[openssl-commits] Build failed in Jenkins: master_windows #1575

openssl.sanity at gmail.com openssl.sanity at gmail.com
Thu Apr 21 09:24:43 UTC 2016


See <https://openssl-sanity.cisco.com:8443/job/master_windows/1575/changes>

Changes:

[rsalz] RT4476: Fix some cast-alignment warnings

[Richard Levitte] Math::BigInt does floored divs, BN_div does truncated div, compensate

[kurt] Allow different protocol version when trying to reuse a session

[kurt] It's called SSL_session_reused(), not SSL_session_resumed()

[kurt] Resolve DTLS cookie and version before session resumption.

[kurt] Add session reuse tests.

[kurt] When using no-dtls create OPENSSL_NO_DTLS

[appro] Build system: VC-WIN64I fixups.

[appro] Windows build system: fix 32-bit appveyor build.

[appro] crypto/seed: add small-footprint path.

[appro] poly1305/asm/poly1305-x86.pl: don't loose 59-th bit.

[Matt Caswell] Fix a big leak when using stack-allocated BIO items.

[Matt Caswell] Add functions for creating BIO_METHODs

[Matt Caswell] Make BIO opaque

[Matt Caswell] make update

[Matt Caswell] Add documentation for BIO functions

[Matt Caswell] Add a CHANGES entry for opaque BIOs

[emilia] RT 4393: Call EC_GROUP_order_bits in priv2opt.

[Richard Levitte] VMS: Display the correct path to openssl_startup.com and openssl-utils.com

[Richard Levitte] VMS: Harmonize the paths in openssl_startup.com with what's really installed

[Richard Levitte] VMS: Disable the warning MAYLOSEDATA3

[Richard Levitte] Config: The cflags in vms-alpha and vms-ia64 have to be added

[rsalz] Fixup SSL EX_DATA index

[rsalz] Clarify the behavior of BIO_gets() a bit more

[Matt Caswell] Fix the zlib config option

[openssl-users] Require intermediate CAs to have basicConstraints CA:true.

[Richard Levitte] 'make test' depends of having util/shlib-wrap.sh symlinked in build dir

[Richard Levitte] Adapt bf_lbuf for opaque BIO

[Richard Levitte] Make it possible to specify source files that will only be used for shared libs

[Richard Levitte] Break out DllMain from crypto/cryptlib.c and use it in shared libs only

[Matt Caswell] Fix build compilation failures

[ben] More things that don't work together.

[ben] Make it legal C.

[steve] Remove X509_PUBKEY lock.

[Richard Levitte] Add the option 'interpreter_args' to perlapps() and perltest()

[Richard Levitte] Since OpenSSL::Test redirects stderr to /dev/null, don't do so in 80-test_ca.t

[Richard Levitte] Have OpenSsl..Test::app() and friends look for file in source as well

[Richard Levitte] When verbosity is requested, OpenSSL::Test::run() displays the command

[Richard Levitte] Rearrange the use of 'proto' in BIO_lookup

[Richard Levitte] Fix pointer size issues on VMS

[Richard Levitte] Fix pointer size issue with setbuf() on VMS

[Richard Levitte] Fix pointer size issues with argv on VMS

[ben] Fix buffer overrun in ASN1_parse().

[Matt Caswell] Remove the CRYPTO_mem_leaks adjustment for the BIO

[Richard Levitte] Make the '-in' option in apps/passwd.c less mandatory

[Richard Levitte] Fix "no-ui" configuration

[rsalz] RT4458: Fix #ifndef line for GOST

[Richard Levitte] When looking for executables, don't forget the extension

[Richard Levitte] OpenSSL::Test: have cmdstr() return the true command.

[appro] crypto/blake2: make lowest-level function handle multiple blocks..

[rsalz] Use return "" not set a var and return.

[Richard Levitte] Make the use of perl more consistent

[Richard Levitte] Force argv to be an array of long pointers on VMS

[Richard Levitte] Add the C macro NDEBUG when configuring for release

[Richard Levitte] Correcting typo that causes make install fail

[steve] Fix X509_PUBKEY cached key handling.

[Richard Levitte] make depend: Check that find returned a non-empty string rather than an empty

[Richard Levitte] apps/opt.c: next was only used when NDEBUG undefined, move it inside guard

[rsalz] Fix: CRYPTO_THREAD_run_once

[rsalz] Optimized BIO mem read - without reallocation

[rsalz] sizeof() updated to cover coding style

[rsalz] moved structure bio_buf_mem_st from headers to bss_mem.c

[Richard Levitte] Enhance OpenSSL::Test::cmdstr to give cmd string variants

[Richard Levitte] Adapt some test recipes to the newer cmdstr()

[Matt Caswell] Make the DSA structure opaque

[Matt Caswell] Make DSA_METHOD opaque

[Matt Caswell] Document functions added as a result of DSA opacity changes

[Matt Caswell] Added DSA opacity to CHANGES

[Matt Caswell] make update

[Matt Caswell] Various DSA opacity fixups

[Matt Caswell] Rename get/set_app_data to get0/set0_app_data

[Richard Levitte] Ordinals adjustment

[openssl-users] Tidy up x509_vfy callback handling

[openssl-users] Move peer chain security checks into x509_vfy.c

[openssl-users] make update

[openssl-users] After saving errno clear it before calls to strtol et. al.

[openssl-users] apps/Makefile.in: add tsget rule.

[Richard Levitte] Makefile et al template: only modify static library with new object files

[Richard Levitte] Don't shadow known symbols write, read, puts, gets

[openssl-users] Fix mixed declarations and code

[rsalz] Removed no-ops for the old locking API

[emilia] Fix memory leaks in ASN.1

[appro] crypto/poly1305: don't break carry chains.

[Richard Levitte] Make sure the rand_byte buffer in padlock engine is cleansed.

[fdasilvayy] Fix two leaks in X509_REQ_to_X509

[fdasilvayy] Add X509_REQ_get0_pubkey method

[fdasilvayy] Use X509_REQ_get0_pubkey

[fdasilvayy] Fix a possible leak on NETSCAPE_SPKI_verify failure.

[rsalz] various spelling fixes

[rsalz] Fix an error code spelling.

[rsalz] Revert "Fix an error code spelling."

[rsalz] Revert "various spelling fixes"

[rsalz] use whitespace more consistently

[rsalz] fix perl shebang

[rsalz] set exec attribute for .pl files

[rsalz] Fix a shadow symbol warning

[emilia] New SSL test framework

[steve] fix memory leak in ca

[emilia] testutil: return 1 on success

[emilia] Rename ssltest -> ssltest_old

[Matt Caswell] Add a check of the FD_SETSIZE before the call to select()

[rsalz] Add missing mem leak test activation and checks

[appro] Configure: add BLAKE_DEBUG to --strict-warnings set.

[Richard Levitte] VMS: Fix special case for [.test]ssltest_old.c

[Richard Levitte] Perl cleanup: don't create lists unnecessarily

[Matt Caswell] Remove some OPENSSL_NO_ASYNC guards in init

[Matt Caswell] Fix no-ocsp

[Richard Levitte] Make the RSA structure opaque

[Richard Levitte] Document RSA accessors/writers

[Richard Levitte] Make the RSA_METHOD structure opaque

[Richard Levitte] Document RSA_METHOD creators/destructor/accessors/writers

[Richard Levitte] Update CHANGES with the new about RSA and RSA_METHOD

[Richard Levitte] make update

[Richard Levitte] Add apps/tsget and test/ssltest_old to .gitignore

[Richard Levitte] Perl: foreach (@list) { code } is better

[steve] always use field names

[Richard Levitte] Fix forgotten adaptation to opaque RSA and RSA_METHOD

[Richard Levitte] Better use BIO_snprintf() than snprintf(), in case the later isn't available

[emilia] Remove redundant symlink

[emilia] Allow generate_ssl_tests.pl to find testlib

[Richard Levitte] OpenSSL::Test: when moving directory, affect env as well

[steve] Fix memory leak on invalid CertificateRequest.

[openssl-users] Fix client verify mode to check SSL_VERIFY_PEER

[openssl-users] Suppress CT callback as appropriate

[openssl-users] make update

[appro] bio/bss_file.c: since VS2015 one can't tell apart own and "alien" FILE

[appro] test/[dane|evp_]test.c: BIO-fy file I/O.

[appro] windows-makefile.tmpl: clean up after DLL link failure.

[appro] Configurations/10-main.conf: omit now redundant -D_WINDLL.

[appro] Clean-up *_DEBUG options.

[appro] PPC assembly pack: remove branch hints.

[rsalz] Add OCSP to mkdef

[rsalz] Add SSL_DANE typedef for consistency.

[Matt Caswell] Make DH opaque

[Matt Caswell] make update

[Matt Caswell] Make DH_METHOD opaque

[Matt Caswell] make update

[Matt Caswell] Fix double free bug in error path

[Matt Caswell] Add documentation for following DH and DH_METHOD opacity

[Matt Caswell] Add CHANGES entry for DH and DH_METHOD opacity

[rsalz] RSA: the docs still talk about RSA_PKCS1_SSLeay

[Richard Levitte] VMS doesn't have directory separators in the same sense as Unix

[Richard Levitte] Don't check the generated ssl-tests configs on VMS

[emilia] Adjust --strict-warnings builds in Travis

[emilia] Fix warnings exposed by clang-3.8

[emilia] Disable some sanitizer checks without PEDANTIC

[Richard Levitte] BIO: respect opening in text mode

[Matt Caswell] Fix the no-nextprotoneg option

[Matt Caswell] Fix the no-tls option

[Matt Caswell] Remove an unused function

[Matt Caswell] Fix the no-posix-io option

[rsalz] Add SSL_CTX_get_ciphers()

[Richard Levitte] Fix setting of debug callback in apps/enc.c

[steve] X509_PUBKEY docs

[Matt Caswell] Deprecate COMP_zlib_cleanup() and make it a no-op

[Matt Caswell] Deprecate ERR_free_strings() and make it a no-op

[Matt Caswell] Deprecate SSL_COMP_free_compression_methods() and make it a no-op

[Matt Caswell] Fix conditional compile logic in speed.c

[Matt Caswell] Deprecate RAND_cleanup() and make it a no-op

[Matt Caswell] Deprecate CRYPTO_cleanup_all_ex_data() and make it a no-op

[Matt Caswell] Deprecate BIO_sock_cleanup() and make it a no-op

[Matt Caswell] Deprecate EVP_cleanup() and make it a no-op

[Matt Caswell] Deprecate OBJ_cleanup() and make it a no-op

[Matt Caswell] Deprecate ENGINE_cleanup() and make it a no-op

[Matt Caswell] Deprecate CONF_modules_free() and make it a no-op

[Matt Caswell] make update

[Matt Caswell] Add a CHANGES entry for the deprecated cleanup functions

[Matt Caswell] Rename lots of *_intern or *_internal function to int_*

[Matt Caswell] Fix symbols missing from shared build

[Matt Caswell] Fix explicit de-init macros

[Matt Caswell] Misc fix ups to deprecate explicit de-init documentation

[Matt Caswell] Tweak to documentation

[Matt Caswell] Rename int_*() functions to *_int()

[Matt Caswell] Fix no-tls1_1 and no-tls1_2

[Richard Levitte] Fix zlib configuration options.

[Richard Levitte] Configuration: Simplify the way vms information is retrieved

[Richard Levitte] Remake the way dynamic zlib is loaded

[Richard Levitte] Fix the handling of --with-zlib-include

[Richard Levitte] Don't use FORMAT_BASE64 format when compressing / decompressing

[appro] chacha/asm/chacha-armv8.pl: fix intermittent build failures.

[appro] PPC assebmly pack: initial POWER9 support tidbits.

[Richard Levitte] Move a declaration that's private to libcrypto

[Richard Levitte] Cleanup libcrypto.num and make update

[Richard Levitte] Rename internal symbol to follow internal naming pattern

[steve] Remove check_defer()

[steve] make update

[rsalz] Need err_load_crypto_strings_int declared.

[Matt Caswell] Remove no-aes, no-rsa, no-sha, no-md5 and no-hmac

[Matt Caswell] Remove OPENSSL_NO_AES guards

[Matt Caswell] Remove OPENSSL_NO_SHA guards

[Matt Caswell] Remove OPENSSL_NO_HMAC

[Matt Caswell] Update the INSTALL instructions with lots of options

[Matt Caswell] Update INSTALL file based on feedback

[Matt Caswell] Add a CHANGES entry for removal of Configure options

[Matt Caswell] make update

[openssl-users] Don't use deprecated CONF_modules_free() in tests

[openssl-users] Bugfix: in asn1parse avoid erroneous len after a sub-sequence

[Matt Caswell] Fix AFALG kernel and headers mismatch problem

[rsalz] Fix the spelling of "implement".

[Matt Caswell] Ensure all locks are properly cleaned up

[rsalz] Add SSL_SESSION_get0_hostname()

[rsalz] Write POD page.

[Matt Caswell] The err_cleanup() funtion is internal so shouldn't be exported

[Matt Caswell] Fix no-stdio and no-autoalginit

[Matt Caswell] Fix installation for no-stdio and no-autoalginit

[Matt Caswell] Fix installation on VMS for no-stdio and no-autoalginit

[rsalz] Add Haiku support.

[Matt Caswell] Fix ex_data locks issue

[Matt Caswell] Make "shared" builds the default

[Matt Caswell] Update Travis and Appveyor for change to shared by default

[Richard Levitte] ex_libs settings have to be added to, not overriden, on Windows too

[Richard Levitte] Don't use a default for --with-zlib-lib on Windows with option 'zlib'

[rsalz] Make many X509_xxx types opaque.

[Richard Levitte] Small OCSP fixup

[steve] Add X509_STORE_CTX_set0_untrusted function.

[Richard Levitte] Remove declaration of function that isn't implemented

[Richard Levitte] Restore OCSP_basic_verify() error return semantics

[ben] Signed/unsigned compare.

[ben] Opacity.

[ben] Free engine on error.

[ben] Free methods on destroy.

[rsalz] Haiku x86-64 doesn't need RC4_CHAR.

[Richard Levitte] NOTES files will contain more requirements, make that explicit

[rsalz] Rename some lowercase API's

[rsalz] Make string_to_hex/hex_to_string public

[Matt Caswell] Fix PKCS7 memory leak

[Matt Caswell] Unsigned chars can't be negative

[Matt Caswell] Prepare for 1.1.0-pre5 release

[Matt Caswell] Prepare for 1.1.0-pre6-dev

[Richard Levitte] Build: Make 'test' depend on 'tests'

[Richard Levitte] Only allow Microsoft assembler with no-asm on Windows

[Richard Levitte] Typo, asoutflag -> perlasm_scheme

[appro] poly1305/asm/poly1305-x86_64.pl: not all assemblers manage << in constants.

[appro] perlasm/x86_64-xlate.pl: make latest ml64 work.

[appro] Configuration: add unsupported masm target.

[appro] Add AES assembly module for Fujitsu SPARC64 X/X+.

[appro] sparcv9cap.c: add Fujitsu SPARC64 X AES capability detection.

[appro] evp/aes_aes.c: engage Fujitsu SPARC64 X AES support.

[appro] Configurations: fix typo in 50-masm.conf.

[Matt Caswell] Fix warnings installing pod files

[rsalz] Copyright consolidation: perl files

[Matt Caswell] Fix no-dgram on Windows

[Matt Caswell] Cascade no-dgram from no-sock in Configure not e_os.h

[Matt Caswell] Don't use select on Windows

[Matt Caswell] Include winsock2.h even if compiling no-sock

[Matt Caswell] Fix no-sock on Windows

[Richard Levitte] Remove --classic build entirely

[rsalz] Update copyright; generated files.

[rsalz] Copyright consolidation; .pm and Configure

[Matt Caswell] Fix no-ui on Windows

[Richard Levitte] Travis: _srcdist, not _srcdir

[rsalz] Copyright consolidation script

[rsalz] Fix missing IDEA renames (windows build)

[Richard Levitte] BIO socket connect failure was not handled correctly.

------------------------------------------
[...truncated 395 lines...]
	C:\Perl64\bin\perl.exe crypto\sha\asm\sha512-586.pl win32n -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib  crypto\sha\sha512-586.asm
	nasm -f win32 -ocrypto\sha\sha512-586.obj crypto\sha\sha512-586.asm
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\threads_win.obj crypto\threads_win.c
threads_win.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\ts\ts_rsp_verify.obj crypto\ts\ts_rsp_verify.c
ts_rsp_verify.c
	set ASM=nasm
	set CC=cl
	C:\Perl64\bin\perl.exe crypto\whrlpool\asm\wp-mmx.pl win32n -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib  crypto\whrlpool\wp-mmx.asm
	nasm -f win32 -ocrypto\whrlpool\wp-mmx.obj crypto\whrlpool\wp-mmx.asm
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\by_file.obj crypto\x509\by_file.c
by_file.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_err.obj crypto\x509\x509_err.c
x509_err.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_lu.obj crypto\x509\x509_lu.c
x509_lu.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_r2x.obj crypto\x509\x509_r2x.c
x509_r2x.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_req.obj crypto\x509\x509_req.c
x509_req.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_txt.obj crypto\x509\x509_txt.c
x509_txt.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_vfy.obj crypto\x509\x509_vfy.c
x509_vfy.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_vpm.obj crypto\x509\x509_vpm.c
x509_vpm.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x_all.obj crypto\x509\x_all.c
x_all.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x_pubkey.obj crypto\x509\x_pubkey.c
x_pubkey.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509v3\v3_addr.obj crypto\x509v3\v3_addr.c
v3_addr.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509v3\v3_akey.obj crypto\x509v3\v3_akey.c
v3_akey.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509v3\v3_asid.obj crypto\x509v3\v3_asid.c
v3_asid.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509v3\v3_conf.obj crypto\x509v3\v3_conf.c
v3_conf.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509v3\v3_pci.obj crypto\x509v3\v3_pci.c
v3_pci.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509v3\v3_skey.obj crypto\x509v3\v3_skey.c
v3_skey.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509v3\v3_utl.obj crypto\x509v3\v3_utl.c
v3_utl.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509v3\v3err.obj crypto\x509v3\v3err.c
v3err.c
	set ASM=nasm
	set CC=cl
	C:\Perl64\bin\perl.exe crypto\x86cpuid.pl win32n -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib  crypto\x86cpuid.asm
	nasm -f win32 -ocrypto\x86cpuid.obj crypto\x86cpuid.asm
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Foms\uplink.obj ms\uplink.c
uplink.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\dllmain.obj crypto\dllmain.c
dllmain.c
	C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def
	C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def
	DEL libcrypto-1_1.def.tmp
	C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc
	rc /folibcrypto-1_1.res libcrypto-1_1.rc
Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298

Copyright (C) Microsoft Corporation.  All rights reserved.


	link /nologo /debug /dll  /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9FC8.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1)
   Creating library libcrypto.lib and object libcrypto.exp
	DEL /F apps\libcrypto-1_1.dll
Could Not Find <https://openssl-sanity.cisco.com:8443/job/master_windows/ws/apps\libcrypto-1_1.dll>
	DEL /F test\libcrypto-1_1.dll
Could Not Find <https://openssl-sanity.cisco.com:8443/job/master_windows/ws/test\libcrypto-1_1.dll>
	COPY libcrypto-1_1.dll apps
        1 file(s) copied.
	COPY libcrypto-1_1.dll test
        1 file(s) copied.
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\bio_ssl.obj ssl\bio_ssl.c
bio_ssl.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\pqueue.obj ssl\pqueue.c
pqueue.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\record\rec_layer_s3.obj ssl\record\rec_layer_s3.c
rec_layer_s3.c
ssl\record\rec_layer_s3.c(829) : warning C4146: unary minus operator applied to unsigned type, result still unsigned
ssl\record\rec_layer_s3.c(1236) : warning C4146: unary minus operator applied to unsigned type, result still unsigned
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\s3_lib.obj ssl\s3_lib.c
s3_lib.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_cert.obj ssl\ssl_cert.c
ssl_cert.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_ciph.obj ssl\ssl_ciph.c
ssl_ciph.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_conf.obj ssl\ssl_conf.c
ssl_conf.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_err.obj ssl\ssl_err.c
ssl_err.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_init.obj ssl\ssl_init.c
ssl_init.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_lib.obj ssl\ssl_lib.c
ssl_lib.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_sess.obj ssl\ssl_sess.c
ssl_sess.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_stat.obj ssl\ssl_stat.c
ssl_stat.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\statem\statem_clnt.obj ssl\statem\statem_clnt.c
statem_clnt.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\statem\statem_srvr.obj ssl\statem\statem_srvr.c
statem_srvr.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\t1_ext.obj ssl\t1_ext.c
t1_ext.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\t1_lib.obj ssl\t1_lib.c
t1_lib.c
	C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def
	C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def
	DEL libssl-1_1.def.tmp
	C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc
	rc /folibssl-1_1.res libssl-1_1.rc
Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298

Copyright (C) Microsoft Corporation.  All rights reserved.


	link /nologo /debug /dll  /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm2FDA.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1)
   Creating library libssl.lib and object libssl.exp
	DEL /F apps\libssl-1_1.dll
Could Not Find <https://openssl-sanity.cisco.com:8443/job/master_windows/ws/apps\libssl-1_1.dll>
	DEL /F test\libssl-1_1.dll
Could Not Find <https://openssl-sanity.cisco.com:8443/job/master_windows/ws/test\libssl-1_1.dll>
	COPY libssl-1_1.dll apps
        1 file(s) copied.
	COPY libssl-1_1.dll test
        1 file(s) copied.
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /I include -c /Foengines\e_capi.obj engines\e_capi.c
e_capi.c
	link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm5E1E.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm5E1F.tmp
   Creating library engines\capi.lib and object engines\capi.exp
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /I include -c /Foengines\e_dasync.obj engines\e_dasync.c
e_dasync.c
	link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm5FA7.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm5FA8.tmp
   Creating library engines\dasync.lib and object engines\dasync.exp
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /I include -c /Foengines\e_ossltest.obj engines\e_ossltest.c
e_ossltest.c
	link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm613F.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm6140.tmp
   Creating library engines\ossltest.lib and object engines\ossltest.exp
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /I include -c /Foengines\e_padlock.obj engines\e_padlock.c
e_padlock.c
	link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm6289.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm628A.tmp
   Creating library engines\padlock.lib and object engines\padlock.exp
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\apps.obj apps\apps.c
apps.c
apps\apps.c(2555) : warning C4996: 'open': The POSIX name for this item is deprecated. Instead, use the ISO C++ conformant name: _open. See online help for details.
        C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\io.h(336) : see declaration of 'open'
apps\apps.c(2558) : warning C4996: 'fdopen': The POSIX name for this item is deprecated. Instead, use the ISO C++ conformant name: _fdopen. See online help for details.
        C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\stdio.h(716) : see declaration of 'fdopen'
apps\apps.c(2576) : warning C4996: 'close': The POSIX name for this item is deprecated. Instead, use the ISO C++ conformant name: _close. See online help for details.
        C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\io.h(326) : see declaration of 'close'
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\asn1pars.obj apps\asn1pars.c
asn1pars.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\ca.obj apps\ca.c
ca.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\cms.obj apps\cms.c
cms.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\crl.obj apps\crl.c
crl.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\dhparam.obj apps\dhparam.c
dhparam.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\dsa.obj apps\dsa.c
dsa.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\dsaparam.obj apps\dsaparam.c
dsaparam.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\enc.obj apps\enc.c
enc.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\gendsa.obj apps\gendsa.c
gendsa.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\genrsa.obj apps\genrsa.c
genrsa.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\ocsp.obj apps\ocsp.c
ocsp.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\openssl.obj apps\openssl.c
openssl.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\opt.obj apps\opt.c
opt.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\passwd.obj apps\passwd.c
passwd.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\pkcs12.obj apps\pkcs12.c
pkcs12.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\pkcs8.obj apps\pkcs8.c
pkcs8.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\rehash.obj apps\rehash.c
rehash.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\req.obj apps\req.c
req.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\rsa.obj apps\rsa.c
rsa.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\s_cb.obj apps\s_cb.c
s_cb.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\s_client.obj apps\s_client.c
s_client.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\s_server.obj apps\s_server.c
s_server.c
apps\s_server.c(2043) : warning C4996: 'unlink': The POSIX name for this item is deprecated. Instead, use the ISO C++ conformant name: _unlink. See online help for details.
        C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\stdio.h(278) : see declaration of 'unlink'
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\speed.obj apps\speed.c
speed.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\srp.obj apps\srp.c
srp.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\ts.obj apps\ts.c
ts.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\verify.obj apps\verify.c
verify.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\version.obj apps\version.c
version.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\x509.obj apps\x509.c
x509.c
	cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foms\applink.obj ms\applink.c
applink.c
	link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm98FD.tmp
MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atoi already defined in LIBCMT.lib(atox.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atol already defined in LIBCMT.lib(atox.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _sscanf already defined in LIBCMT.lib(sscanf.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: __read already defined in LIBCMT.lib(read.obj)
MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj)
   Creating library apps\openssl.lib and object apps\openssl.exp
LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library
apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found
NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491'
Stop.

<https://openssl-sanity.cisco.com:8443/job/master_windows/ws/>exit> 2 
Build step 'Execute Windows batch command' marked build as failure


More information about the openssl-commits mailing list