL_strdup(str) \
         CRYPTO_strdup(str, NULL, 0)
 #  define OPENSSL_strndup(str, s) \


More information about the openssl-commits mailing list