From builds at travis-ci.org Sun May 1 09:11:42 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 01 May 2016 09:11:42 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#679 (pod-spelling-fix - 7cafbb4) In-Reply-To: Message-ID: <5725c84ec48cf_33ffce6635d58269581@b0fa42c5-42ad-4b86-818e-d00a2151d261.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #679 Status: Passed Duration: 22 minutes and 16 seconds Commit: 7cafbb4 (pod-spelling-fix) Author: Matt Caswell Message: Fix some X509_STORE macros Some X509_STORE macros do not work since the type was made opaque. Reviewed-by: Viktor Dukhovni View the changeset: https://github.com/FdaSilvaYY/openssl/compare/pod-spelling-fix View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/126997097 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Sun May 1 12:16:36 2016 From: levitte at openssl.org (Richard Levitte) Date: Sun, 01 May 2016 12:16:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462104996.532680.5934.nullmailer@dev.openssl.org> The branch master has been updated via e428f59514291b0c567709cd380fd05a692a2645 (commit) from 7cafbb4bd373f024c4900dcaa71aaf626c2ddbae (commit) - Log ----------------------------------------------------------------- commit e428f59514291b0c567709cd380fd05a692a2645 Author: Richard Levitte Date: Sun May 1 14:01:50 2016 +0200 Skip blank lines if old copyright comment was removed, and only then Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: util/copyright.pl | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/util/copyright.pl b/util/copyright.pl index bdaa9c1..ccc70af 100644 --- a/util/copyright.pl +++ b/util/copyright.pl @@ -31,6 +31,7 @@ sub check_comment() } print @lines unless $skipit; + return $skipit; } # Look for leading copyright blocks and process (print/swallow) them. @@ -61,7 +62,7 @@ EOF } next if m@^$@; last if not m@/\*@; - &check_comment($_); + last unless &check_comment($_); } if (defined($_)) { From builds at travis-ci.org Sun May 1 12:36:51 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 01 May 2016 12:36:51 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#3615 (master - e428f59) In-Reply-To: Message-ID: <5725f86558dd4_33ffcea500470393651@b0fa42c5-42ad-4b86-818e-d00a2151d261.mail> Build Update for openssl/openssl ------------------------------------- Build: #3615 Status: Fixed Duration: 19 minutes and 50 seconds Commit: e428f59 (master) Author: Richard Levitte Message: Skip blank lines if old copyright comment was removed, and only then Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/7cafbb4bd373...e428f5951429 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127017841 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Sun May 1 13:17:03 2016 From: levitte at openssl.org (Richard Levitte) Date: Sun, 01 May 2016 13:17:03 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462108623.437919.17283.nullmailer@dev.openssl.org> The branch master has been updated via e0f96357e4b77e452966312a0542ec9cb0eb87bd (commit) via b7650c67975dbe4044042f26028bb65d42b1e2a8 (commit) via e18cf66aaf44b4d476625b2416386b051007d495 (commit) from e428f59514291b0c567709cd380fd05a692a2645 (commit) - Log ----------------------------------------------------------------- commit e0f96357e4b77e452966312a0542ec9cb0eb87bd Author: Richard Levitte Date: Sun May 1 15:10:15 2016 +0200 make update Reviewed-by: Rich Salz commit b7650c67975dbe4044042f26028bb65d42b1e2a8 Author: Richard Levitte Date: Sun May 1 15:09:20 2016 +0200 Add the adjusted perl scripts to the set of "update" scripts Reviewed-by: Rich Salz commit e18cf66aaf44b4d476625b2416386b051007d495 Author: Richard Levitte Date: Sun May 1 15:08:34 2016 +0200 Adjust a last few generators to new license boilerplate and C code style Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 11 ++++++- crypto/asn1/charmap.h | 31 ++++++++++++------ crypto/asn1/charmap.pl | 20 +++++++++--- crypto/conf/conf_def.h | 67 +++++---------------------------------- crypto/conf/keysets.pl | 22 ++++++------- 5 files changed, 66 insertions(+), 85 deletions(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 23014f7..164b533 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -622,7 +622,8 @@ uninstall_html_docs: update: generate errors ordinals -generate: generate_apps generate_crypto_bn generate_crypto_objects +generate: generate_apps generate_crypto_bn generate_crypto_objects \ + generate_crypto_conf generate_crypto_asn1 # Test coverage is a good idea for the future #coverage: $(PROGRAMS) $(TESTPROGRAMS) @@ -665,6 +666,14 @@ generate_crypto_objects: crypto/objects/obj_xref.txt \ > crypto/objects/obj_xref.h ) +generate_crypto_conf: + ( cd $(SRCDIR); $(PERL) crypto/conf/keysets.pl \ + > crypto/conf/conf_def.h ) + +generate_crypto_asn1: + ( cd $(SRCDIR); $(PERL) crypto/asn1/charmap.pl \ + > crypto/asn1/charmap.h ) + errors: ( cd $(SRCDIR); $(PERL) util/ck_errf.pl -strict */*.c */*/*.c ) ( cd $(SRCDIR); $(PERL) util/mkerr.pl -recurse -write ) diff --git a/crypto/asn1/charmap.h b/crypto/asn1/charmap.h index 3305ad1..bc39ae5 100644 --- a/crypto/asn1/charmap.h +++ b/crypto/asn1/charmap.h @@ -1,15 +1,26 @@ /* - * Auto generated with chartype.pl script. Mask of various character - * properties + * WARNING: do not edit! + * Generated by crypto/asn1/charmap.pl + * + * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +/* + * Mask of various character properties */ static const unsigned char char_type[] = { - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 120, 0, 1, 40, 0, 0, 0, 16, 16, 16, 0, 25, 25, 16, 16, 16, - 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 9, 9, 16, 9, 16, - 0, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, - 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 1, 0, 0, 0, - 0, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, - 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 0, 0, 0, 2 + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 120, 0, 1, 40, 0, 0, 0, 16, 16, 16, 0, 25, 25, 16, 16, 16, + 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 9, 9, 16, 9, 16, + 0, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, + 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 1, 0, 0, 0, + 0, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, + 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 0, 0, 0, 2 }; + diff --git a/crypto/asn1/charmap.pl b/crypto/asn1/charmap.pl index c36cf78..4ddbe0e 100644 --- a/crypto/asn1/charmap.pl +++ b/crypto/asn1/charmap.pl @@ -70,17 +70,29 @@ $arr[ord("?")] |= $PSTRING_CHAR; # Now generate the C code print < The branch master has been updated via 24c2cd3967ed23acc0bd31a3781c4525e2e42a2c (commit) from e0f96357e4b77e452966312a0542ec9cb0eb87bd (commit) - Log ----------------------------------------------------------------- commit 24c2cd3967ed23acc0bd31a3781c4525e2e42a2c Author: FdaSilvaYY Date: Sun May 1 19:52:58 2016 +0200 Fix spelling in pod files Reviewed-by: Richard Levitte Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/apps/engine.pod | 2 +- doc/crypto/ASYNC_WAIT_CTX_new.pod | 2 +- doc/crypto/ASYNC_start_job.pod | 2 +- doc/crypto/BIO_ADDRINFO.pod | 2 +- doc/crypto/engine.pod | 4 ++-- doc/ssl/SSL_COMP_add_compression_method.pod | 2 +- doc/ssl/SSL_CONF_cmd.pod | 2 +- doc/ssl/SSL_CTX_set_min_proto_version.pod | 2 +- doc/ssl/SSL_CTX_set_split_send_fragment.pod | 2 +- doc/ssl/SSL_CTX_use_certificate.pod | 2 +- doc/ssl/SSL_get_client_random.pod | 2 +- doc/ssl/SSL_get_shared_sigalgs.pod | 2 +- 12 files changed, 13 insertions(+), 13 deletions(-) diff --git a/doc/apps/engine.pod b/doc/apps/engine.pod index 467d195..3db609f 100644 --- a/doc/apps/engine.pod +++ b/doc/apps/engine.pod @@ -25,7 +25,7 @@ B The B command is used to query the status and capabilities of the specified B's. -Engines may be speicifed before and after all other command-line flags. +Engines may be specified before and after all other command-line flags. Only those specified are queried. =head1 OPTIONS diff --git a/doc/crypto/ASYNC_WAIT_CTX_new.pod b/doc/crypto/ASYNC_WAIT_CTX_new.pod index c4e4d0e..450ef6d 100644 --- a/doc/crypto/ASYNC_WAIT_CTX_new.pod +++ b/doc/crypto/ASYNC_WAIT_CTX_new.pod @@ -53,7 +53,7 @@ ASYNC_WAIT_CTX_get_all_fds() with a NULL B value will return no file descriptors but will still populate B<*numfds>. Therefore application code is typically expected to call this function twice: once to get the number of fds, and then again when sufficient memory has been allocated. If only one -asynchronous engine is being used then noramlly this call will only ever return +asynchronous engine is being used then normally this call will only ever return one fd. If multiple asynchronous engines are being used then more could be returned. diff --git a/doc/crypto/ASYNC_start_job.pod b/doc/crypto/ASYNC_start_job.pod index 0e6507b..5501f76 100644 --- a/doc/crypto/ASYNC_start_job.pod +++ b/doc/crypto/ASYNC_start_job.pod @@ -111,7 +111,7 @@ for the B. ASYNC_WAIT_CTXs can have a "wait" file descriptor associated with them. Applications can wait for the file descriptor to be ready for "read" using a system function call such as select or poll (being ready for "read" indicates that the job should be resumed). If no file descriptor is made -available then an application will have to priodically "poll" the job by +available then an application will have to periodically "poll" the job by attempting to restart it to see if it is ready to continue. An example of typical usage might be an async capable engine. User code would diff --git a/doc/crypto/BIO_ADDRINFO.pod b/doc/crypto/BIO_ADDRINFO.pod index 42a26e1..cca649a 100644 --- a/doc/crypto/BIO_ADDRINFO.pod +++ b/doc/crypto/BIO_ADDRINFO.pod @@ -72,7 +72,7 @@ with the given one. =head1 RETURN VALUES BIO_lookup() returns 1 on success and 0 when an error occurred, and -will leave an error indicaton on the OpenSSL error stack in that case. +will leave an error indication on the OpenSSL error stack in that case. All other functions described here return 0 or B when the information they should return isn't available. diff --git a/doc/crypto/engine.pod b/doc/crypto/engine.pod index 8d1b3df..1e933ec 100644 --- a/doc/crypto/engine.pod +++ b/doc/crypto/engine.pod @@ -444,7 +444,7 @@ boolean success or failure. ENGINE_free(e); return 0; } - pre_cmds += 2; + pre_cmds += 2; } if(!ENGINE_init(e)) { fprintf(stderr, "Failed initialisation\n"); @@ -461,7 +461,7 @@ boolean success or failure. ENGINE_finish(e); return 0; } - post_cmds += 2; + post_cmds += 2; } ENGINE_set_default(e, ENGINE_METHOD_ALL & ~ENGINE_METHOD_RAND); /* Success */ diff --git a/doc/ssl/SSL_COMP_add_compression_method.pod b/doc/ssl/SSL_COMP_add_compression_method.pod index fe10e1b..eb2689c 100644 --- a/doc/ssl/SSL_COMP_add_compression_method.pod +++ b/doc/ssl/SSL_COMP_add_compression_method.pod @@ -26,7 +26,7 @@ It cannot be set for specific SSL_CTX or SSL objects. In versions of OpenSSL prior to 1.1.0 SSL_COMP_free_compression_methods() freed the internal table of compression methods that were built internally, and possibly augmented by adding SSL_COMP_add_compression_method(). However this is -now unncessary from version 1.1.0. No explicit initialisation or +now unnecessary from version 1.1.0. No explicit initialisation or de-initialisation is necessary. See L and L. From OpenSSL 1.1.0 calling this function does nothing. diff --git a/doc/ssl/SSL_CONF_cmd.pod b/doc/ssl/SSL_CONF_cmd.pod index 17b8758..6748a05 100644 --- a/doc/ssl/SSL_CONF_cmd.pod +++ b/doc/ssl/SSL_CONF_cmd.pod @@ -465,7 +465,7 @@ Set supported signature algorithms: SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256"); -There are various ways to select the supported procotols. +There are various ways to select the supported protocols. This set the minimum protocol version to TLSv1, and so disables SSLv3. This is the recommended way to disable protocols. diff --git a/doc/ssl/SSL_CTX_set_min_proto_version.pod b/doc/ssl/SSL_CTX_set_min_proto_version.pod index 535ae83..8fcfba1 100644 --- a/doc/ssl/SSL_CTX_set_min_proto_version.pod +++ b/doc/ssl/SSL_CTX_set_min_proto_version.pod @@ -17,7 +17,7 @@ and maximum supported protocol version =head1 DESCRIPTION -The functions set the minimum and maximum supported portocol versions +The functions set the minimum and maximum supported protocol versions for the B or B. This works in combination with the options set via L that also make it possible to disable diff --git a/doc/ssl/SSL_CTX_set_split_send_fragment.pod b/doc/ssl/SSL_CTX_set_split_send_fragment.pod index 9e7ab63..ace1932 100644 --- a/doc/ssl/SSL_CTX_set_split_send_fragment.pod +++ b/doc/ssl/SSL_CTX_set_split_send_fragment.pod @@ -58,7 +58,7 @@ explained further below. OpenSSL will only every use more than one pipeline if a ciphersuite is negotiated that uses a pipeline capable cipher provided by an engine. -Pipelining operates slighly differently for reading encrypted data compared to +Pipelining operates slightly differently for reading encrypted data compared to writing encrypted data. SSL_CTX_set_split_send_fragment() and SSL_set_split_send_fragment() define how data is split up into pipelines when writing encrypted data. The number of pipelines used will be determined by the diff --git a/doc/ssl/SSL_CTX_use_certificate.pod b/doc/ssl/SSL_CTX_use_certificate.pod index 13bb277..9838323 100644 --- a/doc/ssl/SSL_CTX_use_certificate.pod +++ b/doc/ssl/SSL_CTX_use_certificate.pod @@ -72,7 +72,7 @@ B into B. The certificates must be in PEM format and must be sorted starting with the subject's certificate (actual client or server certificate), followed by intermediate CA certificates if applicable, and ending at the highest level (root) CA. SSL_use_certificate_chain_file() is -similar except it loads the cerificate chain into B. +similar except it loads the certificate chain into B. SSL_CTX_use_PrivateKey() adds B as private key to B. SSL_CTX_use_RSAPrivateKey() adds the private key B of type RSA diff --git a/doc/ssl/SSL_get_client_random.pod b/doc/ssl/SSL_get_client_random.pod index 3db5a26..1bc7bce 100644 --- a/doc/ssl/SSL_get_client_random.pod +++ b/doc/ssl/SSL_get_client_random.pod @@ -41,7 +41,7 @@ details. Despite the names of SSL_get_client_random() and SSL_get_server_random(), they ARE NOT random number generators. Instead, they return the mostly-random values that -were already generated and used in the TLS protoccol. Using them +were already generated and used in the TLS protocol. Using them in place of RAND_bytes() would be grossly foolish. The security of your TLS session depends on keeping the master key secret: diff --git a/doc/ssl/SSL_get_shared_sigalgs.pod b/doc/ssl/SSL_get_shared_sigalgs.pod index ad305e6..ce32aff 100644 --- a/doc/ssl/SSL_get_shared_sigalgs.pod +++ b/doc/ssl/SSL_get_shared_sigalgs.pod @@ -65,7 +65,7 @@ The NIDs are OpenSSL equivalents. For example if the peer sent sha256(4) and rsa(1) then B<*rhash> would be 4, B<*rsign> 1, B<*phash> NID_sha256, B<*psig> NID_rsaEncryption and B<*psighash> NID_sha256WithRSAEncryption. -If a signature algorithm is not recognised the corresponsing NIDs +If a signature algorithm is not recognised the corresponding NIDs will be set to B. This may be because the value is not supported or is not an appropriate combination (for example MD5 and DSA). From builds at travis-ci.org Mon May 2 07:39:01 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 02 May 2016 07:39:01 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#684 (pod-spelling-fix - d4ec93c) In-Reply-To: Message-ID: <572704166d99b_33fbe148376e4241177@5f8f0618-7c73-4acc-8d78-9b8acc97bb1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #684 Status: Errored Duration: 3 minutes and 46 seconds Commit: d4ec93c (pod-spelling-fix) Author: FdaSilvaYY Message: Fix spelling in pod files View the changeset: https://github.com/FdaSilvaYY/openssl/commit/d4ec93ceef25 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/127157220 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Mon May 2 09:15:19 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 2 May 2016 09:15:19 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1594 In-Reply-To: <2036962910.18.1461942714866.JavaMail.jenkins@ossl-sanity.cisco.com> References: <2036962910.18.1461942714866.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <528072937.19.1462180519553.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Make header signature of CRYPTO_mem_leaks BIO instead of struct bio_st [Matt Caswell] The x509_name_canon function doesn't check for an error return [Matt Caswell] Check for failed malloc in BIO_ADDR_new [Matt Caswell] Check for a NULL return value from a call to X509_STORE_CTX_new() [Matt Caswell] Avoid a NULL ptr deref if group is not set [Matt Caswell] Don't use an uninitialised variable in srp application [Matt Caswell] Remove some dead code from EC_GROUP_check() [rsalz] Add asn1_mac [Richard Levitte] Change 'struct bio_st' in all public header where applicable [Richard Levitte] Remove BIO_dummy, it's old cruft [steve] Add size limit to X509_NAME structure. [steve] Sanity check buffer length. [steve] Add checks to X509_NAME_oneline() [Matt Caswell] Fix some X509_STORE macros [Richard Levitte] Skip blank lines if old copyright comment was removed, and only then [Richard Levitte] Adjust a last few generators to new license boilerplate and C code style [Richard Levitte] Add the adjusted perl scripts to the set of "update" scripts [Richard Levitte] make update [rsalz] Fix spelling in pod files ------------------------------------------ Started by upstream project "master_basic" build number 1858 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision 24c2cd3967ed23acc0bd31a3781c4525e2e42a2c (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 24c2cd3967ed23acc0bd31a3781c4525e2e42a2c > git rev-list 87a8405b66e94cbfc40c44104c3b52f342a623d5 # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson2851036782590381414.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson2635396656324067138.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\bio\b_addr.obj crypto\bio\b_addr.c b_addr.c crypto\bio\b_addr.c(281) : warning C4996: 'inet_ntoa': Use inet_ntop() or InetNtop() instead or define _WINSOCK_DEPRECATED_NO_WARNINGS to disable deprecated API warnings C:\Program Files (x86)\Windows Kits\8.1\include\um\winsock2.h(1868) : see declaration of 'inet_ntoa' crypto\bio\b_addr.c(780) : warning C4996: 'gethostbyname': Use getaddrinfo() or GetAddrInfoW() instead or define _WINSOCK_DEPRECATED_NO_WARNINGS to disable deprecated API warnings C:\Program Files (x86)\Windows Kits\8.1\include\um\winsock2.h(2238) : see declaration of 'gethostbyname' crypto\bio\b_addr.c(826) : warning C4244: 'function' : conversion from 'long' to 'u_short', possible loss of data C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\ec\ec_check.obj crypto\ec\ec_check.c ec_check.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\ec\ec_key.obj crypto\ec\ec_key.c ec_key.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_err.obj crypto\x509\x509_err.c x509_err.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_lu.obj crypto\x509\x509_lu.c x509_lu.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_obj.obj crypto\x509\x509_obj.c x509_obj.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x_name.obj crypto\x509\x_name.c x_name.c C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3034.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3B41.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3CA9.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3CAA.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3D19.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3D1A.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3D88.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3D89.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3DF7.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3DF8.tmp Creating library engines\padlock.lib and object engines\padlock.exp cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\crl.obj apps\crl.c crl.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\srp.obj apps\srp.c srp.c link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm40F7.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atoi already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atol already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From appro at openssl.org Mon May 2 11:46:30 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 02 May 2016 11:46:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462189590.640998.6003.nullmailer@dev.openssl.org> The branch master has been updated via cba792a1e941788cba7dc700a2ef59420e7f2522 (commit) via b1a07c38540105077878ad80a6a87c96fdbc18f1 (commit) via 8e9f1bb99e035e30450c85595150408dc1ac3d82 (commit) from 24c2cd3967ed23acc0bd31a3781c4525e2e42a2c (commit) - Log ----------------------------------------------------------------- commit cba792a1e941788cba7dc700a2ef59420e7f2522 Author: Andy Polyakov Date: Sun May 1 13:35:31 2016 +0200 Android build fixes. Reviewed-by: Rich Salz commit b1a07c38540105077878ad80a6a87c96fdbc18f1 Author: Andy Polyakov Date: Sun May 1 14:14:34 2016 +0200 Remove obsolete defined(__INTEL__) condition. This macro was defined by no-longer-supported __MWERKS__ compiler. Reviewed-by: Richard Levitte commit 8e9f1bb99e035e30450c85595150408dc1ac3d82 Author: Andy Polyakov Date: Sun May 1 14:09:15 2016 +0200 chacha/asm/chacha-x86.pl: make it compile on legacy systems. Usage of $ymm variable is a bit misleading here, it doesn't refer to %ymm register bank, but rather to VEX instruction encoding, which AMD XOP code path depends on. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configurations/10-main.conf | 16 +++++----------- Configurations/unix-Makefile.tmpl | 2 +- crypto/async/arch/async_posix.h | 2 +- crypto/chacha/asm/chacha-x86.pl | 4 +++- crypto/cryptlib.c | 1 - crypto/evp/e_aes.c | 3 +-- crypto/evp/e_aes_cbc_hmac_sha1.c | 3 +-- crypto/evp/e_aes_cbc_hmac_sha256.c | 3 +-- crypto/evp/e_rc4_hmac_md5.c | 3 +-- crypto/md5/md5_locl.h | 2 +- crypto/ripemd/rmd_locl.h | 2 +- engines/e_padlock.c | 3 +-- ssl/record/rec_layer_s3.c | 3 +-- 13 files changed, 18 insertions(+), 29 deletions(-) diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf index 9d3f3ff..601dbe5 100644 --- a/Configurations/10-main.conf +++ b/Configurations/10-main.conf @@ -896,17 +896,14 @@ sub vms_info { # Special note about unconditional -fPIC and -pie. The underlying # reason is that Lollipop refuses to run non-PIE. But what about # older systems and NDKs? -fPIC was never problem, so the only - # concern if -pie. Older toolchains, e.g. r4, appear to handle it + # concern is -pie. Older toolchains, e.g. r4, appear to handle it # and binaries turn mostly functional. "Mostly" means that oldest # Androids, such as Froyo, fail to handle executable, but newer # systems are perfectly capable of executing binaries targeting # Froyo. Keep in mind that in the nutshell Android builds are # about JNI, i.e. shared libraries, not applications. - cflags => picker(default => "-mandroid -fPIC --sysroot=\$(CROSS_SYSROOT) -Wa,--noexecstack -Wall", - debug => "-O0 -g", - release => "-O3"), - lflags => "-pie", - shared_cflag => "", + cflags => add(picker(default => "-mandroid -fPIC --sysroot=\$(CROSS_SYSROOT) -Wa,--noexecstack")), + bin_cflags => "-pie", }, "android-x86" => { inherit_from => [ "android", asm("x86_asm") ], @@ -945,11 +942,8 @@ sub vms_info { "android64" => { inherit_from => [ "linux-generic64" ], - cflags => picker(default => "-mandroid -fPIC --sysroot=\$(CROSS_SYSROOT) -Wa,--noexecstack -Wall", - debug => "-O0 -g", - release => "-O3"), - lflags => "-pie", - shared_cflag => "", + cflags => add(picker(default => "-mandroid -fPIC --sysroot=\$(CROSS_SYSROOT) -Wa,--noexecstack")), + bin_cflags => "-pie", }, "android64-aarch64" => { inherit_from => [ "android64", asm("aarch64_asm") ], diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 164b533..974a978 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -172,7 +172,7 @@ LIB_LDFLAGS={- $target{shared_ldflag}." ".$config{shared_ldflag} RCFLAGS={- $target{shared_rcflag} -} DSO_CFLAGS={- $target{shared_cflag} || "" -} DSO_LDFLAGS=$(LIB_LDFLAGS) -BIN_CFLAGS={- "" -} +BIN_CFLAGS={- $target{bin_cflags} -} PERL={- $config{perl} -} diff --git a/crypto/async/arch/async_posix.h b/crypto/async/arch/async_posix.h index de80f95..1a611ba 100644 --- a/crypto/async/arch/async_posix.h +++ b/crypto/async/arch/async_posix.h @@ -53,7 +53,7 @@ #define OPENSSL_ASYNC_ARCH_ASYNC_POSIX_H #include -#if (defined(OPENSSL_SYS_UNIX) || defined(OPENSSL_SYS_CYGWIN)) && defined(OPENSSL_THREADS) && !defined(OPENSSL_NO_ASYNC) +#if (defined(OPENSSL_SYS_UNIX) || defined(OPENSSL_SYS_CYGWIN)) && defined(OPENSSL_THREADS) && !defined(OPENSSL_NO_ASYNC) && !defined(__ANDROID__) # include diff --git a/crypto/chacha/asm/chacha-x86.pl b/crypto/chacha/asm/chacha-x86.pl index 8b9696f..d18663b 100755 --- a/crypto/chacha/asm/chacha-x86.pl +++ b/crypto/chacha/asm/chacha-x86.pl @@ -437,8 +437,10 @@ my ($ap,$bp,$cp,$dp)=map(($_&~3)+(($_-1)&3),($ai,$bi,$ci,$di)); # previous &function_begin("ChaCha20_ssse3"); &set_label("ssse3_shortcut"); +if ($ymm) { &test (&DWP(4,"ebp"),1<<11); # test XOP bit &jnz (&label("xop_shortcut")); +} &mov ($out,&wparam(0)); &mov ($inp,&wparam(1)); @@ -770,7 +772,7 @@ sub SSSE3ROUND { # critical path is 20 "SIMD ticks" per round } &asciz ("ChaCha20 for x86, CRYPTOGAMS by "); -if ($xmm) { +if ($ymm) { my ($xa,$xa_,$xb,$xb_,$xc,$xc_,$xd,$xd_)=map("xmm$_",(0..7)); my ($out,$inp,$len)=("edi","esi","ecx"); diff --git a/crypto/cryptlib.c b/crypto/cryptlib.c index 7e1d780..aaa3fce 100644 --- a/crypto/cryptlib.c +++ b/crypto/cryptlib.c @@ -117,7 +117,6 @@ #include #if defined(__i386) || defined(__i386__) || defined(_M_IX86) || \ - defined(__INTEL__) || \ defined(__x86_64) || defined(__x86_64__) || \ defined(_M_AMD64) || defined(_M_X64) diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index 4d40efe..3f00f0f 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -202,8 +202,7 @@ void AES_xts_decrypt(const char *inp, char *out, size_t len, ((defined(__i386) || defined(__i386__) || \ defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \ defined(__x86_64) || defined(__x86_64__) || \ - defined(_M_AMD64) || defined(_M_X64) || \ - defined(__INTEL__) ) + defined(_M_AMD64) || defined(_M_X64) ) extern unsigned int OPENSSL_ia32cap_P[]; diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index 4d8c973..394a380 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -90,8 +90,7 @@ typedef struct { #if defined(AES_ASM) && ( \ defined(__x86_64) || defined(__x86_64__) || \ - defined(_M_AMD64) || defined(_M_X64) || \ - defined(__INTEL__) ) + defined(_M_AMD64) || defined(_M_X64) ) extern unsigned int OPENSSL_ia32cap_P[]; # define AESNI_CAPABLE (1<<(57-32)) diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index 075a8e8..956cd58 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -91,8 +91,7 @@ typedef struct { #if defined(AES_ASM) && ( \ defined(__x86_64) || defined(__x86_64__) || \ - defined(_M_AMD64) || defined(_M_X64) || \ - defined(__INTEL__) ) + defined(_M_AMD64) || defined(_M_X64) ) extern unsigned int OPENSSL_ia32cap_P[]; # define AESNI_CAPABLE (1<<(57-32)) diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c index ded3090..52e27d5 100644 --- a/crypto/evp/e_rc4_hmac_md5.c +++ b/crypto/evp/e_rc4_hmac_md5.c @@ -102,8 +102,7 @@ static int rc4_hmac_md5_init_key(EVP_CIPHER_CTX *ctx, # if !defined(OPENSSL_NO_ASM) && ( \ defined(__x86_64) || defined(__x86_64__) || \ - defined(_M_AMD64) || defined(_M_X64) || \ - defined(__INTEL__) ) + defined(_M_AMD64) || defined(_M_X64) ) # define STITCHED_CALL # endif diff --git a/crypto/md5/md5_locl.h b/crypto/md5/md5_locl.h index f2d80a0..44c4783 100644 --- a/crypto/md5/md5_locl.h +++ b/crypto/md5/md5_locl.h @@ -61,7 +61,7 @@ #include #ifdef MD5_ASM -# if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__) || \ +# if defined(__i386) || defined(__i386__) || defined(_M_IX86) || \ defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64) # define md5_block_data_order md5_block_asm_data_order # elif defined(__ia64) || defined(__ia64__) || defined(_M_IA64) diff --git a/crypto/ripemd/rmd_locl.h b/crypto/ripemd/rmd_locl.h index c08178c..89e2fd3 100644 --- a/crypto/ripemd/rmd_locl.h +++ b/crypto/ripemd/rmd_locl.h @@ -66,7 +66,7 @@ * */ #ifdef RMD160_ASM -# if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__) +# if defined(__i386) || defined(__i386__) || defined(_M_IX86) # define ripemd160_block_data_order ripemd160_block_asm_data_order # endif #endif diff --git a/engines/e_padlock.c b/engines/e_padlock.c index dab6c44..844a78f 100644 --- a/engines/e_padlock.c +++ b/engines/e_padlock.c @@ -99,8 +99,7 @@ # if !defined(I386_ONLY) && !defined(OPENSSL_NO_ASM) # if defined(__i386__) || defined(__i386) || \ defined(__x86_64__) || defined(__x86_64) || \ - defined(_M_IX86) || defined(_M_AMD64) || defined(_M_X64) || \ - defined(__INTEL__) + defined(_M_IX86) || defined(_M_AMD64) || defined(_M_X64) # define COMPILE_HW_PADLOCK # ifdef OPENSSL_NO_DYNAMIC_ENGINE static ENGINE *ENGINE_padlock(void); diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 4a5907b..12df578 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -125,8 +125,7 @@ #if defined(OPENSSL_SMALL_FOOTPRINT) || \ !( defined(AES_ASM) && ( \ defined(__x86_64) || defined(__x86_64__) || \ - defined(_M_AMD64) || defined(_M_X64) || \ - defined(__INTEL__) ) \ + defined(_M_AMD64) || defined(_M_X64) ) ) # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 From builds at travis-ci.org Mon May 2 12:01:36 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 02 May 2016 12:01:36 +0000 Subject: [openssl-commits] Broken: openssl/openssl#3620 (master - cba792a) In-Reply-To: Message-ID: <5727419fe55f8_33fbe148369d8554118@5f8f0618-7c73-4acc-8d78-9b8acc97bb1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #3620 Status: Broken Duration: 14 minutes and 32 seconds Commit: cba792a (master) Author: Andy Polyakov Message: Android build fixes. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/24c2cd3967ed...cba792a1e941 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127197371 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon May 2 12:12:29 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 02 May 2016 12:12:29 +0000 Subject: [openssl-commits] Build failed: openssl master.2938 Message-ID: <20160502121135.39168.63730.320B6B56@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon May 2 12:27:47 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 02 May 2016 12:27:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462192067.116091.16136.nullmailer@dev.openssl.org> The branch master has been updated via d244dd559d0e6e594e4a0f911e49509e8a7b158b (commit) from cba792a1e941788cba7dc700a2ef59420e7f2522 (commit) - Log ----------------------------------------------------------------- commit d244dd559d0e6e594e4a0f911e49509e8a7b158b Author: Rich Salz Date: Sun May 1 09:23:38 2016 -0400 Handle multi-line "written by/for" comments. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: util/copyright.pl | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/util/copyright.pl b/util/copyright.pl index ccc70af..4367f15 100644 --- a/util/copyright.pl +++ b/util/copyright.pl @@ -30,6 +30,12 @@ sub check_comment() } } + # Look for a multi-line "written by" comment. + if ( ! $skipit ) { + my $text = join('', @lines); + $skipit = 1 if $text =~ m/Written by.*for the OpenSSL Project/is; + } + print @lines unless $skipit; return $skipit; } From no-reply at appveyor.com Mon May 2 12:50:33 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 02 May 2016 12:50:33 +0000 Subject: [openssl-commits] Build failed: openssl master.2939 Message-ID: <20160502125017.84494.98710.4AB7D347@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon May 2 12:43:46 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 02 May 2016 12:43:46 +0000 Subject: [openssl-commits] Errored: openssl/openssl#3621 (master - d244dd5) In-Reply-To: Message-ID: <57274b8279a09_33fbe148369d85993c1@5f8f0618-7c73-4acc-8d78-9b8acc97bb1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #3621 Status: Errored Duration: 15 minutes and 0 seconds Commit: d244dd5 (master) Author: Rich Salz Message: Handle multi-line "written by/for" comments. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/cba792a1e941...d244dd559d0e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127204848 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Mon May 2 13:10:27 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 2 May 2016 13:10:27 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_basic #1859 Message-ID: <103192851.20.1462194627507.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [appro] chacha/asm/chacha-x86.pl: make it compile on legacy systems. [appro] Remove obsolete defined(__INTEL__) condition. [appro] Android build fixes. [rsalz] Handle multi-line "written by/for" comments. ------------------------------------------ [...truncated 512 lines...] gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o crypto/modes/cfb128.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o crypto/modes/ctr128.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o crypto/modes/cts128.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -Icrypto -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o crypto/modes/gcm128.c CC="gcc" /usr/bin/perl crypto/modes/asm/ghash-x86_64.pl elf crypto/modes/ghash-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/modes/ghash-x86_64.d.tmp -MT crypto/modes/ghash-x86_64.o -c -o crypto/modes/ghash-x86_64.o crypto/modes/ghash-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o crypto/modes/ocb128.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o crypto/modes/ofb128.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o crypto/modes/wrap128.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o crypto/modes/xts128.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o crypto/o_dir.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o crypto/o_fips.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o crypto/o_init.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o crypto/o_str.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o crypto/o_time.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o crypto/objects/o_names.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o crypto/objects/obj_dat.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o crypto/objects/obj_err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o crypto/objects/obj_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o crypto/objects/obj_xref.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_asn.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_cl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ext.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_ht.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_prn.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_srv.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o crypto/ocsp/ocsp_vfy.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o crypto/ocsp/v3_ocsp.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o crypto/pem/pem_all.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o crypto/pem/pem_err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o crypto/pem/pem_info.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o crypto/pem/pem_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o crypto/pem/pem_oth.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o crypto/pem/pem_pk8.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o crypto/pem/pem_pkey.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o crypto/pem/pem_sign.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o crypto/pem/pem_x509.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o crypto/pem/pem_xaux.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o crypto/pem/pvkfmt.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_add.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_asn.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_attr.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crpt.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_crt.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_decr.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_init.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_key.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_kiss.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_mutl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_npas.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8d.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_p8e.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_sbag.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o crypto/pkcs12/p12_utl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o crypto/pkcs12/pk12err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o crypto/pkcs7/bio_pk7.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_asn1.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_attr.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_doit.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_mime.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pk7_smime.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl crypto/poly1305/asm/poly1305-x86_64.pl elf crypto/poly1305/poly1305-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/poly1305/poly1305-x86_64.d.tmp -MT crypto/poly1305/poly1305-x86_64.o -c -o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o crypto/poly1305/poly1305.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o crypto/rand/md_rand.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o crypto/rand/rand_egd.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o crypto/rand/rand_err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o crypto/rand/rand_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o crypto/rand/rand_unix.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o crypto/rand/rand_vms.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o crypto/rand/rand_win.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o crypto/rand/randfile.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_cbc.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_ecb.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o crypto/rc2/rc2_skey.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o crypto/rc2/rc2cfb64.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl crypto/rc4/asm/rc4-md5-x86_64.pl elf crypto/rc4/rc4-md5-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rc4/rc4-md5-x86_64.d.tmp -MT crypto/rc4/rc4-md5-x86_64.o -c -o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-md5-x86_64.s CC="gcc" /usr/bin/perl crypto/rc4/asm/rc4-x86_64.pl elf crypto/rc4/rc4-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rc4/rc4-x86_64.d.tmp -MT crypto/rc4/rc4-x86_64.o -c -o crypto/rc4/rc4-x86_64.o crypto/rc4/rc4-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_dgst.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o crypto/ripemd/rmd_one.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_ameth.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_asn1.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o crypto/rsa/rsa_chk.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_crpt.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o crypto/rsa/rsa_depr.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o crypto/rsa/rsa_err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o crypto/rsa/rsa_gen.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o crypto/rsa/rsa_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o crypto/rsa/rsa_meth.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o crypto/rsa/rsa_none.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o crypto/rsa/rsa_null.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_oaep.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_ossl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pk1.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_pmeth.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o crypto/rsa/rsa_prn.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o crypto/rsa/rsa_pss.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o crypto/rsa/rsa_saos.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o crypto/rsa/rsa_sign.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_ssl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o crypto/rsa/rsa_x931g.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o crypto/seed/seed.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o crypto/seed/seed_cbc.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o crypto/seed/seed_cfb.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o crypto/seed/seed_ecb.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl crypto/sha/asm/sha1-mb-x86_64.pl elf crypto/sha/sha1-mb-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha1-mb-x86_64.d.tmp -MT crypto/sha/sha1-mb-x86_64.o -c -o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-mb-x86_64.s CC="gcc" /usr/bin/perl crypto/sha/asm/sha1-x86_64.pl elf crypto/sha/sha1-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha1-x86_64.d.tmp -MT crypto/sha/sha1-x86_64.o -c -o crypto/sha/sha1-x86_64.o crypto/sha/sha1-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o crypto/sha/sha1_one.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl crypto/sha/asm/sha256-mb-x86_64.pl elf crypto/sha/sha256-mb-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha256-mb-x86_64.d.tmp -MT crypto/sha/sha256-mb-x86_64.o -c -o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-mb-x86_64.s CC="gcc" /usr/bin/perl crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha256-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha256-x86_64.d.tmp -MT crypto/sha/sha256-x86_64.o -c -o crypto/sha/sha256-x86_64.o crypto/sha/sha256-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o crypto/sha/sha256.c CC="gcc" /usr/bin/perl crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha512-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha512-x86_64.d.tmp -MT crypto/sha/sha512-x86_64.o -c -o crypto/sha/sha512-x86_64.o crypto/sha/sha512-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o crypto/sha/sha512.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o crypto/srp/srp_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o crypto/srp/srp_vfy.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o crypto/stack/stack.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o crypto/threads_none.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o crypto/threads_pthread.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o crypto/threads_win.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o crypto/ts/ts_asn1.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o crypto/ts/ts_conf.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o crypto/ts/ts_err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o crypto/ts/ts_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o crypto/ts/ts_req_print.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o crypto/ts/ts_req_utils.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_print.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_sign.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_utils.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o crypto/ts/ts_rsp_verify.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o crypto/ts/ts_verify_ctx.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o crypto/txt_db/txt_db.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o crypto/ui/ui_err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o crypto/ui/ui_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o crypto/ui/ui_openssl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o crypto/ui/ui_util.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o crypto/uid.c CC="gcc" /usr/bin/perl crypto/whrlpool/asm/wp-x86_64.pl elf crypto/whrlpool/wp-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/whrlpool/wp-x86_64.d.tmp -MT crypto/whrlpool/wp-x86_64.o -c -o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o crypto/whrlpool/wp_dgst.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o crypto/x509/by_dir.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o crypto/x509/by_file.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o crypto/x509/t_crl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o crypto/x509/t_req.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o crypto/x509/t_x509.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o crypto/x509/x509_att.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o crypto/x509/x509_cmp.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o crypto/x509/x509_d2.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o crypto/x509/x509_def.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o crypto/x509/x509_err.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o crypto/x509/x509_ext.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o crypto/x509/x509_lu.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o crypto/x509/x509_obj.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o crypto/x509/x509_r2x.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o crypto/x509/x509_req.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o crypto/x509/x509_set.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o crypto/x509/x509_trs.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o crypto/x509/x509_txt.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o crypto/x509/x509_v3.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o crypto/x509/x509_vfy.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o crypto/x509/x509_vpm.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o crypto/x509/x509cset.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o crypto/x509/x509name.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o crypto/x509/x509rset.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o crypto/x509/x509spki.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o crypto/x509/x509type.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o crypto/x509/x_all.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o crypto/x509/x_attrib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o crypto/x509/x_crl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o crypto/x509/x_exten.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o crypto/x509/x_name.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o crypto/x509/x_pubkey.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o crypto/x509/x_req.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o crypto/x509/x_x509.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o crypto/x509/x_x509a.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_cache.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_data.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_map.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_node.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o crypto/x509v3/pcy_tree.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o crypto/x509v3/v3_addr.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akey.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_akeya.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o crypto/x509v3/v3_alt.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o crypto/x509v3/v3_asid.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bcons.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_bitst.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o crypto/x509v3/v3_conf.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_cpols.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o crypto/x509v3/v3_crld.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o crypto/x509v3/v3_enum.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o crypto/x509v3/v3_extku.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o crypto/x509v3/v3_genn.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_ia5.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o crypto/x509v3/v3_info.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o crypto/x509v3/v3_int.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o crypto/x509v3/v3_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_ncons.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pci.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcia.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pcons.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pku.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_pmaps.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o crypto/x509v3/v3_prn.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o crypto/x509v3/v3_purp.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o crypto/x509v3/v3_skey.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_sxnet.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_tlsf.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o crypto/x509v3/v3_utl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o crypto/x509v3/v3err.c CC="gcc" /usr/bin/perl crypto/x86_64cpuid.pl elf crypto/x86_64cpuid.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF crypto/x86_64cpuid.d.tmp -MT crypto/x86_64cpuid.o -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o engines/e_capi.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF engines/e_dasync.d.tmp -MT engines/e_dasync.o -c -o engines/e_dasync.o engines/e_dasync.c CC="gcc" /usr/bin/perl engines/asm/e_padlock-x86_64.pl elf engines/e_padlock-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF engines/e_padlock-x86_64.d.tmp -MT engines/e_padlock-x86_64.o -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -Icrypto/include -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o engines/e_padlock.c ar r libcrypto.a crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/enc_read.o crypto/des/enc_writ.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/read2pwd.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_25519.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o engines/e_capi.o engines/e_dasync.o engines/e_padlock-x86_64.o engines/e_padlock.o ar: creating libcrypto.a /bin/ranlib libcrypto.a || echo Never mind. gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ssl/bio_ssl.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ssl/d1_lib.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ssl/d1_msg.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ssl/d1_srtp.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ssl/methods.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ssl/pqueue.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ssl/record/dtls1_bitmap.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ssl/record/rec_layer_d1.c gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -Iinclude -I. -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ssl/record/rec_layer_s3.c ssl/record/rec_layer_s3.c:126:10: error: missing ')' in expression !( defined(AES_ASM) && ( \ ^ make: *** [ssl/record/rec_layer_s3.o] Error 1 Build step 'Execute shell' marked build as failure From appro at openssl.org Mon May 2 13:23:38 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 02 May 2016 13:23:38 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462195418.768606.28869.nullmailer@dev.openssl.org> The branch master has been updated via fbaf30d087a2db2b4e22279e819d481fca21ac5c (commit) from d244dd559d0e6e594e4a0f911e49509e8a7b158b (commit) - Log ----------------------------------------------------------------- commit fbaf30d087a2db2b4e22279e819d481fca21ac5c Author: Andy Polyakov Date: Mon May 2 15:20:41 2016 +0200 ssl/record/rec_layer_s3.c: fix typo from previous commit. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: ssl/record/rec_layer_s3.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 12df578..f250fa0 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -125,7 +125,7 @@ #if defined(OPENSSL_SMALL_FOOTPRINT) || \ !( defined(AES_ASM) && ( \ defined(__x86_64) || defined(__x86_64__) || \ - defined(_M_AMD64) || defined(_M_X64) ) + defined(_M_AMD64) || defined(_M_X64) ) \ ) # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 From builds at travis-ci.org Mon May 2 13:47:08 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 02 May 2016 13:47:08 +0000 Subject: [openssl-commits] Passed: openssl/openssl#3622 (master - fbaf30d) In-Reply-To: Message-ID: <57275a5c1f067_33fbe1b6c6768708338@5f8f0618-7c73-4acc-8d78-9b8acc97bb1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #3622 Status: Passed Duration: 23 minutes and 1 second Commit: fbaf30d (master) Author: Andy Polyakov Message: ssl/record/rec_layer_s3.c: fix typo from previous commit. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/d244dd559d0e...fbaf30d087a2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127216005 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon May 2 14:10:29 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 02 May 2016 14:10:29 +0000 Subject: [openssl-commits] Build completed: openssl master.2940 Message-ID: <20160502141017.21677.93137.A5C7FC73@appveyor.com> An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Mon May 2 15:11:35 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 2 May 2016 15:11:35 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : master_basic #1860 In-Reply-To: <103192851.20.1462194627507.JavaMail.jenkins@ossl-sanity.cisco.com> References: <103192851.20.1462194627507.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1571247452.21.1462201895515.JavaMail.jenkins@ossl-sanity.cisco.com> See From openssl.sanity at gmail.com Mon May 2 15:12:03 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 2 May 2016 15:12:03 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1595 In-Reply-To: <528072937.19.1462180519553.JavaMail.jenkins@ossl-sanity.cisco.com> References: <528072937.19.1462180519553.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1227011723.22.1462201923435.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [appro] chacha/asm/chacha-x86.pl: make it compile on legacy systems. [appro] Remove obsolete defined(__INTEL__) condition. [appro] Android build fixes. [rsalz] Handle multi-line "written by/for" comments. [appro] ssl/record/rec_layer_s3.c: fix typo from previous commit. ------------------------------------------ Started by upstream project "master_basic" build number 1860 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision fbaf30d087a2db2b4e22279e819d481fca21ac5c (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f fbaf30d087a2db2b4e22279e819d481fca21ac5c > git rev-list 24c2cd3967ed23acc0bd31a3781c4525e2e42a2c # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson2378688814167128244.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson621249241309251754.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. set ASM=nasm set CC=cl C:\Perl64\bin\perl.exe crypto\chacha\asm\chacha-x86.pl win32n -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib crypto\chacha\chacha-x86.asm nasm -f win32 -ocrypto\chacha\chacha-x86.obj crypto\chacha\chacha-x86.asm cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\cryptlib.obj crypto\cryptlib.c cryptlib.c C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto /I crypto\modes -c /Focrypto\evp\e_aes.obj crypto\evp\e_aes.c e_aes.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto\modes -c /Focrypto\evp\e_aes_cbc_hmac_sha1.obj crypto\evp\e_aes_cbc_hmac_sha1.c e_aes_cbc_hmac_sha1.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto\modes -c /Focrypto\evp\e_aes_cbc_hmac_sha256.obj crypto\evp\e_aes_cbc_hmac_sha256.c e_aes_cbc_hmac_sha256.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\evp\e_rc4_hmac_md5.obj crypto\evp\e_rc4_hmac_md5.c e_rc4_hmac_md5.c C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD4A0.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\record\rec_layer_s3.obj ssl\record\rec_layer_s3.c rec_layer_s3.c ssl\record\rec_layer_s3.c(828) : warning C4146: unary minus operator applied to unsigned type, result still unsigned ssl\record\rec_layer_s3.c(1235) : warning C4146: unary minus operator applied to unsigned type, result still unsigned C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE143.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE2AC.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE2AD.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE31B.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE31C.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE37B.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE37C.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /I include -c /Foengines\e_padlock.obj engines\e_padlock.c e_padlock.c link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE4D4.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE4D5.tmp Creating library engines\padlock.lib and object engines\padlock.exp link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE544.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atoi already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atol already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From rsalz at openssl.org Mon May 2 16:54:49 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 02 May 2016 16:54:49 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462208089.403879.14174.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via a8d40f64d820e199c87a21597acd92a530286885 (commit) via 876931488652438645427b041da058883cbb3513 (commit) from 64eaf6c928f4066d62aa86f805796ef05bd0b1cc (commit) - Log ----------------------------------------------------------------- commit a8d40f64d820e199c87a21597acd92a530286885 Author: TJ Saunders Date: Fri Apr 29 07:40:28 2016 -0700 Remove confusing comment. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte Reviewed-by: Rich Salz commit 876931488652438645427b041da058883cbb3513 Author: TJ Saunders Date: Wed Mar 23 11:55:53 2016 -0700 Issue #719: If no serverinfo extension is found in some cases, do not abort the handshake, but simply omit/skip that extension. Check for already-registered serverinfo callbacks during serverinfo registration. Update SSL_CTX_use_serverinfo() documentation to mention the need to reload the same serverinfo per certificate, for servers with multiple server certificates. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_CTX_use_serverinfo.pod | 8 ++++++++ ssl/ssl_rsa.c | 28 +++++++++++++++++++++------- 2 files changed, 29 insertions(+), 7 deletions(-) diff --git a/doc/ssl/SSL_CTX_use_serverinfo.pod b/doc/ssl/SSL_CTX_use_serverinfo.pod index 318e052..caeb28d 100644 --- a/doc/ssl/SSL_CTX_use_serverinfo.pod +++ b/doc/ssl/SSL_CTX_use_serverinfo.pod @@ -30,6 +30,14 @@ must consist of a 2-byte Extension Type, a 2-byte length, and then length bytes of extension_data. Each PEM extension name must begin with the phrase "BEGIN SERVERINFO FOR ". +If more than one certificate (RSA/DSA) is installed using +SSL_CTX_use_certificate(), the serverinfo extension will be loaded into the +last certificate installed. If e.g. the last item was a RSA certificate, the +loaded serverinfo extension data will be loaded for that certificate. To +use the serverinfo extension for multiple certificates, +SSL_CTX_use_serverinfo() needs to be called multiple times, once B +each time a certificate is loaded. + =head1 NOTES =head1 RETURN VALUES diff --git a/ssl/ssl_rsa.c b/ssl/ssl_rsa.c index b0f75c9..8202247 100644 --- a/ssl/ssl_rsa.c +++ b/ssl/ssl_rsa.c @@ -841,7 +841,7 @@ static int serverinfo_srv_add_cb(SSL *s, unsigned int ext_type, return 0; /* No extension found, don't send extension */ return 1; /* Send extension */ } - return -1; /* No serverinfo data found, don't send + return 0; /* No serverinfo data found, don't send * extension */ } @@ -870,12 +870,26 @@ static int serverinfo_process_buffer(const unsigned char *serverinfo, /* Register callbacks for extensions */ ext_type = (serverinfo[0] << 8) + serverinfo[1]; - if (ctx && !SSL_CTX_add_server_custom_ext(ctx, ext_type, - serverinfo_srv_add_cb, - NULL, NULL, - serverinfo_srv_parse_cb, - NULL)) - return 0; + if (ctx) { + int have_ext_cbs = 0; + size_t i; + custom_ext_methods *exts = &ctx->cert->srv_ext; + custom_ext_method *meth = exts->meths; + + for (i = 0; i < exts->meths_count; i++, meth++) { + if (ext_type == meth->ext_type) { + have_ext_cbs = 1; + break; + } + } + + if (!have_ext_cbs && !SSL_CTX_add_server_custom_ext(ctx, ext_type, + serverinfo_srv_add_cb, + NULL, NULL, + serverinfo_srv_parse_cb, + NULL)) + return 0; + } serverinfo += 2; serverinfo_length -= 2; From rsalz at openssl.org Mon May 2 16:58:37 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 02 May 2016 16:58:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462208317.476270.15133.nullmailer@dev.openssl.org> The branch master has been updated via e8408681b3fff91b794a1a5c65fd190019d6e9ee (commit) from fbaf30d087a2db2b4e22279e819d481fca21ac5c (commit) - Log ----------------------------------------------------------------- commit e8408681b3fff91b794a1a5c65fd190019d6e9ee Author: Todd Short Date: Mon Apr 11 16:03:42 2016 -0400 Secure memory fixes Fix some of the variables to be (s)size_t, so that more than 1GB of secure memory can be allocated. The arena has to be a power of 2, and 2GB fails because it ends up being a negative 32-bit signed number. The |too_late| flag is not strictly necessary; it is easy to figure out if something is secure memory by looking at the arena. As before, secure memory allocations will not fail, but now they can be freed correctly. Once initialized, secure memory can still be used, even if allocations occured before initialization. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/mem_sec.c | 70 +++++++++++++++++----------------- doc/crypto/OPENSSL_secure_malloc.pod | 30 +++++++-------- include/openssl/crypto.h | 2 +- test/secmemtest.c | 73 +++++++++++++++++++++++++++++++++--- 4 files changed, 116 insertions(+), 59 deletions(-) diff --git a/crypto/mem_sec.c b/crypto/mem_sec.c index 31c0525..d61d945 100644 --- a/crypto/mem_sec.c +++ b/crypto/mem_sec.c @@ -37,7 +37,6 @@ static size_t secure_mem_used; static int secure_mem_initialized; -static int too_late; static CRYPTO_RWLOCK *sec_malloc_lock = NULL; @@ -48,7 +47,7 @@ static int sh_init(size_t size, int minsize); static char *sh_malloc(size_t size); static void sh_free(char *ptr); static void sh_done(void); -static int sh_actual_size(char *ptr); +static size_t sh_actual_size(char *ptr); static int sh_allocated(const char *ptr); #endif @@ -57,10 +56,6 @@ int CRYPTO_secure_malloc_init(size_t size, int minsize) #ifdef IMPLEMENTED int ret = 0; - if (too_late) - return ret; - - OPENSSL_assert(!secure_mem_initialized); if (!secure_mem_initialized) { sec_malloc_lock = CRYPTO_THREAD_lock_new(); if (sec_malloc_lock == NULL) @@ -75,13 +70,17 @@ int CRYPTO_secure_malloc_init(size_t size, int minsize) #endif /* IMPLEMENTED */ } -void CRYPTO_secure_malloc_done() +int CRYPTO_secure_malloc_done() { #ifdef IMPLEMENTED - sh_done(); - secure_mem_initialized = 0; - CRYPTO_THREAD_lock_free(sec_malloc_lock); + if (secure_mem_used == 0) { + sh_done(); + secure_mem_initialized = 0; + CRYPTO_THREAD_lock_free(sec_malloc_lock); + return 1; + } #endif /* IMPLEMENTED */ + return 0; } int CRYPTO_secure_malloc_initialized() @@ -100,7 +99,6 @@ void *CRYPTO_secure_malloc(size_t num, const char *file, int line) size_t actual_size; if (!secure_mem_initialized) { - too_late = 1; return CRYPTO_malloc(num, file, line); } CRYPTO_THREAD_write_lock(sec_malloc_lock); @@ -130,7 +128,7 @@ void CRYPTO_secure_free(void *ptr, const char *file, int line) if (ptr == NULL) return; - if (!secure_mem_initialized) { + if (!CRYPTO_secure_allocated(ptr)) { CRYPTO_free(ptr, file, line); return; } @@ -208,9 +206,11 @@ size_t CRYPTO_secure_actual_size(void *ptr) * place. */ -# define TESTBIT(t, b) (t[(b) >> 3] & (1 << ((b) & 7))) -# define SETBIT(t, b) (t[(b) >> 3] |= (1 << ((b) & 7))) -# define CLEARBIT(t, b) (t[(b) >> 3] &= (0xFF & ~(1 << ((b) & 7)))) +#define ONE ((size_t)1) + +# define TESTBIT(t, b) (t[(b) >> 3] & (ONE << ((b) & 7))) +# define SETBIT(t, b) (t[(b) >> 3] |= (ONE << ((b) & 7))) +# define CLEARBIT(t, b) (t[(b) >> 3] &= (0xFF & ~(ONE << ((b) & 7)))) #define WITHIN_ARENA(p) \ ((char*)(p) >= sh.arena && (char*)(p) < &sh.arena[sh.arena_size]) @@ -229,21 +229,21 @@ typedef struct sh_st char* map_result; size_t map_size; char *arena; - int arena_size; + size_t arena_size; char **freelist; - int freelist_size; - int minsize; + ossl_ssize_t freelist_size; + size_t minsize; unsigned char *bittable; unsigned char *bitmalloc; - int bittable_size; /* size in bits */ + size_t bittable_size; /* size in bits */ } SH; static SH sh; -static int sh_getlist(char *ptr) +static size_t sh_getlist(char *ptr) { - int list = sh.freelist_size - 1; - int bit = (sh.arena_size + ptr - sh.arena) / sh.minsize; + ossl_ssize_t list = sh.freelist_size - 1; + size_t bit = (sh.arena_size + ptr - sh.arena) / sh.minsize; for (; bit; bit >>= 1, list--) { if (TESTBIT(sh.bittable, bit)) @@ -257,22 +257,22 @@ static int sh_getlist(char *ptr) static int sh_testbit(char *ptr, int list, unsigned char *table) { - int bit; + size_t bit; OPENSSL_assert(list >= 0 && list < sh.freelist_size); OPENSSL_assert(((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0); - bit = (1 << list) + ((ptr - sh.arena) / (sh.arena_size >> list)); + bit = (ONE << list) + ((ptr - sh.arena) / (sh.arena_size >> list)); OPENSSL_assert(bit > 0 && bit < sh.bittable_size); return TESTBIT(table, bit); } static void sh_clearbit(char *ptr, int list, unsigned char *table) { - int bit; + size_t bit; OPENSSL_assert(list >= 0 && list < sh.freelist_size); OPENSSL_assert(((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0); - bit = (1 << list) + ((ptr - sh.arena) / (sh.arena_size >> list)); + bit = (ONE << list) + ((ptr - sh.arena) / (sh.arena_size >> list)); OPENSSL_assert(bit > 0 && bit < sh.bittable_size); OPENSSL_assert(TESTBIT(table, bit)); CLEARBIT(table, bit); @@ -280,11 +280,11 @@ static void sh_clearbit(char *ptr, int list, unsigned char *table) static void sh_setbit(char *ptr, int list, unsigned char *table) { - int bit; + size_t bit; OPENSSL_assert(list >= 0 && list < sh.freelist_size); OPENSSL_assert(((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0); - bit = (1 << list) + ((ptr - sh.arena) / (sh.arena_size >> list)); + bit = (ONE << list) + ((ptr - sh.arena) / (sh.arena_size >> list)); OPENSSL_assert(bit > 0 && bit < sh.bittable_size); OPENSSL_assert(!TESTBIT(table, bit)); SETBIT(table, bit); @@ -449,21 +449,21 @@ static int sh_allocated(const char *ptr) static char *sh_find_my_buddy(char *ptr, int list) { - int bit; + size_t bit; char *chunk = NULL; - bit = (1 << list) + (ptr - sh.arena) / (sh.arena_size >> list); + bit = (ONE << list) + (ptr - sh.arena) / (sh.arena_size >> list); bit ^= 1; if (TESTBIT(sh.bittable, bit) && !TESTBIT(sh.bitmalloc, bit)) - chunk = sh.arena + ((bit & ((1 << list) - 1)) * (sh.arena_size >> list)); + chunk = sh.arena + ((bit & ((ONE << list) - 1)) * (sh.arena_size >> list)); return chunk; } static char *sh_malloc(size_t size) { - int list, slist; + ossl_ssize_t list, slist; size_t i; char *chunk; @@ -522,7 +522,7 @@ static char *sh_malloc(size_t size) static void sh_free(char *ptr) { - int list; + size_t list; char *buddy; if (ptr == NULL) @@ -559,7 +559,7 @@ static void sh_free(char *ptr) } } -static int sh_actual_size(char *ptr) +static size_t sh_actual_size(char *ptr) { int list; @@ -568,6 +568,6 @@ static int sh_actual_size(char *ptr) return 0; list = sh_getlist(ptr); OPENSSL_assert(sh_testbit(ptr, list, sh.bittable)); - return sh.arena_size / (1 << list); + return sh.arena_size / (ONE << list); } #endif /* IMPLEMENTED */ diff --git a/doc/crypto/OPENSSL_secure_malloc.pod b/doc/crypto/OPENSSL_secure_malloc.pod index 2a04931..8e62658 100644 --- a/doc/crypto/OPENSSL_secure_malloc.pod +++ b/doc/crypto/OPENSSL_secure_malloc.pod @@ -16,13 +16,13 @@ CYRPTO_secure_malloc_used - secure heap storage int CRYPTO_secure_malloc_initialized(); - void CRYPTO_secure_malloc_done(); + int CRYPTO_secure_malloc_done(); - void *OPENSSL_secure_malloc(int num); - void *CRYPTO_secure_malloc(int num, const char *file, int line); + void *OPENSSL_secure_malloc(size_t num); + void *CRYPTO_secure_malloc(size_t num, const char *file, int line); - void *OPENSSL_secure_zalloc(int num); - void *CRYPTO_secure_zalloc(int num, const char *file, int line); + void *OPENSSL_secure_zalloc(size_t num); + void *CRYPTO_secure_zalloc(size_t num, const char *file, int line); void OPENSSL_secure_free(void* ptr); void CRYPTO_secure_free(void *ptr, const char *, int); @@ -30,7 +30,7 @@ CYRPTO_secure_malloc_used - secure heap storage size_t OPENSSL_secure_actual_size(const void *ptr); int OPENSSL_secure_allocated(const void *ptr); - size_t CYRPTO_secure_malloc_used(); + size_t CYRPTO_secure_used(); =head1 DESCRIPTION @@ -49,14 +49,14 @@ put all intermediate values and computations there. CRYPTO_secure_malloc_init() creates the secure heap, with the specified C in bytes. The C parameter is the minimum size to allocate from the heap. Both C and C must be a power -of two. It is an error to call this after any OPENSSL_secure_malloc() -calls have been made. +of two. CRYPTO_secure_malloc_initialized() indicates whether or not the secure heap as been initialized and is available. CRYPTO_secure_malloc_done() releases the heap and makes the memory unavailable -to the process. It can take noticeably long to complete. +to the process if all secure memory has been freed. +It can take noticeably long to complete. OPENSSL_secure_malloc() allocates C bytes from the heap. If CRYPTO_secure_malloc_init() is not called, this is equivalent to @@ -83,7 +83,7 @@ OPENSSL_secure_actual_size() tells the actual size allocated to the pointer; implementations may allocate more space than initially requested, in order to "round up" and reduce secure heap fragmentation. -CRYPTO_secure_malloc_used() returns the number of bytes allocated in the +CRYPTO_secure_used() returns the number of bytes allocated in the secure heap. =head1 RETURN VALUES @@ -94,7 +94,7 @@ mapping. CRYPTO_secure_malloc_initialized() returns 1 if the secure heap is available (that is, if CRYPTO_secure_malloc_init() has been called, -but CRYPTO_secure_malloc_done() has not) or 0 if not. +but CRYPTO_secure_malloc_done() has not been called or failed) or 0 if not. OPENSSL_secure_malloc() and OPENSSL_secure_zalloc() return a pointer into the secure heap of the requested size, or C if memory could not be @@ -102,13 +102,9 @@ allocated. CRYPTO_secure_allocated() returns 1 if the pointer is in the secure heap, or 0 if not. -CRYPTO_secure_malloc_done() and OPENSSL_secure_free() -return no values. +CRYPTO_secure_malloc_done() returns 1 if the secure memory area is released, or 0 if not. -=head1 BUGS - -The size parameters should be B not B and will be changed -in a future release. +OPENSSL_secure_free() returns no values. =head1 SEE ALSO diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index 0eaf6b1..5e16318 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -371,7 +371,7 @@ void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num, const char *file, int line); int CRYPTO_secure_malloc_init(size_t sz, int minsize); -void CRYPTO_secure_malloc_done(void); +int CRYPTO_secure_malloc_done(void); void *CRYPTO_secure_malloc(size_t num, const char *file, int line); void *CRYPTO_secure_zalloc(size_t num, const char *file, int line); void CRYPTO_secure_free(void *ptr, const char *file, int line); diff --git a/test/secmemtest.c b/test/secmemtest.c index 7a77291..523dffa 100644 --- a/test/secmemtest.c +++ b/test/secmemtest.c @@ -1,32 +1,93 @@ #include +#define perror_line() perror_line1(__LINE__) +#define perror_line1(l) perror_line2(l) +#define perror_line2(l) perror("failed " #l) + int main(int argc, char **argv) { #if defined(OPENSSL_SYS_LINUX) || defined(OPENSSL_SYS_UNIX) - char *p = NULL, *q = NULL; + char *p = NULL, *q = NULL, *r = NULL, *s = NULL; + r = OPENSSL_secure_malloc(20); + /* r = non-secure 20 */ + if (r == NULL) { + perror_line(); + return 1; + } if (!CRYPTO_secure_malloc_init(4096, 32)) { - perror("failed"); + perror_line(); + return 1; + } + if (CRYPTO_secure_allocated(r)) { + perror_line(); return 1; } p = OPENSSL_secure_malloc(20); + /* r = non-secure 20, p = secure 20 */ if (!CRYPTO_secure_allocated(p)) { - perror("failed 1"); + perror_line(); + return 1; + } + /* 20 secure -> 32-byte minimum allocaton unit */ + if (CRYPTO_secure_used() != 32) { + perror_line(); return 1; } q = OPENSSL_malloc(20); + /* r = non-secure 20, p = secure 20, q = non-secure 20 */ if (CRYPTO_secure_allocated(q)) { - perror("failed 1"); + perror_line(); + return 1; + } + s = OPENSSL_secure_malloc(20); + /* r = non-secure 20, p = secure 20, q = non-secure 20, s = secure 20 */ + if (!CRYPTO_secure_allocated(s)) { + perror_line(); + return 1; + } + /* 2 * 20 secure -> 64 bytes allocated */ + if (CRYPTO_secure_used() != 64) { + perror_line(); return 1; } OPENSSL_secure_free(p); + /* 20 secure -> 32 bytes allocated */ + if (CRYPTO_secure_used() != 32) { + perror_line(); + return 1; + } OPENSSL_free(q); - CRYPTO_secure_malloc_done(); + /* should not complete, as secure memory is still allocated */ + if (CRYPTO_secure_malloc_done()) { + perror_line(); + return 1; + } + if (!CRYPTO_secure_malloc_initialized()) { + perror_line(); + return 1; + } + OPENSSL_secure_free(s); + /* secure memory should now be 0, so done should complete */ + if (CRYPTO_secure_used() != 0) { + perror_line(); + return 1; + } + if (!CRYPTO_secure_malloc_done()) { + perror_line(); + return 1; + } + if (CRYPTO_secure_malloc_initialized()) { + perror_line(); + return 1; + } + /* this can complete - it was not really secure */ + OPENSSL_secure_free(r); #else /* Should fail. */ if (CRYPTO_secure_malloc_init(4096, 32)) { - perror("failed"); + perror_line(); return 1; } #endif From builds at travis-ci.org Mon May 2 17:17:01 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 02 May 2016 17:17:01 +0000 Subject: [openssl-commits] Errored: openssl/openssl#3623 (OpenSSL_1_0_2-stable - a8d40f6) In-Reply-To: Message-ID: <57278b8dae426_33f9e7d6375e421081f@63e976e9-3730-4b29-b954-b5a84038bf0c.mail> Build Update for openssl/openssl ------------------------------------- Build: #3623 Status: Errored Duration: 21 minutes and 31 seconds Commit: a8d40f6 (OpenSSL_1_0_2-stable) Author: TJ Saunders Message: Remove confusing comment. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/64eaf6c928f4...a8d40f64d820 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127273781 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon May 2 18:19:48 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 02 May 2016 18:19:48 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462213188.577322.2830.nullmailer@dev.openssl.org> The branch master has been updated via afce395cba521e395e6eecdaf9589105f61e4411 (commit) via 38add2300f5f6ef9c46eabc13537eaf50c51131d (commit) via b5293d4c8dde9f71df27723071869ac8b62a0649 (commit) via 85e2fe81136087961ef1b6a40058d3916db08d70 (commit) from e8408681b3fff91b794a1a5c65fd190019d6e9ee (commit) - Log ----------------------------------------------------------------- commit afce395cba521e395e6eecdaf9589105f61e4411 Author: Richard Levitte Date: Mon May 2 20:00:12 2016 +0200 Document the addition of OPENSSL_LOCAL_CONFIG_DIR Reviewed-by: Stephen Henson commit 38add2300f5f6ef9c46eabc13537eaf50c51131d Author: Richard Levitte Date: Mon May 2 17:05:48 2016 +0200 Add the possibility for local build file templates Use the environment variable OPENSSL_LOCAL_CONFIG_DIR to find build file templates as well. Reviewed-by: Stephen Henson commit b5293d4c8dde9f71df27723071869ac8b62a0649 Author: Richard Levitte Date: Mon May 2 16:50:51 2016 +0200 Add the possibility to have an extra local OpenSSL configs directory The environment variable OPENSSL_LOCAL_CONFIG_DIR is used to indicate that there's a local directory with extra configuration files. Reviewed-by: Stephen Henson commit 85e2fe81136087961ef1b6a40058d3916db08d70 Author: Richard Levitte Date: Mon May 2 16:02:04 2016 +0200 Remove personal configs from version control As per a team decision back in 2014. Reviewed-by: Stephen Henson ----------------------------------------------------------------------- Summary of changes: CHANGES | 7 +++ Configurations/99-personal-ben.conf | 95 --------------------------------- Configurations/99-personal-bodo.conf | 21 -------- Configurations/99-personal-geoff.conf | 29 ---------- Configurations/99-personal-levitte.conf | 21 -------- Configurations/99-personal-rse.conf | 12 ----- Configurations/99-personal-steve.conf | 50 ----------------- Configure | 43 ++++++++++++--- 8 files changed, 44 insertions(+), 234 deletions(-) delete mode 100644 Configurations/99-personal-ben.conf delete mode 100644 Configurations/99-personal-bodo.conf delete mode 100644 Configurations/99-personal-geoff.conf delete mode 100644 Configurations/99-personal-levitte.conf delete mode 100644 Configurations/99-personal-rse.conf delete mode 100644 Configurations/99-personal-steve.conf diff --git a/CHANGES b/CHANGES index 477d185..41bc9a4 100644 --- a/CHANGES +++ b/CHANGES @@ -4,6 +4,13 @@ Changes between 1.0.2g and 1.1.0 [xx XXX xxxx] + *) To enable users to have their own config files and build file templates, + Configure looks in the directory indicated by the environment variable + OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/ + directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical + name and is used as is. + [Richard Levitte] + *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX, X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type X509_CERT_FILE_CTX was removed. diff --git a/Configurations/99-personal-ben.conf b/Configurations/99-personal-ben.conf deleted file mode 100644 index 50b9315..0000000 --- a/Configurations/99-personal-ben.conf +++ /dev/null @@ -1,95 +0,0 @@ -## -*- mode: perl; -*- -## Personal configuration targets - -%targets = ( - "debug-ben" => { - cc => "gcc", - cflags => "$gcc_devteam_warn -DBN_DEBUG -DREF_DEBUG -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -O2 -pipe", - thread_scheme => "(unknown)", - }, - "debug-ben-openbsd" => { - cc => "gcc", - cflags => "-DBN_DEBUG -DREF_DEBUG -DCONF_DEBUG -DBN_CTX_DEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe", - thread_scheme => "(unknown)", - }, - "debug-ben-openbsd-debug" => { - cc => "gcc", - cflags => "-DBN_DEBUG -DREF_DEBUG -DCONF_DEBUG -DBN_CTX_DEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe", - thread_scheme => "(unknown)", - }, - "debug-ben-debug" => { - cc => "gcc", - cflags => "$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DOPENSSL_NO_HW_PADLOCK -g3 -O2 -pipe", - thread_scheme => "(unknown)", - }, - "debug-ben-debug-64" => { - inherit_from => [ "x86_64_asm" ], - cc => "gcc", - cflags => combine("$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe", - threads("${BSDthreads}")), - bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "pthreads", - perlasm_scheme => "elf", - dso_scheme => "dlfcn", - shared_target => "bsd-gcc-shared", - shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - }, - "debug-ben-debug-64-clang" => { - inherit_from => [ "x86_64_asm" ], - cc => "clang", - cflags => combine("$gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe", - threads("${BSDthreads}")), - bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "pthreads", - perlasm_scheme => "elf", - dso_scheme => "dlfcn", - shared_target => "bsd-gcc-shared", - shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - }, - "debug-ben-debug-64-noopt" => { - inherit_from => [ "x86_64_asm" ], - cc => "gcc", - cflags => combine("$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -pipe", - threads("${BSDthreads}")), - bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "pthreads", - perlasm_scheme => "elf", - dso_scheme => "dlfcn", - shared_target => "bsd-gcc-shared", - shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - }, - "debug-ben-macos" => { - cc => "cc", - cflags => "$gcc_devteam_warn -DOPENSSL_NO_ASM -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch i386 -O3 -DL_ENDIAN -g3 -pipe", - thread_scheme => "(unknown)", - }, - "debug-ben-no-opt" => { - cc => "gcc", - cflags => " -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -Werror -DL_ENDIAN -Wall -g3", - thread_scheme => "(unknown)", - }, - "debug-ben-strict" => { - cc => "gcc", - cflags => "-DBN_DEBUG -DREF_DEBUG -DCONF_DEBUG -DBN_CTX_DEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe", - thread_scheme => "(unknown)", - }, - "debug-ben-darwin64" => { - inherit_from => [ "x86_64_asm" ], - cc => "cc", - cflags => combine("$gcc_devteam_warn -Wno-language-extension-token -Wno-extended-offsetof -arch x86_64 -O3 -DL_ENDIAN -DMD32_REG_T=int -Wall", - threads("-D_REENTRANT")), - sys_id => "MACOSX", - plib_lflags => "-Wl,-search_paths_first", - bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "pthreads", - perlasm_scheme => "macosx", - dso_scheme => "dlfcn", - shared_target => "darwin-shared", - shared_cflag => "-fPIC -fno-common", - shared_ldflag => "-arch x86_64 -dynamiclib", - shared_extension => ".\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib", - }, -); diff --git a/Configurations/99-personal-bodo.conf b/Configurations/99-personal-bodo.conf deleted file mode 100644 index df9b49c..0000000 --- a/Configurations/99-personal-bodo.conf +++ /dev/null @@ -1,21 +0,0 @@ -## -*- mode: perl; -*- -## Personal configuration targets - -%targets = ( - "debug-bodo" => { - inherit_from => [ "x86_64_asm" ], - cc => "gcc", - cflags => combine("$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int", - threads("-D_REENTRANT")), - ex_libs => add(" ","-ldl"), - bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "pthreads", - perlasm_scheme => "elf", - dso_scheme => "dlfcn", - shared_target => "linux-shared", - shared_cflag => "-fPIC", - shared_ldflag => "-m64", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - multilib => "64", - }, -); diff --git a/Configurations/99-personal-geoff.conf b/Configurations/99-personal-geoff.conf deleted file mode 100644 index 5bddfae..0000000 --- a/Configurations/99-personal-geoff.conf +++ /dev/null @@ -1,29 +0,0 @@ -## -*- mode: perl; -*- -## Personal configuration targets - -%targets = ( - "debug-geoff32" => { - cc => "gcc", - cflags => combine("-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long", - threads("-D_REENTRANT")), - ex_libs => add(" ","-ldl"), - bn_ops => "BN_LLONG", - thread_scheme => "pthreads", - dso_scheme => "dlfcn", - shared_target => "linux-shared", - shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - }, - "debug-geoff64" => { - cc => "gcc", - cflags => combine("-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long", - threads("-D_REENTRANT")), - ex_libs => add(" ","-ldl"), - bn_ops => "SIXTY_FOUR_BIT_LONG RC4_CHAR", - thread_scheme => "pthreads", - dso_scheme => "dlfcn", - shared_target => "linux-shared", - shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - }, -); diff --git a/Configurations/99-personal-levitte.conf b/Configurations/99-personal-levitte.conf deleted file mode 100644 index c67252b..0000000 --- a/Configurations/99-personal-levitte.conf +++ /dev/null @@ -1,21 +0,0 @@ -## -*- mode: perl; -*- -## Personal configuration targets - -%targets = ( - "levitte-linux-elf" => { - inherit_from => [ "linux-elf" ], - cflags => add(picker(debug => "-ggdb -g3")), - defines => add(picker(debug => "LEVITTE_DEBUG"), - { separator => undef }), - build_scheme => [ "unified", "unix" ], - build_file => "Makefile", - }, - "levitte-linux-x86_64" => { - inherit_from => [ "linux-x86_64" ], - cflags => add(picker(debug => "-ggdb -g3")), - defines => add(picker(debug => "LEVITTE_DEBUG"), - { separator => undef }), - build_scheme => [ "unified", "unix" ], - build_file => "Makefile", - }, -); diff --git a/Configurations/99-personal-rse.conf b/Configurations/99-personal-rse.conf deleted file mode 100644 index 9999fcd..0000000 --- a/Configurations/99-personal-rse.conf +++ /dev/null @@ -1,12 +0,0 @@ -## -*- mode: perl; -*- -## Personal configuration targets - -%targets = ( - "debug-rse" => { - inherit_from => [ "x86_elf_asm" ], - cc => "cc", - cflags => "-DL_ENDIAN -pipe -O -g -ggdb3 -Wall", - thread_scheme => "(unknown)", - bn_ops => "BN_LLONG", - }, -); diff --git a/Configurations/99-personal-steve.conf b/Configurations/99-personal-steve.conf deleted file mode 100644 index 473fd24..0000000 --- a/Configurations/99-personal-steve.conf +++ /dev/null @@ -1,50 +0,0 @@ -## -*- mode: perl; -*- -## Personal configuration targets - -%targets = ( - "debug-steve64" => { - inherit_from => [ "x86_64_asm" ], - cc => "gcc", - cflags => combine("$gcc_devteam_warn -pthread -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -g", - threads("-D_REENTRANT")), - ex_libs => add(" ","-ldl"), - bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "pthreads", - perlasm_scheme => "elf", - dso_scheme => "dlfcn", - shared_target => "linux-shared", - shared_cflag => "-fPIC", - shared_ldflag => "-m64", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - }, - "debug-steve32" => { - inherit_from => [ "x86_elf_asm" ], - cc => "gcc", - cflags => combine("$gcc_devteam_warn -pthread -m32 -DL_ENDIAN -DCONF_DEBUG -g", - threads("-D_REENTRANT")), - lflags => "-rdynamic", - ex_libs => add(" ","-ldl"), - bn_ops => "BN_LLONG", - thread_scheme => "pthreads", - dso_scheme => "dlfcn", - shared_target => "linux-shared", - shared_cflag => "-fPIC", - shared_ldflag => "-m32", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - }, - "debug-steve-opt" => { - inherit_from => [ "x86_64_asm" ], - cc => "gcc", - cflags => combine("$gcc_devteam_warn -pthread -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -g", - threads("-D_REENTRANT")), - ex_libs => add(" ","-ldl"), - bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "pthreads", - perlasm_scheme => "elf", - dso_scheme => "dlfcn", - shared_target => "linux-shared", - shared_cflag => "-fPIC", - shared_ldflag => "-m64", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", - }, -); diff --git a/Configure b/Configure index 90103bb..f2909ce 100755 --- a/Configure +++ b/Configure @@ -178,6 +178,8 @@ my $srcdir = catdir(absolutedir(dirname($0))); # catdir ensures local syntax my $blddir = catdir(absolutedir(".")); # catdir ensures local syntax my $dofile = abs2rel(catfile($srcdir, "util/dofile.pl")); +my $local_config_envname = 'OPENSSL_LOCAL_CONFIG_DIR'; + $config{sourcedir} = abs2rel($srcdir); $config{builddir} = abs2rel($blddir); @@ -212,6 +214,20 @@ foreach (sort glob($pattern) ) { &read_config($_); } +if (defined $ENV{$local_config_envname}) { + if ($^O eq 'VMS') { + # VMS environment variables are logical names, + # which can be used as is + $pattern = $local_config_envname . ':' . '*.conf'; + } else { + $pattern = catfile($ENV{$local_config_envname}, '*.conf'); + } + + foreach (sort glob($pattern) ) { + &read_config($_); + } +} + print "Configuring OpenSSL version $config{version} (0x$config{version_num})\n"; @@ -1222,12 +1238,27 @@ my $buildinfo_debug = defined($ENV{CONFIGURE_DEBUG_BUILDINFO}); if ($builder eq "unified") { # Store the name of the template file we will build the build file from # in %config. This may be useful for the build file itself. - my $build_file_template = - catfile($srcdir, "Configurations", - $builder_platform."-".$target{build_file}.".tmpl"); - $build_file_template = - catfile($srcdir, "Configurations", $target{build_file}.".tmpl") - if (! -f $build_file_template); + my $build_file_template; + + for my $filename (( $builder_platform."-".$target{build_file}.".tmpl", + $target{build_file}.".tmpl" )) { + if (defined $ENV{$local_config_envname}) { + if ($^O eq 'VMS') { + # VMS environment variables are logical names, + # which can be used as is + $build_file_template = $local_config_envname . ':' . $filename; + } else { + $build_file_template = catfile($ENV{$local_config_envname}, + $filename); + } + } + + last if -f $build_file_template; + + $build_file_template = catfile($srcdir, "Configurations", $filename); + + last if -f $build_file_template; + } $config{build_file_template} = $build_file_template; use lib catdir(dirname(__FILE__),"util"); From builds at travis-ci.org Mon May 2 20:23:55 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 02 May 2016 20:23:55 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#692 (OpenSSL_1_0_2-stable - a8d40f6) In-Reply-To: Message-ID: <5727b75bc4f5b_33fbe1b6c05ac1337599@5f8f0618-7c73-4acc-8d78-9b8acc97bb1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #692 Status: Errored Duration: 28 minutes and 52 seconds Commit: a8d40f6 (OpenSSL_1_0_2-stable) Author: TJ Saunders Message: Remove confusing comment. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte Reviewed-by: Rich Salz View the changeset: https://github.com/FdaSilvaYY/openssl/compare/9676402c3a66...a8d40f64d820 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/127297070 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon May 2 20:55:30 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 02 May 2016 20:55:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462222530.466097.3687.nullmailer@dev.openssl.org> The branch master has been updated via 5c4b8c6f613e82d8fb35ceb6e7f799cedd4d173f (commit) via 5f18bc589865e6cc07e47ba7412a4cfd208abd04 (commit) from afce395cba521e395e6eecdaf9589105f61e4411 (commit) - Log ----------------------------------------------------------------- commit 5c4b8c6f613e82d8fb35ceb6e7f799cedd4d173f Author: TJ Saunders Date: Fri Apr 29 07:41:50 2016 -0700 Remove confusing comment. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz commit 5f18bc589865e6cc07e47ba7412a4cfd208abd04 Author: TJ Saunders Date: Wed Mar 23 11:55:53 2016 -0700 Issue #719: If no serverinfo extension is found in some cases, do not abort the handshake, but simply omit/skip that extension. Check for already-registered serverinfo callbacks during serverinfo registration. Update SSL_CTX_use_serverinfo() documentation to mention the need to reload the same serverinfo per certificate, for servers with multiple server certificates. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_CTX_use_serverinfo.pod | 8 ++++++++ ssl/ssl_rsa.c | 28 +++++++++++++++++++++------- 2 files changed, 29 insertions(+), 7 deletions(-) diff --git a/doc/ssl/SSL_CTX_use_serverinfo.pod b/doc/ssl/SSL_CTX_use_serverinfo.pod index 318e052..caeb28d 100644 --- a/doc/ssl/SSL_CTX_use_serverinfo.pod +++ b/doc/ssl/SSL_CTX_use_serverinfo.pod @@ -30,6 +30,14 @@ must consist of a 2-byte Extension Type, a 2-byte length, and then length bytes of extension_data. Each PEM extension name must begin with the phrase "BEGIN SERVERINFO FOR ". +If more than one certificate (RSA/DSA) is installed using +SSL_CTX_use_certificate(), the serverinfo extension will be loaded into the +last certificate installed. If e.g. the last item was a RSA certificate, the +loaded serverinfo extension data will be loaded for that certificate. To +use the serverinfo extension for multiple certificates, +SSL_CTX_use_serverinfo() needs to be called multiple times, once B +each time a certificate is loaded. + =head1 NOTES =head1 RETURN VALUES diff --git a/ssl/ssl_rsa.c b/ssl/ssl_rsa.c index 00bf887..f1280ad 100644 --- a/ssl/ssl_rsa.c +++ b/ssl/ssl_rsa.c @@ -831,7 +831,7 @@ static int serverinfo_srv_add_cb(SSL *s, unsigned int ext_type, return 0; /* No extension found, don't send extension */ return 1; /* Send extension */ } - return -1; /* No serverinfo data found, don't send + return 0; /* No serverinfo data found, don't send * extension */ } @@ -860,12 +860,26 @@ static int serverinfo_process_buffer(const unsigned char *serverinfo, /* Register callbacks for extensions */ ext_type = (serverinfo[0] << 8) + serverinfo[1]; - if (ctx && !SSL_CTX_add_server_custom_ext(ctx, ext_type, - serverinfo_srv_add_cb, - NULL, NULL, - serverinfo_srv_parse_cb, - NULL)) - return 0; + if (ctx) { + int have_ext_cbs = 0; + size_t i; + custom_ext_methods *exts = &ctx->cert->srv_ext; + custom_ext_method *meth = exts->meths; + + for (i = 0; i < exts->meths_count; i++, meth++) { + if (ext_type == meth->ext_type) { + have_ext_cbs = 1; + break; + } + } + + if (!have_ext_cbs && !SSL_CTX_add_server_custom_ext(ctx, ext_type, + serverinfo_srv_add_cb, + NULL, NULL, + serverinfo_srv_parse_cb, + NULL)) + return 0; + } serverinfo += 2; serverinfo_length -= 2; From no-reply at appveyor.com Mon May 2 21:00:25 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 02 May 2016 21:00:25 +0000 Subject: [openssl-commits] Build failed: openssl master.2943 Message-ID: <20160502210015.84482.81656.C335FFEF@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon May 2 21:04:50 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 02 May 2016 21:04:50 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462223090.702419.6288.nullmailer@dev.openssl.org> The branch master has been updated via 5a1f853b9870fc32a2e8960763d62209108ff519 (commit) from 5c4b8c6f613e82d8fb35ceb6e7f799cedd4d173f (commit) - Log ----------------------------------------------------------------- commit 5a1f853b9870fc32a2e8960763d62209108ff519 Author: Rich Salz Date: Mon May 2 17:03:55 2016 -0400 GH875: Document -no_check_time Date: Tue Mar 15 15:19:44 2016 +0100 This commit updates the documentation of cms, ocsp, s_client, s_server, and verify to reflect the new "-no_check_time" option introduced in commit d35ff2c0ade0a12e84aaa2e9841b4983a2f3cf45 on 2015-07-31. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/apps/cms.pod | 3 ++- doc/apps/ocsp.pod | 3 ++- doc/apps/s_client.pod | 3 ++- doc/apps/s_server.pod | 3 ++- doc/apps/verify.pod | 7 +++++++ 5 files changed, 15 insertions(+), 4 deletions(-) diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod index 42c3514..e0e8e7d 100644 --- a/doc/apps/cms.pod +++ b/doc/apps/cms.pod @@ -47,6 +47,7 @@ B B [B<-ignore_critical>] [B<-inhibit_any>] [B<-inhibit_map>] +[B<-no_check_time>] [B<-partial_chain>] [B<-policy arg>] [B<-policy_check>] @@ -473,7 +474,7 @@ address matches that specified in the From: address. =item B<-attime>, B<-check_ss_sig>, B<-crl_check>, B<-crl_check_all>, B<-explicit_policy>, B<-extended_crl>, B<-ignore_critical>, B<-inhibit_any>, -B<-inhibit_map>, B<-no_alt_chains>, B<-partial_chain>, B<-policy>, +B<-inhibit_map>, B<-no_alt_chains>, B<-no_check_time>, B<-partial_chain>, B<-policy>, B<-policy_check>, B<-policy_print>, B<-purpose>, B<-suiteB_128>, B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>, B<-use_deltas>, B<-auth_level>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>, diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod index c796fd5..3e667e6 100644 --- a/doc/apps/ocsp.pod +++ b/doc/apps/ocsp.pod @@ -42,6 +42,7 @@ B B [B<-ignore_critical>] [B<-inhibit_any>] [B<-inhibit_map>] +[B<-no_check_time>] [B<-partial_chain>] [B<-policy arg>] [B<-policy_check>] @@ -195,7 +196,7 @@ Do not load the trusted CA certificates from the default directory location =item B<-attime>, B<-check_ss_sig>, B<-crl_check>, B<-crl_check_all>, B<-explicit_policy>, B<-extended_crl>, B<-ignore_critical>, B<-inhibit_any>, -B<-inhibit_map>, B<-no_alt_chains>, B<-partial_chain>, B<-policy>, +B<-inhibit_map>, B<-no_alt_chains>, B<-no_check_time>, B<-partial_chain>, B<-policy>, B<-policy_check>, B<-policy_print>, B<-purpose>, B<-suiteB_128>, B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>, B<-use_deltas>, B<-auth_level>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>, diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod index e06af14..2a62656 100644 --- a/doc/apps/s_client.pod +++ b/doc/apps/s_client.pod @@ -34,6 +34,7 @@ B B [B<-ignore_critical>] [B<-inhibit_any>] [B<-inhibit_map>] +[B<-no_check_time>] [B<-partial_chain>] [B<-policy arg>] [B<-policy_check>] @@ -227,7 +228,7 @@ whitespace is ignored in the associated data field. For example: =item B<-attime>, B<-check_ss_sig>, B<-crl_check>, B<-crl_check_all>, B<-explicit_policy>, B<-extended_crl>, B<-ignore_critical>, B<-inhibit_any>, -B<-inhibit_map>, B<-no_alt_chains>, B<-partial_chain>, B<-policy>, +B<-inhibit_map>, B<-no_alt_chains>, B<-no_check_time>, B<-partial_chain>, B<-policy>, B<-policy_check>, B<-policy_print>, B<-purpose>, B<-suiteB_128>, B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>, B<-use_deltas>, B<-auth_level>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>, diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod index 08554f4..ef27867 100644 --- a/doc/apps/s_server.pod +++ b/doc/apps/s_server.pod @@ -44,6 +44,7 @@ B B [B<-ignore_critical>] [B<-inhibit_any>] [B<-inhibit_map>] +[B<-no_check_time>] [B<-partial_chain>] [B<-policy arg>] [B<-policy_check>] @@ -232,7 +233,7 @@ anonymous ciphersuite or PSK) this option has no effect. =item B<-attime>, B<-check_ss_sig>, B<-crl_check>, B<-crl_check_all>, B<-explicit_policy>, B<-extended_crl>, B<-ignore_critical>, B<-inhibit_any>, -B<-inhibit_map>, B<-no_alt_chains>, B<-partial_chain>, B<-policy>, +B<-inhibit_map>, B<-no_alt_chains>, B<-no_check_time>, B<-partial_chain>, B<-policy>, B<-policy_check>, B<-policy_print>, B<-purpose>, B<-suiteB_128>, B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>, B<-use_deltas>, B<-auth_level>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>, diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index 96d6be4..673a05a 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -24,6 +24,7 @@ B B [B<-ignore_critical>] [B<-inhibit_any>] [B<-inhibit_map>] +[B<-no_check_time>] [B<-partial_chain>] [B<-policy arg>] [B<-policy_check>] @@ -145,6 +146,12 @@ Set policy variable inhibit-any-policy (see RFC5280). Set policy variable inhibit-policy-mapping (see RFC5280). +=item B<-no_check_time> + +This option suppresses checking the validity period of certificates and CRLs +against the current time. If option B<-attime timestamp> is used to specify +a verification time, the check is not suppressed. + =item B<-partial_chain> Allow verification to succeed even if a I chain cannot be built to a From no-reply at appveyor.com Mon May 2 21:42:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 02 May 2016 21:42:38 +0000 Subject: [openssl-commits] Build completed: openssl master.2944 Message-ID: <20160502214238.4284.74571.8B9A8321@appveyor.com> An HTML attachment was scrubbed... URL: From steve at openssl.org Mon May 2 21:48:43 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Mon, 02 May 2016 21:48:43 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462225723.633776.16714.nullmailer@dev.openssl.org> The branch master has been updated via 05aef4bbdbc18e7b9490512cdee41e8a608bcc0e (commit) from 5a1f853b9870fc32a2e8960763d62209108ff519 (commit) - Log ----------------------------------------------------------------- commit 05aef4bbdbc18e7b9490512cdee41e8a608bcc0e Author: Dr. Stephen Henson Date: Mon May 2 17:33:50 2016 +0100 Fix i2d_X509_AUX: pp can be NULL. Reported by David Benjamin Reviewed-by: Emilia K?sper ----------------------------------------------------------------------- Summary of changes: crypto/x509/x_x509.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/x509/x_x509.c b/crypto/x509/x_x509.c index 11e758b..043ab07 100644 --- a/crypto/x509/x_x509.c +++ b/crypto/x509/x_x509.c @@ -184,14 +184,15 @@ X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp, long length) int i2d_X509_AUX(X509 *a, unsigned char **pp) { int length, tmplen; - unsigned char *start = *pp; + unsigned char *start = pp != NULL ? *pp : NULL; length = i2d_X509(a, pp); if (length < 0 || a == NULL) return length; tmplen = i2d_X509_CERT_AUX(a->aux, pp); if (tmplen < 0) { - *pp = start; + if (start != NULL) + *pp = start; return tmplen; } length += tmplen; From steve at openssl.org Mon May 2 21:52:58 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Mon, 02 May 2016 21:52:58 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1462225978.331043.18782.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via 1d29506fe0cfd585afcb17dfdf3ac42a30ab4087 (commit) from 66ce2861c172b2eb344906f424e593337fbd1af8 (commit) - Log ----------------------------------------------------------------- commit 1d29506fe0cfd585afcb17dfdf3ac42a30ab4087 Author: Dr. Stephen Henson Date: Mon May 2 17:33:50 2016 +0100 Fix i2d_X509_AUX: pp can be NULL. Reported by David Benjamin Reviewed-by: Emilia K?sper (cherry picked from commit 05aef4bbdbc18e7b9490512cdee41e8a608bcc0e) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/x_x509.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/asn1/x_x509.c b/crypto/asn1/x_x509.c index 38ede71..1500871 100644 --- a/crypto/asn1/x_x509.c +++ b/crypto/asn1/x_x509.c @@ -202,14 +202,15 @@ X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp, long length) int i2d_X509_AUX(X509 *a, unsigned char **pp) { int length, tmplen; - unsigned char *start = *pp; + unsigned char *start = pp != NULL ? *pp : NULL; length = i2d_X509(a, pp); if (length < 0 || a == NULL) return length; tmplen = i2d_X509_CERT_AUX(a->aux, pp); if (tmplen < 0) { - *pp = start; + if (start != NULL) + *pp = start; return tmplen; } length += tmplen; From steve at openssl.org Mon May 2 21:52:58 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Mon, 02 May 2016 21:52:58 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462225978.401725.18804.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via c5e603ee182b40ede7713c6e229c15a8f3fdb58a (commit) from a8d40f64d820e199c87a21597acd92a530286885 (commit) - Log ----------------------------------------------------------------- commit c5e603ee182b40ede7713c6e229c15a8f3fdb58a Author: Dr. Stephen Henson Date: Mon May 2 17:33:50 2016 +0100 Fix i2d_X509_AUX: pp can be NULL. Reported by David Benjamin Reviewed-by: Emilia K?sper (cherry picked from commit 05aef4bbdbc18e7b9490512cdee41e8a608bcc0e) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/x_x509.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/asn1/x_x509.c b/crypto/asn1/x_x509.c index ccdf6df..e31e1e7 100644 --- a/crypto/asn1/x_x509.c +++ b/crypto/asn1/x_x509.c @@ -202,14 +202,15 @@ X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp, long length) int i2d_X509_AUX(X509 *a, unsigned char **pp) { int length, tmplen; - unsigned char *start = *pp; + unsigned char *start = pp != NULL ? *pp : NULL; length = i2d_X509(a, pp); if (length < 0 || a == NULL) return length; tmplen = i2d_X509_CERT_AUX(a->aux, pp); if (tmplen < 0) { - *pp = start; + if (start != NULL) + *pp = start; return tmplen; } length += tmplen; From builds at travis-ci.org Mon May 2 23:37:34 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 02 May 2016 23:37:34 +0000 Subject: [openssl-commits] Passed: openssl/openssl#3639 (OpenSSL_1_0_2-stable - c5e603e) In-Reply-To: Message-ID: <5727e4be756a1_33f9e7d636a185456d7@63e976e9-3730-4b29-b954-b5a84038bf0c.mail> Build Update for openssl/openssl ------------------------------------- Build: #3639 Status: Passed Duration: 16 minutes and 37 seconds Commit: c5e603e (OpenSSL_1_0_2-stable) Author: Dr. Stephen Henson Message: Fix i2d_X509_AUX: pp can be NULL. Reported by David Benjamin Reviewed-by: Emilia K?sper (cherry picked from commit 05aef4bbdbc18e7b9490512cdee41e8a608bcc0e) View the changeset: https://github.com/openssl/openssl/compare/a8d40f64d820...c5e603ee182b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127349799 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Tue May 3 08:05:02 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 08:05:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462262702.275308.1588.nullmailer@dev.openssl.org> The branch master has been updated via 3f3582139fbb259a1c3cbb0a25236500a409bf26 (commit) from 05aef4bbdbc18e7b9490512cdee41e8a608bcc0e (commit) - Log ----------------------------------------------------------------- commit 3f3582139fbb259a1c3cbb0a25236500a409bf26 Author: Matt Caswell Date: Thu Mar 3 23:36:23 2016 +0000 Fix encrypt overflow An overflow can occur in the EVP_EncryptUpdate function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate with a partial block then a length check can overflow resulting in a heap corruption. Following an analysis of all OpenSSL internal usage of the EVP_EncryptUpdate function all usage is one of two forms. The first form is like this: EVP_EncryptInit() EVP_EncryptUpdate() i.e. where the EVP_EncryptUpdate() call is known to be the first called function after an EVP_EncryptInit(), and therefore that specific call must be safe. The second form is where the length passed to EVP_EncryptUpdate() can be seen from the code to be some small value and therefore there is no possibility of an overflow. Since all instances are one of these two forms, I believe that there can be no overflows in internal code due to this problem. It should be noted that EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). Therefore I have checked all instances of these calls too, and came to the same conclusion, i.e. there are no instances in internal usage where an overflow could occur. This could still represent a security issue for end user code that calls this function directly. CVE-2016-2106 Issue reported by Guido Vranken. Reviewed-by: Tim Hudson ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_enc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index d7cc1f4..e02e801 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -332,7 +332,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, bl = ctx->cipher->block_size; OPENSSL_assert(bl <= (int)sizeof(ctx->buf)); if (i != 0) { - if (i + inl < bl) { + if (bl - i > inl) { memcpy(&(ctx->buf[i]), in, inl); ctx->buf_len += inl; *outl = 0; From matt at openssl.org Tue May 3 08:05:14 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 08:05:14 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462262714.534163.2174.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 3ab937bc440371fbbe74318ce494ba95021f850a (commit) from c5e603ee182b40ede7713c6e229c15a8f3fdb58a (commit) - Log ----------------------------------------------------------------- commit 3ab937bc440371fbbe74318ce494ba95021f850a Author: Matt Caswell Date: Thu Mar 3 23:36:23 2016 +0000 Fix encrypt overflow An overflow can occur in the EVP_EncryptUpdate function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate with a partial block then a length check can overflow resulting in a heap corruption. Following an analysis of all OpenSSL internal usage of the EVP_EncryptUpdate function all usage is one of two forms. The first form is like this: EVP_EncryptInit() EVP_EncryptUpdate() i.e. where the EVP_EncryptUpdate() call is known to be the first called function after an EVP_EncryptInit(), and therefore that specific call must be safe. The second form is where the length passed to EVP_EncryptUpdate() can be seen from the code to be some small value and therefore there is no possibility of an overflow. Since all instances are one of these two forms, I believe that there can be no overflows in internal code due to this problem. It should be noted that EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). Therefore I have checked all instances of these calls too, and came to the same conclusion, i.e. there are no instances in internal usage where an overflow could occur. This could still represent a security issue for end user code that calls this function directly. CVE-2016-2106 Issue reported by Guido Vranken. Reviewed-by: Tim Hudson (cherry picked from commit 3f3582139fbb259a1c3cbb0a25236500a409bf26) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_enc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index 65f0e02..7d7be24 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -347,7 +347,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, bl = ctx->cipher->block_size; OPENSSL_assert(bl <= (int)sizeof(ctx->buf)); if (i != 0) { - if (i + inl < bl) { + if (bl - i > inl) { memcpy(&(ctx->buf[i]), in, inl); ctx->buf_len += inl; *outl = 0; From matt at openssl.org Tue May 3 08:05:26 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 08:05:26 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1462262726.162103.2690.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via 56ea22458f3f5f1d0148b0a97957de4d56f3d328 (commit) from 1d29506fe0cfd585afcb17dfdf3ac42a30ab4087 (commit) - Log ----------------------------------------------------------------- commit 56ea22458f3f5f1d0148b0a97957de4d56f3d328 Author: Matt Caswell Date: Thu Mar 3 23:36:23 2016 +0000 Fix encrypt overflow An overflow can occur in the EVP_EncryptUpdate function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate with a partial block then a length check can overflow resulting in a heap corruption. Following an analysis of all OpenSSL internal usage of the EVP_EncryptUpdate function all usage is one of two forms. The first form is like this: EVP_EncryptInit() EVP_EncryptUpdate() i.e. where the EVP_EncryptUpdate() call is known to be the first called function after an EVP_EncryptInit(), and therefore that specific call must be safe. The second form is where the length passed to EVP_EncryptUpdate() can be seen from the code to be some small value and therefore there is no possibility of an overflow. Since all instances are one of these two forms, I believe that there can be no overflows in internal code due to this problem. It should be noted that EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). Therefore I have checked all instances of these calls too, and came to the same conclusion, i.e. there are no instances in internal usage where an overflow could occur. This could still represent a security issue for end user code that calls this function directly. CVE-2016-2106 Issue reported by Guido Vranken. Reviewed-by: Tim Hudson (cherry picked from commit 3f3582139fbb259a1c3cbb0a25236500a409bf26) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_enc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index 4e983c4..1831572 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -334,7 +334,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, bl = ctx->cipher->block_size; OPENSSL_assert(bl <= (int)sizeof(ctx->buf)); if (i != 0) { - if (i + inl < bl) { + if (bl - i > inl) { memcpy(&(ctx->buf[i]), in, inl); ctx->buf_len += inl; *outl = 0; From openssl.sanity at gmail.com Tue May 3 09:12:05 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Tue, 3 May 2016 09:12:05 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1596 In-Reply-To: <1227011723.22.1462201923435.JavaMail.jenkins@ossl-sanity.cisco.com> References: <1227011723.22.1462201923435.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <451226504.23.1462266725106.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [rsalz] Secure memory fixes [Richard Levitte] Remove personal configs from version control [Richard Levitte] Add the possibility to have an extra local OpenSSL configs directory [Richard Levitte] Add the possibility for local build file templates [Richard Levitte] Document the addition of OPENSSL_LOCAL_CONFIG_DIR [rsalz] Issue #719: [rsalz] Remove confusing comment. [rsalz] GH875: Document -no_check_time [steve] Fix i2d_X509_AUX: pp can be NULL. [Matt Caswell] Fix encrypt overflow ------------------------------------------ Started by upstream project "master_basic" build number 1861 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision 3f3582139fbb259a1c3cbb0a25236500a409bf26 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 3f3582139fbb259a1c3cbb0a25236500a409bf26 > git rev-list fbaf30d087a2db2b4e22279e819d481fca21ac5c # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson6732910456083130547.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson8776343192873595583.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\evp\evp_enc.obj crypto\evp\evp_enc.c evp_enc.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\mem_sec.obj crypto\mem_sec.c mem_sec.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x_x509.obj crypto\x509\x_x509.c x_x509.c C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA170.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . -c /Fossl\ssl_rsa.obj ssl\ssl_rsa.c ssl_rsa.c C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmADE4.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAF4D.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAF4E.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAFBC.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAFBD.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB02B.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB02C.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB08B.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB08C.tmp Creating library engines\padlock.lib and object engines\padlock.exp link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB0FB.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atoi already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atol already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From matt at openssl.org Tue May 3 09:29:56 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 09:29:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462267796.559499.23463.nullmailer@dev.openssl.org> The branch master has been updated via ea96ad5a206b7b5f25dad230333e8ff032df3219 (commit) from 3f3582139fbb259a1c3cbb0a25236500a409bf26 (commit) - Log ----------------------------------------------------------------- commit ea96ad5a206b7b5f25dad230333e8ff032df3219 Author: Matt Caswell Date: Thu Apr 28 10:46:55 2016 +0100 Prevent EBCDIC overread for very long strings ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. Issue reported by Guido Vranken. CVE-2016-2176 Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_obj.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/x509/x509_obj.c b/crypto/x509/x509_obj.c index f6c348f..eaa03f2 100644 --- a/crypto/x509/x509_obj.c +++ b/crypto/x509/x509_obj.c @@ -130,8 +130,9 @@ char *X509_NAME_oneline(X509_NAME *a, char *buf, int len) type == V_ASN1_PRINTABLESTRING || type == V_ASN1_TELETEXSTRING || type == V_ASN1_VISIBLESTRING || type == V_ASN1_IA5STRING) { - ascii2ebcdic(ebcdic_buf, q, (num > (int)sizeof(ebcdic_buf)) - ? (int)sizeof(ebcdic_buf) : num); + if (num > (int)sizeof(ebcdic_buf)) + num = sizeof(ebcdic_buf); + ascii2ebcdic(ebcdic_buf, q, num); q = ebcdic_buf; } #endif From matt at openssl.org Tue May 3 09:30:10 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 09:30:10 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462267810.954074.24288.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 9f2ccf1d718ab66c778a623f9aed3cddf17503a2 (commit) from 3ab937bc440371fbbe74318ce494ba95021f850a (commit) - Log ----------------------------------------------------------------- commit 9f2ccf1d718ab66c778a623f9aed3cddf17503a2 Author: Matt Caswell Date: Thu Apr 28 10:46:55 2016 +0100 Prevent EBCDIC overread for very long strings ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. Issue reported by Guido Vranken. CVE-2016-2176 Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_obj.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/x509/x509_obj.c b/crypto/x509/x509_obj.c index f7daac2..3de3ac7 100644 --- a/crypto/x509/x509_obj.c +++ b/crypto/x509/x509_obj.c @@ -130,8 +130,9 @@ char *X509_NAME_oneline(X509_NAME *a, char *buf, int len) type == V_ASN1_PRINTABLESTRING || type == V_ASN1_TELETEXSTRING || type == V_ASN1_VISIBLESTRING || type == V_ASN1_IA5STRING) { - ascii2ebcdic(ebcdic_buf, q, (num > sizeof ebcdic_buf) - ? sizeof ebcdic_buf : num); + if (num > (int)sizeof(ebcdic_buf)) + num = sizeof(ebcdic_buf); + ascii2ebcdic(ebcdic_buf, q, num); q = ebcdic_buf; } #endif From matt at openssl.org Tue May 3 09:30:23 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 09:30:23 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1462267823.911724.24603.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via 2919516136a4227d9e6d8f2fe66ef976aaf8c561 (commit) from 56ea22458f3f5f1d0148b0a97957de4d56f3d328 (commit) - Log ----------------------------------------------------------------- commit 2919516136a4227d9e6d8f2fe66ef976aaf8c561 Author: Matt Caswell Date: Thu Apr 28 10:46:55 2016 +0100 Prevent EBCDIC overread for very long strings ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. Issue reported by Guido Vranken. CVE-2016-2176 Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_obj.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/x509/x509_obj.c b/crypto/x509/x509_obj.c index f7daac2..3de3ac7 100644 --- a/crypto/x509/x509_obj.c +++ b/crypto/x509/x509_obj.c @@ -130,8 +130,9 @@ char *X509_NAME_oneline(X509_NAME *a, char *buf, int len) type == V_ASN1_PRINTABLESTRING || type == V_ASN1_TELETEXSTRING || type == V_ASN1_VISIBLESTRING || type == V_ASN1_IA5STRING) { - ascii2ebcdic(ebcdic_buf, q, (num > sizeof ebcdic_buf) - ? sizeof ebcdic_buf : num); + if (num > (int)sizeof(ebcdic_buf)) + num = sizeof(ebcdic_buf); + ascii2ebcdic(ebcdic_buf, q, num); q = ebcdic_buf; } #endif From levitte at openssl.org Tue May 3 10:28:52 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 03 May 2016 10:28:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462271332.873909.5913.nullmailer@dev.openssl.org> The branch master has been updated via d227a302a3f5fcf15b1bf6c24a633eb661e74c4d (commit) from ea96ad5a206b7b5f25dad230333e8ff032df3219 (commit) - Log ----------------------------------------------------------------- commit d227a302a3f5fcf15b1bf6c24a633eb661e74c4d Author: Richard Levitte Date: Tue Mar 29 17:50:53 2016 +0200 Try 'make install' with one of the Travis configurations Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: .travis.yml | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/.travis.yml b/.travis.yml index 86a0dcb..78cee30 100644 --- a/.travis.yml +++ b/.travis.yml @@ -23,7 +23,7 @@ compiler: - gcc env: - - CONFIG_OPTS="" + - CONFIG_OPTS="" DESTDIR="_install" - CONFIG_OPTS="--debug no-shared enable-crypto-mdebug enable-rc5 enable-md2" - CONFIG_OPTS="--strict-warnings no-shared" BUILDONLY="yes" - CONFIG_OPTS="no-pic --strict-warnings" BUILDONLY="yes" @@ -85,6 +85,10 @@ script: else make build_tests; fi + - if [ -n "$DESTDIR" ]; then + mkdir "../$DESTDIR"; + make install DESTDIR="../$DESTDIR"; + fi - cd .. notifications: From levitte at openssl.org Tue May 3 10:30:52 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 03 May 2016 10:30:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462271452.590977.7051.nullmailer@dev.openssl.org> The branch master has been updated via 399de49699d16e6e889d41dd08e82c94d43bc2bc (commit) from d227a302a3f5fcf15b1bf6c24a633eb661e74c4d (commit) - Log ----------------------------------------------------------------- commit 399de49699d16e6e889d41dd08e82c94d43bc2bc Author: Dmitry-Me Date: Mon Mar 14 14:39:32 2016 +0300 Improve comment Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_lib.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/crypto/bn/bn_lib.c b/crypto/bn/bn_lib.c index 4b37906..54479a7 100644 --- a/crypto/bn/bn_lib.c +++ b/crypto/bn/bn_lib.c @@ -839,9 +839,9 @@ int bn_cmp_words(const BN_ULONG *a, const BN_ULONG *b, int n) /* * Here follows a specialised variants of bn_cmp_words(). It has the - * property of performing the operation on arrays of different sizes. The + * capability of performing the operation on arrays of different sizes. The * sizes of those arrays is expressed through cl, which is the common length - * ( basicall, min(len(a),len(b)) ), and dl, which is the delta between the + * ( basically, min(len(a),len(b)) ), and dl, which is the delta between the * two lengths, calculated as len(a)-len(b). All lengths are the number of * BN_ULONGs... */ From levitte at openssl.org Tue May 3 10:34:12 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 03 May 2016 10:34:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462271652.030219.8711.nullmailer@dev.openssl.org> The branch master has been updated via b7b8e948014d93e1eb6d954d0799ae68ab0e068b (commit) from 399de49699d16e6e889d41dd08e82c94d43bc2bc (commit) - Log ----------------------------------------------------------------- commit b7b8e948014d93e1eb6d954d0799ae68ab0e068b Author: Dmitry-Me Date: Wed Mar 9 15:25:07 2016 +0300 Properly own the duplicated string Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/conf/conf_mod.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/crypto/conf/conf_mod.c b/crypto/conf/conf_mod.c index cef805d..604518a 100644 --- a/crypto/conf/conf_mod.c +++ b/crypto/conf/conf_mod.c @@ -286,8 +286,13 @@ static CONF_MODULE *module_add(DSO *dso, const char *name, tmod->name = OPENSSL_strdup(name); tmod->init = ifunc; tmod->finish = ffunc; + if (tmod->name == NULL) { + OPENSSL_free(tmod); + return NULL; + } if (!sk_CONF_MODULE_push(supported_modules, tmod)) { + OPENSSL_free(tmod->name); OPENSSL_free(tmod); return NULL; } From matt at openssl.org Tue May 3 10:57:51 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 10:57:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462273071.385461.15722.nullmailer@dev.openssl.org> The branch master has been updated via d202a602e07b7090e3e5d75216b47cc7eb6fd4b6 (commit) via 2bd5d70ce5943e0085c1f886ed8ea4c34ca0f133 (commit) via ee1e3cac2e83abc77bcc8ff98729ca1e10fcc920 (commit) from b7b8e948014d93e1eb6d954d0799ae68ab0e068b (commit) - Log ----------------------------------------------------------------- commit d202a602e07b7090e3e5d75216b47cc7eb6fd4b6 Author: Matt Caswell Date: Mon Apr 25 11:54:30 2016 +0100 Add documentation for EVP_EncodeInit() and similar functions Reviewed-by: Richard Levitte commit 2bd5d70ce5943e0085c1f886ed8ea4c34ca0f133 Author: Matt Caswell Date: Mon Apr 25 09:06:29 2016 +0100 Ensure EVP_EncodeUpdate handles an output length that is too long With the EVP_EncodeUpdate function it is the caller's responsibility to determine how big the output buffer should be. The function writes the amount actually used to |*outl|. However this could go negative with a sufficiently large value for |inl|. We add a check for this error condition. Reviewed-by: Richard Levitte commit ee1e3cac2e83abc77bcc8ff98729ca1e10fcc920 Author: Matt Caswell Date: Fri Mar 4 10:17:17 2016 +0000 Avoid overflow in EVP_EncodeUpdate An overflow can occur in the EVP_EncodeUpdate function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. Due to the very large amounts of data involved this will most likely result in a crash. Internally to OpenSSL the EVP_EncodeUpdate function is primarly used by the PEM_write_bio* family of functions. These are mainly used within the OpenSSL command line applications, so any application which processes data from an untrusted source and outputs it as a PEM file should be considered vulnerable to this issue. User applications that call these APIs directly with large amounts of untrusted data may also be vulnerable. Issue reported by Guido Vranken. CVE-2016-2105 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/evp/encode.c | 12 +++- doc/crypto/EVP_EncodeInit.pod | 146 ++++++++++++++++++++++++++++++++++++++++++ doc/crypto/evp.pod | 5 ++ 3 files changed, 160 insertions(+), 3 deletions(-) create mode 100644 doc/crypto/EVP_EncodeInit.pod diff --git a/crypto/evp/encode.c b/crypto/evp/encode.c index ed85f89..ee10543 100644 --- a/crypto/evp/encode.c +++ b/crypto/evp/encode.c @@ -56,6 +56,7 @@ */ #include +#include #include "internal/cryptlib.h" #include #include "evp_locl.h" @@ -165,13 +166,13 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) { int i, j; - unsigned int total = 0; + size_t total = 0; *outl = 0; if (inl <= 0) return; OPENSSL_assert(ctx->length <= (int)sizeof(ctx->enc_data)); - if ((ctx->num + inl) < ctx->length) { + if (ctx->length - ctx->num > inl) { memcpy(&(ctx->enc_data[ctx->num]), in, inl); ctx->num += inl; return; @@ -188,7 +189,7 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, *out = '\0'; total = j + 1; } - while (inl >= ctx->length) { + while (inl >= ctx->length && total <= INT_MAX) { j = EVP_EncodeBlock(out, in, ctx->length); in += ctx->length; inl -= ctx->length; @@ -197,6 +198,11 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, *out = '\0'; total += j + 1; } + if (total > INT_MAX) { + /* Too much output data! */ + *outl = 0; + return; + } if (inl != 0) memcpy(&(ctx->enc_data[0]), in, inl); ctx->num = inl; diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod new file mode 100644 index 0000000..bc35acf --- /dev/null +++ b/doc/crypto/EVP_EncodeInit.pod @@ -0,0 +1,146 @@ +=pod + +=head1 NAME + +EVP_ENCODE_CTX_new, EVP_ENCODE_CTX_free, EVP_ENCODE_CTX_num, EVP_EncodeInit, +EVP_EncodeUpdate, EVP_EncodeFinal, EVP_EncodeBlock, EVP_DecodeInit, +EVP_DecodeUpdate, EVP_DecodeFinal, EVP_DecodeBlock - EVP base 64 encode/decode +routines + +=head1 SYNOPSIS + + #include + + EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void); + void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx); + int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx); + void EVP_EncodeInit(EVP_ENCODE_CTX *ctx); + void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, + const unsigned char *in, int inl); + void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl); + int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n); + + void EVP_DecodeInit(EVP_ENCODE_CTX *ctx); + int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, + const unsigned char *in, int inl); + int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned + char *out, int *outl); + int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n); + +=head1 DESCRIPTION + +The EVP encode routines provide a high level interface to base 64 encoding and +decoding. Base 64 encoding converts binary data into a printable form that uses +the characters A-Z, a-z, 0-9, "+" and "/" to represent the data. For every 3 +bytes of binary data provided 4 bytes of base 64 encoded data will be produced +plus some occasional newlines (see below). If the input data length is not a +multiple of 3 then the output data will be padded at the end using the "=" +character. + +EVP_ENCODE_CTX_new() allocates, initializes and returns a context to be used for +the encode/decode functions. + +EVP_ENCODE_CTX_free() cleans up an encode/decode context B and frees up the +space allocated to it. + +Encoding of binary data is performed in blocks of 48 input bytes (or less for +the final block). For each 48 byte input block encoded 64 bytes of base 64 data +is output plus an additional newline character (i.e. 65 bytes in total). The +final block (which may be less than 48 bytes) will output 4 bytes for every 3 +bytes of input. If the data length is not divisible by 3 then a full 4 bytes is +still output for the final 1 or 2 bytes of input. Similarly a newline character +will also be output. + +EVP_EncodeInit() initialises B for the start of a new encoding operation. + +EVP_EncodeUpdate() encode B bytes of data found in the buffer pointed to by +B. The output is stored in the buffer B and the number of bytes output +is stored in B<*outl>. It is the caller's responsibility to ensure that the +buffer at B is sufficiently large to accommodate the output data. Only full +blocks of data (48 bytes) will be immediately processed and output by this +function. Any remainder is held in the B object and will be processed by a +subsequent call to EVP_EncodeUpdate() or EVP_EncodeFinal(). To calculate the +required size of the output buffer add together the value of B with the +amount of unprocessed data held in B and divide the result by 48 (ignore +any remainder). This gives the number of blocks of data that will be processed. +Ensure the output buffer contains 65 bytes of storage for each block, plus an +additional byte for a NUL terminator. EVP_EncodeUpdate() may be called +repeatedly to process large amounts of input data. In the event of an error +EVP_EncodeUpdate() will set B<*outl> to 0. + +EVP_EncodeFinal() must be called at the end of an encoding operation. It will +process any partial block of data remaining in the B object. The output +data will be stored in B and the length of the data written will be stored +in B<*outl>. It is the caller's responsibility to ensure that B is +sufficiently large to accommodate the output data which will never be more than +65 bytes plus an additional NUL terminator (i.e. 66 bytes in total). + +EVP_ENCODE_CTX_num() will return the number of as yet unprocessed bytes still to +be encoded or decoded that are pending in the B object. + +EVP_EncodeBlock() encodes a full block of input data in B and of length +B and stores it in B. For every 3 bytes of input provided 4 bytes of +output data will be produced. If B is not divisible by 3 then the block is +encoded as a final block of data and the output is padded such that it is always +divisible by 4. Additionally a NUL terminator character will be added. For +example if 16 bytes of input data is provided then 24 bytes of encoded data is +created plus 1 byte for a NUL terminator (i.e. 25 bytes in total). The length of +the data generated I the NUL terminator is returned from the function. + +EVP_DecodeInit() initialises B for the start of a new decoding operation. + +EVP_DecodeUpdate() decodes B characters of data found in the buffer pointed +to by B. The output is stored in the buffer B and the number of bytes +output is stored in B<*outl>. It is the caller's responsibility to ensure that +the buffer at B is sufficiently large to accommodate the output data. This +function will attempt to decode as much data as possible in 4 byte chunks. Any +whitespace, newline or carriage return characters are ignored. Any partial chunk +of unprocessed data (1, 2 or 3 bytes) that remains at the end will be held in +the B object and processed by a subsequent call to EVP_DecodeUpdate(). If +any illegal base 64 characters are encountered or if the base 64 padding +character "=" is encountered in the middle of the data then the function returns +-1 to indicate an error. A return value of 0 or 1 indicates successful +processing of the data. A return value of 0 additionally indicates that the last +input data characters processed included the base 64 padding character "=" and +therefore no more non-padding character data is expected to be processed. For +every 4 valid base 64 bytes processed (ignoring whitespace, carriage returns and +line feeds), 3 bytes of binary output data will be produced (or less at the end +of the data where the padding character "=" has been used). + +EVP_DecodeFinal() must be called at the end of a decoding operation. If there +is any unprocessed data still in B then the input data must not have been +a multiple of 4 and therefore an error has occurred. The function will return -1 +in this case. Otherwise the function returns 1 on success. + +EVP_DecodeBlock() will decode the block of B characters of base 64 data +contained in B and store the result in B. Any leading whitespace will be +trimmed as will any trailing whitespace, newlines, carriage returns or EOF +characters. After such trimming the length of the data in B must be divisbile +by 4. For every 4 input bytes exactly 3 output bytes will be produced. The +output will be padded with 0 bits if necessary to ensure that the output is +always 3 bytes for every 4 input bytes. This function will return the length of +the data decoded or -1 on error. + +=head1 RETURN VALUES + +EVP_ENCODE_CTX_new() returns a pointer to the newly allocated EVP_ENCODE_CTX +object or NULL on error. + +EVP_ENCODE_CTX_num() returns the number of bytes pending encoding or decoding in +B. + +EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL +terminator. + +EVP_DecodeUpdate() returns -1 on error and 0 or 1 on success. If 0 is returned +then no more non-padding base 64 characters are expected. + +EVP_DecodeFinal() returns -1 on error or 1 on success. + +EVP_DecodeBlock() returns the length of the data decoded or -1 on error. + +=head1 SEE ALSO + +L + +=cut diff --git a/doc/crypto/evp.pod b/doc/crypto/evp.pod index 09870b4..b6b87a0 100644 --- a/doc/crypto/evp.pod +++ b/doc/crypto/evp.pod @@ -61,6 +61,10 @@ based encryption. Careful selection of the parameters will provide a PKCS#5 PBKD implementation. However, new applications should not typically use this (preferring, for example, PBKDF2 from PCKS#5). +The LI<...>|EVP_EncodeInit(3)> and +LI<...>|EVP_EncodeInit(3)> functions implement base 64 encoding +and decoding. + All the symmetric algorithms (ciphers), digests and asymmetric algorithms (public key algorithms) can be replaced by L modules providing alternative implementations. If ENGINE implementations of ciphers or digests are registered @@ -84,6 +88,7 @@ L, L, L, L, +L, L, L, L, From matt at openssl.org Tue May 3 10:58:09 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 10:58:09 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462273089.579870.16712.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 0b3762a342bef77fcd8c2d712eae4860af706b20 (commit) via 3850c2b9d55fb91ea1d9b8228fd8a761d0ba1780 (commit) via 172c6e1e14defe7d49d62f5fc9ea6a79b225424f (commit) from 9f2ccf1d718ab66c778a623f9aed3cddf17503a2 (commit) - Log ----------------------------------------------------------------- commit 0b3762a342bef77fcd8c2d712eae4860af706b20 Author: Matt Caswell Date: Mon Apr 25 11:54:30 2016 +0100 Add documentation for EVP_EncodeInit() and similar functions Reviewed-by: Richard Levitte commit 3850c2b9d55fb91ea1d9b8228fd8a761d0ba1780 Author: Matt Caswell Date: Mon Apr 25 09:06:29 2016 +0100 Ensure EVP_EncodeUpdate handles an output length that is too long With the EVP_EncodeUpdate function it is the caller's responsibility to determine how big the output buffer should be. The function writes the amount actually used to |*outl|. However this could go negative with a sufficiently large value for |inl|. We add a check for this error condition. Reviewed-by: Richard Levitte commit 172c6e1e14defe7d49d62f5fc9ea6a79b225424f Author: Matt Caswell Date: Fri Mar 4 10:17:17 2016 +0000 Avoid overflow in EVP_EncodeUpdate An overflow can occur in the EVP_EncodeUpdate function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. Due to the very large amounts of data involved this will most likely result in a crash. Internally to OpenSSL the EVP_EncodeUpdate function is primarly used by the PEM_write_bio* family of functions. These are mainly used within the OpenSSL command line applications, so any application which processes data from an untrusted source and outputs it as a PEM file should be considered vulnerable to this issue. User applications that call these APIs directly with large amounts of untrusted data may also be vulnerable. Issue reported by Guido Vranken. CVE-2016-2105 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/evp/encode.c | 12 +++- doc/crypto/EVP_EncodeInit.pod | 146 ++++++++++++++++++++++++++++++++++++++++++ doc/crypto/evp.pod | 5 ++ 3 files changed, 160 insertions(+), 3 deletions(-) create mode 100644 doc/crypto/EVP_EncodeInit.pod diff --git a/crypto/evp/encode.c b/crypto/evp/encode.c index c6abc4a..c6c775e 100644 --- a/crypto/evp/encode.c +++ b/crypto/evp/encode.c @@ -57,6 +57,7 @@ */ #include +#include #include "cryptlib.h" #include @@ -151,13 +152,13 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) { int i, j; - unsigned int total = 0; + size_t total = 0; *outl = 0; if (inl <= 0) return; OPENSSL_assert(ctx->length <= (int)sizeof(ctx->enc_data)); - if ((ctx->num + inl) < ctx->length) { + if (ctx->length - ctx->num > inl) { memcpy(&(ctx->enc_data[ctx->num]), in, inl); ctx->num += inl; return; @@ -174,7 +175,7 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, *out = '\0'; total = j + 1; } - while (inl >= ctx->length) { + while (inl >= ctx->length && total <= INT_MAX) { j = EVP_EncodeBlock(out, in, ctx->length); in += ctx->length; inl -= ctx->length; @@ -183,6 +184,11 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, *out = '\0'; total += j + 1; } + if (total > INT_MAX) { + /* Too much output data! */ + *outl = 0; + return; + } if (inl != 0) memcpy(&(ctx->enc_data[0]), in, inl); ctx->num = inl; diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod new file mode 100644 index 0000000..bc35acf --- /dev/null +++ b/doc/crypto/EVP_EncodeInit.pod @@ -0,0 +1,146 @@ +=pod + +=head1 NAME + +EVP_ENCODE_CTX_new, EVP_ENCODE_CTX_free, EVP_ENCODE_CTX_num, EVP_EncodeInit, +EVP_EncodeUpdate, EVP_EncodeFinal, EVP_EncodeBlock, EVP_DecodeInit, +EVP_DecodeUpdate, EVP_DecodeFinal, EVP_DecodeBlock - EVP base 64 encode/decode +routines + +=head1 SYNOPSIS + + #include + + EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void); + void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx); + int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx); + void EVP_EncodeInit(EVP_ENCODE_CTX *ctx); + void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, + const unsigned char *in, int inl); + void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl); + int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n); + + void EVP_DecodeInit(EVP_ENCODE_CTX *ctx); + int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, + const unsigned char *in, int inl); + int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned + char *out, int *outl); + int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n); + +=head1 DESCRIPTION + +The EVP encode routines provide a high level interface to base 64 encoding and +decoding. Base 64 encoding converts binary data into a printable form that uses +the characters A-Z, a-z, 0-9, "+" and "/" to represent the data. For every 3 +bytes of binary data provided 4 bytes of base 64 encoded data will be produced +plus some occasional newlines (see below). If the input data length is not a +multiple of 3 then the output data will be padded at the end using the "=" +character. + +EVP_ENCODE_CTX_new() allocates, initializes and returns a context to be used for +the encode/decode functions. + +EVP_ENCODE_CTX_free() cleans up an encode/decode context B and frees up the +space allocated to it. + +Encoding of binary data is performed in blocks of 48 input bytes (or less for +the final block). For each 48 byte input block encoded 64 bytes of base 64 data +is output plus an additional newline character (i.e. 65 bytes in total). The +final block (which may be less than 48 bytes) will output 4 bytes for every 3 +bytes of input. If the data length is not divisible by 3 then a full 4 bytes is +still output for the final 1 or 2 bytes of input. Similarly a newline character +will also be output. + +EVP_EncodeInit() initialises B for the start of a new encoding operation. + +EVP_EncodeUpdate() encode B bytes of data found in the buffer pointed to by +B. The output is stored in the buffer B and the number of bytes output +is stored in B<*outl>. It is the caller's responsibility to ensure that the +buffer at B is sufficiently large to accommodate the output data. Only full +blocks of data (48 bytes) will be immediately processed and output by this +function. Any remainder is held in the B object and will be processed by a +subsequent call to EVP_EncodeUpdate() or EVP_EncodeFinal(). To calculate the +required size of the output buffer add together the value of B with the +amount of unprocessed data held in B and divide the result by 48 (ignore +any remainder). This gives the number of blocks of data that will be processed. +Ensure the output buffer contains 65 bytes of storage for each block, plus an +additional byte for a NUL terminator. EVP_EncodeUpdate() may be called +repeatedly to process large amounts of input data. In the event of an error +EVP_EncodeUpdate() will set B<*outl> to 0. + +EVP_EncodeFinal() must be called at the end of an encoding operation. It will +process any partial block of data remaining in the B object. The output +data will be stored in B and the length of the data written will be stored +in B<*outl>. It is the caller's responsibility to ensure that B is +sufficiently large to accommodate the output data which will never be more than +65 bytes plus an additional NUL terminator (i.e. 66 bytes in total). + +EVP_ENCODE_CTX_num() will return the number of as yet unprocessed bytes still to +be encoded or decoded that are pending in the B object. + +EVP_EncodeBlock() encodes a full block of input data in B and of length +B and stores it in B. For every 3 bytes of input provided 4 bytes of +output data will be produced. If B is not divisible by 3 then the block is +encoded as a final block of data and the output is padded such that it is always +divisible by 4. Additionally a NUL terminator character will be added. For +example if 16 bytes of input data is provided then 24 bytes of encoded data is +created plus 1 byte for a NUL terminator (i.e. 25 bytes in total). The length of +the data generated I the NUL terminator is returned from the function. + +EVP_DecodeInit() initialises B for the start of a new decoding operation. + +EVP_DecodeUpdate() decodes B characters of data found in the buffer pointed +to by B. The output is stored in the buffer B and the number of bytes +output is stored in B<*outl>. It is the caller's responsibility to ensure that +the buffer at B is sufficiently large to accommodate the output data. This +function will attempt to decode as much data as possible in 4 byte chunks. Any +whitespace, newline or carriage return characters are ignored. Any partial chunk +of unprocessed data (1, 2 or 3 bytes) that remains at the end will be held in +the B object and processed by a subsequent call to EVP_DecodeUpdate(). If +any illegal base 64 characters are encountered or if the base 64 padding +character "=" is encountered in the middle of the data then the function returns +-1 to indicate an error. A return value of 0 or 1 indicates successful +processing of the data. A return value of 0 additionally indicates that the last +input data characters processed included the base 64 padding character "=" and +therefore no more non-padding character data is expected to be processed. For +every 4 valid base 64 bytes processed (ignoring whitespace, carriage returns and +line feeds), 3 bytes of binary output data will be produced (or less at the end +of the data where the padding character "=" has been used). + +EVP_DecodeFinal() must be called at the end of a decoding operation. If there +is any unprocessed data still in B then the input data must not have been +a multiple of 4 and therefore an error has occurred. The function will return -1 +in this case. Otherwise the function returns 1 on success. + +EVP_DecodeBlock() will decode the block of B characters of base 64 data +contained in B and store the result in B. Any leading whitespace will be +trimmed as will any trailing whitespace, newlines, carriage returns or EOF +characters. After such trimming the length of the data in B must be divisbile +by 4. For every 4 input bytes exactly 3 output bytes will be produced. The +output will be padded with 0 bits if necessary to ensure that the output is +always 3 bytes for every 4 input bytes. This function will return the length of +the data decoded or -1 on error. + +=head1 RETURN VALUES + +EVP_ENCODE_CTX_new() returns a pointer to the newly allocated EVP_ENCODE_CTX +object or NULL on error. + +EVP_ENCODE_CTX_num() returns the number of bytes pending encoding or decoding in +B. + +EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL +terminator. + +EVP_DecodeUpdate() returns -1 on error and 0 or 1 on success. If 0 is returned +then no more non-padding base 64 characters are expected. + +EVP_DecodeFinal() returns -1 on error or 1 on success. + +EVP_DecodeBlock() returns the length of the data decoded or -1 on error. + +=head1 SEE ALSO + +L + +=cut diff --git a/doc/crypto/evp.pod b/doc/crypto/evp.pod index 29fab9f..303cd95 100644 --- a/doc/crypto/evp.pod +++ b/doc/crypto/evp.pod @@ -61,6 +61,10 @@ based encryption. Careful selection of the parameters will provide a PKCS#5 PBKD implementation. However, new applications should not typically use this (preferring, for example, PBKDF2 from PCKS#5). +The LI<...>|EVP_EncodeInit(3)> and +LI<...>|EVP_EncodeInit(3)> functions implement base 64 encoding +and decoding. + Algorithms are loaded with L. All the symmetric algorithms (ciphers), digests and asymmetric algorithms @@ -86,6 +90,7 @@ L, L, L, L, +L, L, L, L, From matt at openssl.org Tue May 3 10:58:25 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 10:58:25 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1462273105.803514.17025.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via fec6d1e868aad9c133e9096fc089ff52293612bf (commit) via 5d20e98465ad2d9af52190d42ca2b9deedcf9e8e (commit) via 5b814481f3573fa9677f3a31ee51322e2a22ee6a (commit) from 2919516136a4227d9e6d8f2fe66ef976aaf8c561 (commit) - Log ----------------------------------------------------------------- commit fec6d1e868aad9c133e9096fc089ff52293612bf Author: Matt Caswell Date: Mon Apr 25 11:54:30 2016 +0100 Add documentation for EVP_EncodeInit() and similar functions Reviewed-by: Richard Levitte commit 5d20e98465ad2d9af52190d42ca2b9deedcf9e8e Author: Matt Caswell Date: Mon Apr 25 09:06:29 2016 +0100 Ensure EVP_EncodeUpdate handles an output length that is too long With the EVP_EncodeUpdate function it is the caller's responsibility to determine how big the output buffer should be. The function writes the amount actually used to |*outl|. However this could go negative with a sufficiently large value for |inl|. We add a check for this error condition. Reviewed-by: Richard Levitte commit 5b814481f3573fa9677f3a31ee51322e2a22ee6a Author: Matt Caswell Date: Fri Mar 4 10:17:17 2016 +0000 Avoid overflow in EVP_EncodeUpdate An overflow can occur in the EVP_EncodeUpdate function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. Due to the very large amounts of data involved this will most likely result in a crash. Internally to OpenSSL the EVP_EncodeUpdate function is primarly used by the PEM_write_bio* family of functions. These are mainly used within the OpenSSL command line applications, so any application which processes data from an untrusted source and outputs it as a PEM file should be considered vulnerable to this issue. User applications that call these APIs directly with large amounts of untrusted data may also be vulnerable. Issue reported by Guido Vranken. CVE-2016-2105 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/evp/encode.c | 12 +++- doc/crypto/EVP_EncodeInit.pod | 146 ++++++++++++++++++++++++++++++++++++++++++ doc/crypto/evp.pod | 5 ++ 3 files changed, 160 insertions(+), 3 deletions(-) create mode 100644 doc/crypto/EVP_EncodeInit.pod diff --git a/crypto/evp/encode.c b/crypto/evp/encode.c index c6abc4a..c6c775e 100644 --- a/crypto/evp/encode.c +++ b/crypto/evp/encode.c @@ -57,6 +57,7 @@ */ #include +#include #include "cryptlib.h" #include @@ -151,13 +152,13 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) { int i, j; - unsigned int total = 0; + size_t total = 0; *outl = 0; if (inl <= 0) return; OPENSSL_assert(ctx->length <= (int)sizeof(ctx->enc_data)); - if ((ctx->num + inl) < ctx->length) { + if (ctx->length - ctx->num > inl) { memcpy(&(ctx->enc_data[ctx->num]), in, inl); ctx->num += inl; return; @@ -174,7 +175,7 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, *out = '\0'; total = j + 1; } - while (inl >= ctx->length) { + while (inl >= ctx->length && total <= INT_MAX) { j = EVP_EncodeBlock(out, in, ctx->length); in += ctx->length; inl -= ctx->length; @@ -183,6 +184,11 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, *out = '\0'; total += j + 1; } + if (total > INT_MAX) { + /* Too much output data! */ + *outl = 0; + return; + } if (inl != 0) memcpy(&(ctx->enc_data[0]), in, inl); ctx->num = inl; diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod new file mode 100644 index 0000000..bc35acf --- /dev/null +++ b/doc/crypto/EVP_EncodeInit.pod @@ -0,0 +1,146 @@ +=pod + +=head1 NAME + +EVP_ENCODE_CTX_new, EVP_ENCODE_CTX_free, EVP_ENCODE_CTX_num, EVP_EncodeInit, +EVP_EncodeUpdate, EVP_EncodeFinal, EVP_EncodeBlock, EVP_DecodeInit, +EVP_DecodeUpdate, EVP_DecodeFinal, EVP_DecodeBlock - EVP base 64 encode/decode +routines + +=head1 SYNOPSIS + + #include + + EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void); + void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx); + int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx); + void EVP_EncodeInit(EVP_ENCODE_CTX *ctx); + void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, + const unsigned char *in, int inl); + void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl); + int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n); + + void EVP_DecodeInit(EVP_ENCODE_CTX *ctx); + int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, + const unsigned char *in, int inl); + int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned + char *out, int *outl); + int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n); + +=head1 DESCRIPTION + +The EVP encode routines provide a high level interface to base 64 encoding and +decoding. Base 64 encoding converts binary data into a printable form that uses +the characters A-Z, a-z, 0-9, "+" and "/" to represent the data. For every 3 +bytes of binary data provided 4 bytes of base 64 encoded data will be produced +plus some occasional newlines (see below). If the input data length is not a +multiple of 3 then the output data will be padded at the end using the "=" +character. + +EVP_ENCODE_CTX_new() allocates, initializes and returns a context to be used for +the encode/decode functions. + +EVP_ENCODE_CTX_free() cleans up an encode/decode context B and frees up the +space allocated to it. + +Encoding of binary data is performed in blocks of 48 input bytes (or less for +the final block). For each 48 byte input block encoded 64 bytes of base 64 data +is output plus an additional newline character (i.e. 65 bytes in total). The +final block (which may be less than 48 bytes) will output 4 bytes for every 3 +bytes of input. If the data length is not divisible by 3 then a full 4 bytes is +still output for the final 1 or 2 bytes of input. Similarly a newline character +will also be output. + +EVP_EncodeInit() initialises B for the start of a new encoding operation. + +EVP_EncodeUpdate() encode B bytes of data found in the buffer pointed to by +B. The output is stored in the buffer B and the number of bytes output +is stored in B<*outl>. It is the caller's responsibility to ensure that the +buffer at B is sufficiently large to accommodate the output data. Only full +blocks of data (48 bytes) will be immediately processed and output by this +function. Any remainder is held in the B object and will be processed by a +subsequent call to EVP_EncodeUpdate() or EVP_EncodeFinal(). To calculate the +required size of the output buffer add together the value of B with the +amount of unprocessed data held in B and divide the result by 48 (ignore +any remainder). This gives the number of blocks of data that will be processed. +Ensure the output buffer contains 65 bytes of storage for each block, plus an +additional byte for a NUL terminator. EVP_EncodeUpdate() may be called +repeatedly to process large amounts of input data. In the event of an error +EVP_EncodeUpdate() will set B<*outl> to 0. + +EVP_EncodeFinal() must be called at the end of an encoding operation. It will +process any partial block of data remaining in the B object. The output +data will be stored in B and the length of the data written will be stored +in B<*outl>. It is the caller's responsibility to ensure that B is +sufficiently large to accommodate the output data which will never be more than +65 bytes plus an additional NUL terminator (i.e. 66 bytes in total). + +EVP_ENCODE_CTX_num() will return the number of as yet unprocessed bytes still to +be encoded or decoded that are pending in the B object. + +EVP_EncodeBlock() encodes a full block of input data in B and of length +B and stores it in B. For every 3 bytes of input provided 4 bytes of +output data will be produced. If B is not divisible by 3 then the block is +encoded as a final block of data and the output is padded such that it is always +divisible by 4. Additionally a NUL terminator character will be added. For +example if 16 bytes of input data is provided then 24 bytes of encoded data is +created plus 1 byte for a NUL terminator (i.e. 25 bytes in total). The length of +the data generated I the NUL terminator is returned from the function. + +EVP_DecodeInit() initialises B for the start of a new decoding operation. + +EVP_DecodeUpdate() decodes B characters of data found in the buffer pointed +to by B. The output is stored in the buffer B and the number of bytes +output is stored in B<*outl>. It is the caller's responsibility to ensure that +the buffer at B is sufficiently large to accommodate the output data. This +function will attempt to decode as much data as possible in 4 byte chunks. Any +whitespace, newline or carriage return characters are ignored. Any partial chunk +of unprocessed data (1, 2 or 3 bytes) that remains at the end will be held in +the B object and processed by a subsequent call to EVP_DecodeUpdate(). If +any illegal base 64 characters are encountered or if the base 64 padding +character "=" is encountered in the middle of the data then the function returns +-1 to indicate an error. A return value of 0 or 1 indicates successful +processing of the data. A return value of 0 additionally indicates that the last +input data characters processed included the base 64 padding character "=" and +therefore no more non-padding character data is expected to be processed. For +every 4 valid base 64 bytes processed (ignoring whitespace, carriage returns and +line feeds), 3 bytes of binary output data will be produced (or less at the end +of the data where the padding character "=" has been used). + +EVP_DecodeFinal() must be called at the end of a decoding operation. If there +is any unprocessed data still in B then the input data must not have been +a multiple of 4 and therefore an error has occurred. The function will return -1 +in this case. Otherwise the function returns 1 on success. + +EVP_DecodeBlock() will decode the block of B characters of base 64 data +contained in B and store the result in B. Any leading whitespace will be +trimmed as will any trailing whitespace, newlines, carriage returns or EOF +characters. After such trimming the length of the data in B must be divisbile +by 4. For every 4 input bytes exactly 3 output bytes will be produced. The +output will be padded with 0 bits if necessary to ensure that the output is +always 3 bytes for every 4 input bytes. This function will return the length of +the data decoded or -1 on error. + +=head1 RETURN VALUES + +EVP_ENCODE_CTX_new() returns a pointer to the newly allocated EVP_ENCODE_CTX +object or NULL on error. + +EVP_ENCODE_CTX_num() returns the number of bytes pending encoding or decoding in +B. + +EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL +terminator. + +EVP_DecodeUpdate() returns -1 on error and 0 or 1 on success. If 0 is returned +then no more non-padding base 64 characters are expected. + +EVP_DecodeFinal() returns -1 on error or 1 on success. + +EVP_DecodeBlock() returns the length of the data decoded or -1 on error. + +=head1 SEE ALSO + +L + +=cut diff --git a/doc/crypto/evp.pod b/doc/crypto/evp.pod index 9faa349..83fefe5 100644 --- a/doc/crypto/evp.pod +++ b/doc/crypto/evp.pod @@ -25,6 +25,10 @@ functions. The BI<...> functions provide message digests. The BI<...> functions provide a high level interface to asymmetric algorithms. +The LI<...>|EVP_EncodeInit(3)> and +LI<...>|EVP_EncodeInit(3)> functions implement base 64 encoding +and decoding. + Algorithms are loaded with OpenSSL_add_all_algorithms(3). All the symmetric algorithms (ciphers), digests and asymmetric algorithms @@ -49,6 +53,7 @@ L, L, L, L, +L, L, L From openssl.sanity at gmail.com Tue May 3 11:11:45 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Tue, 3 May 2016 11:11:45 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1597 In-Reply-To: <451226504.23.1462266725106.JavaMail.jenkins@ossl-sanity.cisco.com> References: <451226504.23.1462266725106.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <910126549.24.1462273905744.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Prevent EBCDIC overread for very long strings [Richard Levitte] Try 'make install' with one of the Travis configurations [Richard Levitte] Improve comment [Richard Levitte] Properly own the duplicated string [Matt Caswell] Avoid overflow in EVP_EncodeUpdate [Matt Caswell] Ensure EVP_EncodeUpdate handles an output length that is too long [Matt Caswell] Add documentation for EVP_EncodeInit() and similar functions ------------------------------------------ Started by upstream project "master_basic" build number 1862 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision d202a602e07b7090e3e5d75216b47cc7eb6fd4b6 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f d202a602e07b7090e3e5d75216b47cc7eb6fd4b6 > git rev-list 3f3582139fbb259a1c3cbb0a25236500a409bf26 # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson8882449190278543850.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson4464632904362210524.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\bn\bn_lib.obj crypto\bn\bn_lib.c bn_lib.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\conf\conf_mod.obj crypto\conf\conf_mod.c conf_mod.c C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\evp\encode.obj crypto\evp\encode.c encode.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_obj.obj crypto\x509\x509_obj.c x509_obj.c C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm333E.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3E1C.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3F84.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3F85.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3FE4.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3FE5.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm4063.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm4064.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm40C3.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm40C4.tmp Creating library engines\padlock.lib and object engines\padlock.exp link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm4132.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atoi already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atol already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From matt at openssl.org Tue May 3 11:54:53 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 11:54:53 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462276493.246162.1348.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 643e8e972e54fa358935e5f8b7f5a8be9616d56b (commit) from 0b3762a342bef77fcd8c2d712eae4860af706b20 (commit) - Log ----------------------------------------------------------------- commit 643e8e972e54fa358935e5f8b7f5a8be9616d56b Author: Matt Caswell Date: Tue May 3 12:45:45 2016 +0100 Remove some documentation for functions not in 1.0.x A few functions in the recently added EVP_EncodeInit docs don't apply to the 1.0.x branches. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: doc/crypto/EVP_EncodeInit.pod | 25 +++---------------------- 1 file changed, 3 insertions(+), 22 deletions(-) diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod index bc35acf..c6f1267 100644 --- a/doc/crypto/EVP_EncodeInit.pod +++ b/doc/crypto/EVP_EncodeInit.pod @@ -2,18 +2,14 @@ =head1 NAME -EVP_ENCODE_CTX_new, EVP_ENCODE_CTX_free, EVP_ENCODE_CTX_num, EVP_EncodeInit, -EVP_EncodeUpdate, EVP_EncodeFinal, EVP_EncodeBlock, EVP_DecodeInit, -EVP_DecodeUpdate, EVP_DecodeFinal, EVP_DecodeBlock - EVP base 64 encode/decode -routines +EVP_EncodeInit, EVP_EncodeUpdate, EVP_EncodeFinal, EVP_EncodeBlock, +EVP_DecodeInit, EVP_DecodeUpdate, EVP_DecodeFinal, EVP_DecodeBlock - EVP base 64 +encode/decode routines =head1 SYNOPSIS #include - EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void); - void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx); - int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx); void EVP_EncodeInit(EVP_ENCODE_CTX *ctx); void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl); @@ -37,12 +33,6 @@ plus some occasional newlines (see below). If the input data length is not a multiple of 3 then the output data will be padded at the end using the "=" character. -EVP_ENCODE_CTX_new() allocates, initializes and returns a context to be used for -the encode/decode functions. - -EVP_ENCODE_CTX_free() cleans up an encode/decode context B and frees up the -space allocated to it. - Encoding of binary data is performed in blocks of 48 input bytes (or less for the final block). For each 48 byte input block encoded 64 bytes of base 64 data is output plus an additional newline character (i.e. 65 bytes in total). The @@ -75,9 +65,6 @@ in B<*outl>. It is the caller's responsibility to ensure that B is sufficiently large to accommodate the output data which will never be more than 65 bytes plus an additional NUL terminator (i.e. 66 bytes in total). -EVP_ENCODE_CTX_num() will return the number of as yet unprocessed bytes still to -be encoded or decoded that are pending in the B object. - EVP_EncodeBlock() encodes a full block of input data in B and of length B and stores it in B. For every 3 bytes of input provided 4 bytes of output data will be produced. If B is not divisible by 3 then the block is @@ -123,12 +110,6 @@ the data decoded or -1 on error. =head1 RETURN VALUES -EVP_ENCODE_CTX_new() returns a pointer to the newly allocated EVP_ENCODE_CTX -object or NULL on error. - -EVP_ENCODE_CTX_num() returns the number of bytes pending encoding or decoding in -B. - EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL terminator. From matt at openssl.org Tue May 3 11:55:06 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 11:55:06 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1462276506.842964.1607.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via e903aaf894d542c02dc9bfd5065f906dc720d841 (commit) from fec6d1e868aad9c133e9096fc089ff52293612bf (commit) - Log ----------------------------------------------------------------- commit e903aaf894d542c02dc9bfd5065f906dc720d841 Author: Matt Caswell Date: Tue May 3 12:45:45 2016 +0100 Remove some documentation for functions not in 1.0.x A few functions in the recently added EVP_EncodeInit docs don't apply to the 1.0.x branches. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: doc/crypto/EVP_EncodeInit.pod | 25 +++---------------------- 1 file changed, 3 insertions(+), 22 deletions(-) diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod index bc35acf..c6f1267 100644 --- a/doc/crypto/EVP_EncodeInit.pod +++ b/doc/crypto/EVP_EncodeInit.pod @@ -2,18 +2,14 @@ =head1 NAME -EVP_ENCODE_CTX_new, EVP_ENCODE_CTX_free, EVP_ENCODE_CTX_num, EVP_EncodeInit, -EVP_EncodeUpdate, EVP_EncodeFinal, EVP_EncodeBlock, EVP_DecodeInit, -EVP_DecodeUpdate, EVP_DecodeFinal, EVP_DecodeBlock - EVP base 64 encode/decode -routines +EVP_EncodeInit, EVP_EncodeUpdate, EVP_EncodeFinal, EVP_EncodeBlock, +EVP_DecodeInit, EVP_DecodeUpdate, EVP_DecodeFinal, EVP_DecodeBlock - EVP base 64 +encode/decode routines =head1 SYNOPSIS #include - EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void); - void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx); - int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx); void EVP_EncodeInit(EVP_ENCODE_CTX *ctx); void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl); @@ -37,12 +33,6 @@ plus some occasional newlines (see below). If the input data length is not a multiple of 3 then the output data will be padded at the end using the "=" character. -EVP_ENCODE_CTX_new() allocates, initializes and returns a context to be used for -the encode/decode functions. - -EVP_ENCODE_CTX_free() cleans up an encode/decode context B and frees up the -space allocated to it. - Encoding of binary data is performed in blocks of 48 input bytes (or less for the final block). For each 48 byte input block encoded 64 bytes of base 64 data is output plus an additional newline character (i.e. 65 bytes in total). The @@ -75,9 +65,6 @@ in B<*outl>. It is the caller's responsibility to ensure that B is sufficiently large to accommodate the output data which will never be more than 65 bytes plus an additional NUL terminator (i.e. 66 bytes in total). -EVP_ENCODE_CTX_num() will return the number of as yet unprocessed bytes still to -be encoded or decoded that are pending in the B object. - EVP_EncodeBlock() encodes a full block of input data in B and of length B and stores it in B. For every 3 bytes of input provided 4 bytes of output data will be produced. If B is not divisible by 3 then the block is @@ -123,12 +110,6 @@ the data decoded or -1 on error. =head1 RETURN VALUES -EVP_ENCODE_CTX_new() returns a pointer to the newly allocated EVP_ENCODE_CTX -object or NULL on error. - -EVP_ENCODE_CTX_num() returns the number of bytes pending encoding or decoding in -B. - EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL terminator. From no-reply at appveyor.com Tue May 3 13:17:48 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 03 May 2016 13:17:48 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_1-stable.2958 Message-ID: <20160503131740.16687.68931.0B832FDE@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Tue May 3 13:57:48 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 13:57:48 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1462283868.238605.6503.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via c33e68971fa5a37ecb443755da22db9af5c35c80 (commit) via 3d2e575b3f71b4d66c0b948d411d8e936f192127 (commit) via 289cc052d3d8c4790264c2f7f10c8152b473bb67 (commit) via 0e6b8bf4bb83d9ebf8371cf2fde92438d31a6699 (commit) via f5da52e308a6aeea6d5f3df98c4da295d7e9cc27 (commit) via 4159f311671cf3bac03815e5de44681eb758304a (commit) from e903aaf894d542c02dc9bfd5065f906dc720d841 (commit) - Log ----------------------------------------------------------------- commit c33e68971fa5a37ecb443755da22db9af5c35c80 Author: Matt Caswell Date: Tue May 3 14:50:37 2016 +0100 Prepare for 1.0.1u-dev Reviewed-by: Rich Salz commit 3d2e575b3f71b4d66c0b948d411d8e936f192127 Author: Matt Caswell Date: Tue May 3 14:49:52 2016 +0100 Prepare for 1.0.1t release Reviewed-by: Rich Salz commit 289cc052d3d8c4790264c2f7f10c8152b473bb67 Author: Matt Caswell Date: Tue May 3 14:49:52 2016 +0100 make update Reviewed-by: Rich Salz commit 0e6b8bf4bb83d9ebf8371cf2fde92438d31a6699 Author: Matt Caswell Date: Tue May 3 09:37:23 2016 +0100 Update CHANGES and NEWS for the new release Reviewed-by: Richard Levitte commit f5da52e308a6aeea6d5f3df98c4da295d7e9cc27 Author: Dr. Stephen Henson Date: Fri Apr 15 02:37:09 2016 +0100 Fix ASN1_INTEGER handling. Only treat an ASN1_ANY type as an integer if it has the V_ASN1_INTEGER tag: V_ASN1_NEG_INTEGER is an internal only value which is never used for on the wire encoding. Thanks to David Benjamin for reporting this bug. This was found using libFuzzer. RT#4364 (part)CVE-2016-2108. Reviewed-by: Emilia K?sper commit 4159f311671cf3bac03815e5de44681eb758304a Author: Kurt Roeckx Date: Sat Apr 16 23:08:56 2016 +0200 Check that we have enough padding characters. Reviewed-by: Emilia K?sper CVE-2016-2107 MR: #2572 ----------------------------------------------------------------------- Summary of changes: CHANGES | 93 +++++++++++++++++++++++++++++++++++++++- NEWS | 15 ++++++- README | 2 +- crypto/asn1/a_type.c | 2 - crypto/asn1/tasn_dec.c | 2 - crypto/asn1/tasn_enc.c | 2 - crypto/evp/Makefile | 8 ++-- crypto/evp/e_aes_cbc_hmac_sha1.c | 3 ++ crypto/opensslv.h | 6 +-- openssl.spec | 2 +- 10 files changed, 118 insertions(+), 17 deletions(-) diff --git a/CHANGES b/CHANGES index d4e9887..9442f3d 100644 --- a/CHANGES +++ b/CHANGES @@ -2,7 +2,98 @@ OpenSSL CHANGES _______________ - Changes between 1.0.1s and 1.0.1t [xx XXX xxxx] + Changes between 1.0.1t and 1.0.1u [xx XXX xxxx] + + *) + + Changes between 1.0.1s and 1.0.1t [3 May 2016] + + *) Prevent padding oracle in AES-NI CBC MAC check + + A MITM attacker can use a padding oracle attack to decrypt traffic + when the connection uses an AES CBC cipher and the server support + AES-NI. + + This issue was introduced as part of the fix for Lucky 13 padding + attack (CVE-2013-0169). The padding check was rewritten to be in + constant time by making sure that always the same bytes are read and + compared against either the MAC or padding bytes. But it no longer + checked that there was enough data to have both the MAC and padding + bytes. + + This issue was reported by Juraj Somorovsky using TLS-Attacker. + (CVE-2016-2107) + [Kurt Roeckx] + + *) Fix EVP_EncodeUpdate overflow + + An overflow can occur in the EVP_EncodeUpdate() function which is used for + Base64 encoding of binary data. If an attacker is able to supply very large + amounts of input data then a length check can overflow resulting in a heap + corruption. + + Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by + the PEM_write_bio* family of functions. These are mainly used within the + OpenSSL command line applications, so any application which processes data + from an untrusted source and outputs it as a PEM file should be considered + vulnerable to this issue. User applications that call these APIs directly + with large amounts of untrusted data may also be vulnerable. + + This issue was reported by Guido Vranken. + (CVE-2016-2105) + [Matt Caswell] + + *) Fix EVP_EncryptUpdate overflow + + An overflow can occur in the EVP_EncryptUpdate() function. If an attacker + is able to supply very large amounts of input data after a previous call to + EVP_EncryptUpdate() with a partial block then a length check can overflow + resulting in a heap corruption. Following an analysis of all OpenSSL + internal usage of the EVP_EncryptUpdate() function all usage is one of two + forms. The first form is where the EVP_EncryptUpdate() call is known to be + the first called function after an EVP_EncryptInit(), and therefore that + specific call must be safe. The second form is where the length passed to + EVP_EncryptUpdate() can be seen from the code to be some small value and + therefore there is no possibility of an overflow. Since all instances are + one of these two forms, it is believed that there can be no overflows in + internal code due to this problem. It should be noted that + EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. + Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances + of these calls have also been analysed too and it is believed there are no + instances in internal usage where an overflow could occur. + + This issue was reported by Guido Vranken. + (CVE-2016-2106) + [Matt Caswell] + + *) Prevent ASN.1 BIO excessive memory allocation + + When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() + a short invalid encoding can casuse allocation of large amounts of memory + potentially consuming excessive resources or exhausting memory. + + Any application parsing untrusted data through d2i BIO functions is + affected. The memory based functions such as d2i_X509() are *not* affected. + Since the memory based functions are used by the TLS library, TLS + applications are not affected. + + This issue was reported by Brian Carpenter. + (CVE-2016-2109) + [Stephen Henson] + + *) EBCDIC overread + + ASN1 Strings that are over 1024 bytes can cause an overread in applications + using the X509_NAME_oneline() function on EBCDIC systems. This could result + in arbitrary stack data being returned in the buffer. + + This issue was reported by Guido Vranken. + (CVE-2016-2176) + [Matt Caswell] + + *) Modify behavior of ALPN to invoke callback after SNI/servername + callback, such that updates to the SSL_CTX affect ALPN. + [Todd Short] *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. diff --git a/NEWS b/NEWS index 4289814..4ae5cb4 100644 --- a/NEWS +++ b/NEWS @@ -5,10 +5,23 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. - Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [under development] + Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [under development] o + Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016] + + o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107) + o Fix EVP_EncodeUpdate overflow (CVE-2016-2105) + o Fix EVP_EncryptUpdate overflow (CVE-2016-2106) + o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109) + o EBCDIC overread (CVE-2016-2176) + o Modify behavior of ALPN to invoke callback after SNI/servername + callback, such that updates to the SSL_CTX affect ALPN. + o Remove LOW from the DEFAULT cipher list. This removes singles DES from + the default. + o Only remove the SSLv2 methods with the no-ssl2-method option. + Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016] o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. diff --git a/README b/README index 2479009..0947452 100644 --- a/README +++ b/README @@ -1,5 +1,5 @@ - OpenSSL 1.0.1t-dev + OpenSSL 1.0.1u-dev Copyright (c) 1998-2015 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson diff --git a/crypto/asn1/a_type.c b/crypto/asn1/a_type.c index af79530..bb166e8 100644 --- a/crypto/asn1/a_type.c +++ b/crypto/asn1/a_type.c @@ -126,9 +126,7 @@ int ASN1_TYPE_cmp(const ASN1_TYPE *a, const ASN1_TYPE *b) result = 0; /* They do not have content. */ break; case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: case V_ASN1_BIT_STRING: case V_ASN1_OCTET_STRING: case V_ASN1_SEQUENCE: diff --git a/crypto/asn1/tasn_dec.c b/crypto/asn1/tasn_dec.c index 9256049..2a13388 100644 --- a/crypto/asn1/tasn_dec.c +++ b/crypto/asn1/tasn_dec.c @@ -903,9 +903,7 @@ int asn1_ex_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, break; case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: tint = (ASN1_INTEGER **)pval; if (!c2i_ASN1_INTEGER(tint, &cont, len)) goto err; diff --git a/crypto/asn1/tasn_enc.c b/crypto/asn1/tasn_enc.c index f04a689..f7f83e5 100644 --- a/crypto/asn1/tasn_enc.c +++ b/crypto/asn1/tasn_enc.c @@ -611,9 +611,7 @@ int asn1_ex_i2c(ASN1_VALUE **pval, unsigned char *cout, int *putype, break; case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: /* * These are all have the same content format as ASN1_INTEGER */ diff --git a/crypto/evp/Makefile b/crypto/evp/Makefile index ed1502d..c0f834b 100644 --- a/crypto/evp/Makefile +++ b/crypto/evp/Makefile @@ -199,8 +199,8 @@ e_aes.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h e_aes.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h e_aes.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h e_aes.o: ../modes/modes_lcl.h e_aes.c evp_locl.h -e_aes_cbc_hmac_sha1.o: ../../include/openssl/aes.h ../../include/openssl/asn1.h -e_aes_cbc_hmac_sha1.o: ../../include/openssl/bio.h +e_aes_cbc_hmac_sha1.o: ../../e_os.h ../../include/openssl/aes.h +e_aes_cbc_hmac_sha1.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/crypto.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/e_os2.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/evp.h @@ -212,8 +212,8 @@ e_aes_cbc_hmac_sha1.o: ../../include/openssl/ossl_typ.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/safestack.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/sha.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/stack.h -e_aes_cbc_hmac_sha1.o: ../../include/openssl/symhacks.h e_aes_cbc_hmac_sha1.c -e_aes_cbc_hmac_sha1.o: evp_locl.h +e_aes_cbc_hmac_sha1.o: ../../include/openssl/symhacks.h ../constant_time_locl.h +e_aes_cbc_hmac_sha1.o: e_aes_cbc_hmac_sha1.c evp_locl.h e_bf.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h e_bf.o: ../../include/openssl/blowfish.h ../../include/openssl/buffer.h e_bf.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index d1f5928..1d598db 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -59,6 +59,7 @@ # include # include # include "evp_locl.h" +# include "constant_time_locl.h" # ifndef EVP_CIPH_FLAG_AEAD_CIPHER # define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 @@ -286,6 +287,8 @@ static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; + ret &= constant_time_ge(maxpad, pad); + inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); inp_len &= mask; diff --git a/crypto/opensslv.h b/crypto/opensslv.h index b08d497..a71ca2c 100644 --- a/crypto/opensslv.h +++ b/crypto/opensslv.h @@ -30,11 +30,11 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x10001140L +# define OPENSSL_VERSION_NUMBER 0x10001150L # ifdef OPENSSL_FIPS -# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.1t-fips-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.1u-fips-dev xx XXX xxxx" # else -# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.1t-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.1u-dev xx XXX xxxx" # endif # define OPENSSL_VERSION_PTEXT " part of " OPENSSL_VERSION_TEXT diff --git a/openssl.spec b/openssl.spec index 77b98b0..e95c7c2 100644 --- a/openssl.spec +++ b/openssl.spec @@ -7,7 +7,7 @@ Release: 1 Summary: Secure Sockets Layer and cryptography libraries and tools Name: openssl #Version: %{libmaj}.%{libmin}.%{librel} -Version: 1.0.1t +Version: 1.0.1u Source0: ftp://ftp.openssl.org/source/%{name}-%{version}.tar.gz License: OpenSSL Group: System Environment/Libraries From matt at openssl.org Tue May 3 13:57:59 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 13:57:59 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462283879.603712.6803.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 5c6944593d3125800ae1a9b28d2efb6f870273c2 (commit) via 5dd94f1847c744929a3bd24819f1c99644bb18c7 (commit) via 76564c8e7865ef45aa45d44d4d99979f181f8a74 (commit) via b4d56b8ecb985ed8c8d3b757b5a728aa52143e41 (commit) via d4b25980020821d4685752ecb9105c0902109ab5 (commit) via 68595c0c2886e7942a14f98c17a55a88afb6c292 (commit) from 643e8e972e54fa358935e5f8b7f5a8be9616d56b (commit) - Log ----------------------------------------------------------------- commit 5c6944593d3125800ae1a9b28d2efb6f870273c2 Author: Matt Caswell Date: Tue May 3 14:47:32 2016 +0100 Prepare for 1.0.2i-dev Reviewed-by: Rich Salz commit 5dd94f1847c744929a3bd24819f1c99644bb18c7 Author: Matt Caswell Date: Tue May 3 14:46:41 2016 +0100 Prepare for 1.0.2h release Reviewed-by: Rich Salz commit 76564c8e7865ef45aa45d44d4d99979f181f8a74 Author: Matt Caswell Date: Tue May 3 14:46:41 2016 +0100 make update Reviewed-by: Rich Salz commit b4d56b8ecb985ed8c8d3b757b5a728aa52143e41 Author: Matt Caswell Date: Tue May 3 09:37:23 2016 +0100 Update CHANGES and NEWS for the new release Reviewed-by: Richard Levitte commit d4b25980020821d4685752ecb9105c0902109ab5 Author: Dr. Stephen Henson Date: Fri Apr 15 02:37:09 2016 +0100 Fix ASN1_INTEGER handling. Only treat an ASN1_ANY type as an integer if it has the V_ASN1_INTEGER tag: V_ASN1_NEG_INTEGER is an internal only value which is never used for on the wire encoding. Thanks to David Benjamin for reporting this bug. This was found using libFuzzer. RT#4364 (part)CVE-2016-2108. Reviewed-by: Emilia K?sper commit 68595c0c2886e7942a14f98c17a55a88afb6c292 Author: Kurt Roeckx Date: Sat Apr 16 23:08:56 2016 +0200 Check that we have enough padding characters. Reviewed-by: Emilia K?sper CVE-2016-2107 MR: #2572 ----------------------------------------------------------------------- Summary of changes: CHANGES | 89 +++++++++++++++++++++++++++++++++++++- NEWS | 15 ++++++- README | 2 +- crypto/asn1/a_type.c | 2 - crypto/asn1/tasn_dec.c | 2 - crypto/asn1/tasn_enc.c | 2 - crypto/evp/Makefile | 13 +++--- crypto/evp/e_aes_cbc_hmac_sha1.c | 3 ++ crypto/evp/e_aes_cbc_hmac_sha256.c | 3 ++ crypto/opensslv.h | 6 +-- openssl.spec | 2 +- 11 files changed, 120 insertions(+), 19 deletions(-) diff --git a/CHANGES b/CHANGES index 2d73627..c3d3d7a 100644 --- a/CHANGES +++ b/CHANGES @@ -2,7 +2,94 @@ OpenSSL CHANGES _______________ - Changes between 1.0.2g and 1.0.2h [xx XXX xxxx] + Changes between 1.0.2h and 1.0.2i [xx XXX xxxx] + + *) + + Changes between 1.0.2g and 1.0.2h [3 May 2016] + + *) Prevent padding oracle in AES-NI CBC MAC check + + A MITM attacker can use a padding oracle attack to decrypt traffic + when the connection uses an AES CBC cipher and the server support + AES-NI. + + This issue was introduced as part of the fix for Lucky 13 padding + attack (CVE-2013-0169). The padding check was rewritten to be in + constant time by making sure that always the same bytes are read and + compared against either the MAC or padding bytes. But it no longer + checked that there was enough data to have both the MAC and padding + bytes. + + This issue was reported by Juraj Somorovsky using TLS-Attacker. + (CVE-2016-2107) + [Kurt Roeckx] + + *) Fix EVP_EncodeUpdate overflow + + An overflow can occur in the EVP_EncodeUpdate() function which is used for + Base64 encoding of binary data. If an attacker is able to supply very large + amounts of input data then a length check can overflow resulting in a heap + corruption. + + Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by + the PEM_write_bio* family of functions. These are mainly used within the + OpenSSL command line applications, so any application which processes data + from an untrusted source and outputs it as a PEM file should be considered + vulnerable to this issue. User applications that call these APIs directly + with large amounts of untrusted data may also be vulnerable. + + This issue was reported by Guido Vranken. + (CVE-2016-2105) + [Matt Caswell] + + *) Fix EVP_EncryptUpdate overflow + + An overflow can occur in the EVP_EncryptUpdate() function. If an attacker + is able to supply very large amounts of input data after a previous call to + EVP_EncryptUpdate() with a partial block then a length check can overflow + resulting in a heap corruption. Following an analysis of all OpenSSL + internal usage of the EVP_EncryptUpdate() function all usage is one of two + forms. The first form is where the EVP_EncryptUpdate() call is known to be + the first called function after an EVP_EncryptInit(), and therefore that + specific call must be safe. The second form is where the length passed to + EVP_EncryptUpdate() can be seen from the code to be some small value and + therefore there is no possibility of an overflow. Since all instances are + one of these two forms, it is believed that there can be no overflows in + internal code due to this problem. It should be noted that + EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. + Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances + of these calls have also been analysed too and it is believed there are no + instances in internal usage where an overflow could occur. + + This issue was reported by Guido Vranken. + (CVE-2016-2106) + [Matt Caswell] + + *) Prevent ASN.1 BIO excessive memory allocation + + When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() + a short invalid encoding can casuse allocation of large amounts of memory + potentially consuming excessive resources or exhausting memory. + + Any application parsing untrusted data through d2i BIO functions is + affected. The memory based functions such as d2i_X509() are *not* affected. + Since the memory based functions are used by the TLS library, TLS + applications are not affected. + + This issue was reported by Brian Carpenter. + (CVE-2016-2109) + [Stephen Henson] + + *) EBCDIC overread + + ASN1 Strings that are over 1024 bytes can cause an overread in applications + using the X509_NAME_oneline() function on EBCDIC systems. This could result + in arbitrary stack data being returned in the buffer. + + This issue was reported by Guido Vranken. + (CVE-2016-2176) + [Matt Caswell] *) Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. diff --git a/NEWS b/NEWS index 4737636..1d59f3e 100644 --- a/NEWS +++ b/NEWS @@ -5,10 +5,23 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. - Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [under development] + Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [under development] o + Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016] + + o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107) + o Fix EVP_EncodeUpdate overflow (CVE-2016-2105) + o Fix EVP_EncryptUpdate overflow (CVE-2016-2106) + o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109) + o EBCDIC overread (CVE-2016-2176) + o Modify behavior of ALPN to invoke callback after SNI/servername + callback, such that updates to the SSL_CTX affect ALPN. + o Remove LOW from the DEFAULT cipher list. This removes singles DES from + the default. + o Only remove the SSLv2 methods with the no-ssl2-method option. + Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016] o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. diff --git a/README b/README index bb2e4c6..a065f68 100644 --- a/README +++ b/README @@ -1,5 +1,5 @@ - OpenSSL 1.0.2h-dev + OpenSSL 1.0.2i-dev Copyright (c) 1998-2015 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson diff --git a/crypto/asn1/a_type.c b/crypto/asn1/a_type.c index af79530..bb166e8 100644 --- a/crypto/asn1/a_type.c +++ b/crypto/asn1/a_type.c @@ -126,9 +126,7 @@ int ASN1_TYPE_cmp(const ASN1_TYPE *a, const ASN1_TYPE *b) result = 0; /* They do not have content. */ break; case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: case V_ASN1_BIT_STRING: case V_ASN1_OCTET_STRING: case V_ASN1_SEQUENCE: diff --git a/crypto/asn1/tasn_dec.c b/crypto/asn1/tasn_dec.c index 5a50796..6bdcd5c 100644 --- a/crypto/asn1/tasn_dec.c +++ b/crypto/asn1/tasn_dec.c @@ -901,9 +901,7 @@ int asn1_ex_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, break; case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: tint = (ASN1_INTEGER **)pval; if (!c2i_ASN1_INTEGER(tint, &cont, len)) goto err; diff --git a/crypto/asn1/tasn_enc.c b/crypto/asn1/tasn_enc.c index f04a689..f7f83e5 100644 --- a/crypto/asn1/tasn_enc.c +++ b/crypto/asn1/tasn_enc.c @@ -611,9 +611,7 @@ int asn1_ex_i2c(ASN1_VALUE **pval, unsigned char *cout, int *putype, break; case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: /* * These are all have the same content format as ASN1_INTEGER */ diff --git a/crypto/evp/Makefile b/crypto/evp/Makefile index aaaad98..fa138d0 100644 --- a/crypto/evp/Makefile +++ b/crypto/evp/Makefile @@ -199,8 +199,8 @@ e_aes.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h e_aes.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h e_aes.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h e_aes.o: ../modes/modes_lcl.h e_aes.c evp_locl.h -e_aes_cbc_hmac_sha1.o: ../../include/openssl/aes.h ../../include/openssl/asn1.h -e_aes_cbc_hmac_sha1.o: ../../include/openssl/bio.h +e_aes_cbc_hmac_sha1.o: ../../e_os.h ../../include/openssl/aes.h +e_aes_cbc_hmac_sha1.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/crypto.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/e_os2.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/evp.h @@ -214,9 +214,9 @@ e_aes_cbc_hmac_sha1.o: ../../include/openssl/rand.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/safestack.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/sha.h e_aes_cbc_hmac_sha1.o: ../../include/openssl/stack.h -e_aes_cbc_hmac_sha1.o: ../../include/openssl/symhacks.h ../modes/modes_lcl.h -e_aes_cbc_hmac_sha1.o: e_aes_cbc_hmac_sha1.c -e_aes_cbc_hmac_sha256.o: ../../include/openssl/aes.h +e_aes_cbc_hmac_sha1.o: ../../include/openssl/symhacks.h ../constant_time_locl.h +e_aes_cbc_hmac_sha1.o: ../modes/modes_lcl.h e_aes_cbc_hmac_sha1.c +e_aes_cbc_hmac_sha256.o: ../../e_os.h ../../include/openssl/aes.h e_aes_cbc_hmac_sha256.o: ../../include/openssl/asn1.h e_aes_cbc_hmac_sha256.o: ../../include/openssl/bio.h e_aes_cbc_hmac_sha256.o: ../../include/openssl/crypto.h @@ -232,7 +232,8 @@ e_aes_cbc_hmac_sha256.o: ../../include/openssl/rand.h e_aes_cbc_hmac_sha256.o: ../../include/openssl/safestack.h e_aes_cbc_hmac_sha256.o: ../../include/openssl/sha.h e_aes_cbc_hmac_sha256.o: ../../include/openssl/stack.h -e_aes_cbc_hmac_sha256.o: ../../include/openssl/symhacks.h ../modes/modes_lcl.h +e_aes_cbc_hmac_sha256.o: ../../include/openssl/symhacks.h +e_aes_cbc_hmac_sha256.o: ../constant_time_locl.h ../modes/modes_lcl.h e_aes_cbc_hmac_sha256.o: e_aes_cbc_hmac_sha256.c e_bf.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h e_bf.o: ../../include/openssl/blowfish.h ../../include/openssl/buffer.h diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index 8330964..6dfd590 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -60,6 +60,7 @@ # include # include # include "modes_lcl.h" +# include "constant_time_locl.h" # ifndef EVP_CIPH_FLAG_AEAD_CIPHER # define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 @@ -578,6 +579,8 @@ static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; + ret &= constant_time_ge(maxpad, pad); + inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); inp_len &= mask; diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index 3780021..46c9d03 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -60,6 +60,7 @@ # include # include # include "modes_lcl.h" +# include "constant_time_locl.h" # ifndef EVP_CIPH_FLAG_AEAD_CIPHER # define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 @@ -589,6 +590,8 @@ static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; + ret &= constant_time_ge(maxpad, pad); + inp_len = len - (SHA256_DIGEST_LENGTH + pad + 1); mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); inp_len &= mask; diff --git a/crypto/opensslv.h b/crypto/opensslv.h index d6d671a..2db36ac 100644 --- a/crypto/opensslv.h +++ b/crypto/opensslv.h @@ -30,11 +30,11 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x10002080L +# define OPENSSL_VERSION_NUMBER 0x10002090L # ifdef OPENSSL_FIPS -# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2h-fips-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2i-fips-dev xx XXX xxxx" # else -# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2h-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2i-dev xx XXX xxxx" # endif # define OPENSSL_VERSION_PTEXT " part of " OPENSSL_VERSION_TEXT diff --git a/openssl.spec b/openssl.spec index 55c05c4..e63771f 100644 --- a/openssl.spec +++ b/openssl.spec @@ -6,7 +6,7 @@ Release: 1 Summary: Secure Sockets Layer and cryptography libraries and tools Name: openssl -Version: 1.0.2h +Version: 1.0.2i Source0: ftp://ftp.openssl.org/source/%{name}-%{version}.tar.gz License: OpenSSL Group: System Environment/Libraries From matt at openssl.org Tue May 3 13:58:14 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 13:58:14 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462283894.367397.7247.nullmailer@dev.openssl.org> The branch master has been updated via 6ac8377901b6cb9d5da8953d090e2ab43d65e8b5 (commit) via 70428eada9bc4cf31424d723d1f992baffeb0dfb (commit) via 2c7fe4dc9ae0c84d2c398d57143983800cc3f18d (commit) via 1b96ec100226e24c2969ff586aabf4dcd942c694 (commit) via 106cb9505746ddb69dc07ef45232084e620940ec (commit) via d7ab691bc479d3cf2eea07329db6ce0e2589f0b9 (commit) from d202a602e07b7090e3e5d75216b47cc7eb6fd4b6 (commit) - Log ----------------------------------------------------------------- commit 6ac8377901b6cb9d5da8953d090e2ab43d65e8b5 Author: Matt Caswell Date: Tue May 3 09:49:13 2016 +0100 Update CHANGES and NEWS for the new release Reviewed-by: Richard Levitte commit 70428eada9bc4cf31424d723d1f992baffeb0dfb Author: Kurt Roeckx Date: Sat Apr 16 23:08:56 2016 +0200 Check that we have enough padding characters. Reviewed-by: Emilia K??sper CVE-2016-2107 MR: #2572 commit 2c7fe4dc9ae0c84d2c398d57143983800cc3f18d Author: Dr. Stephen Henson Date: Tue Apr 26 12:12:40 2016 +0100 Add ASN.1 INTEGER tests. Add tests for ASN.1 INTEGER: invalid tag, valid 0, 1, -1 and 0, -1 with illegal padding. Also add ASN1_ANY tests for 0, 1 and -1. Reviewed-by: Emilia K??sper commit 1b96ec100226e24c2969ff586aabf4dcd942c694 Author: Dr. Stephen Henson Date: Tue Apr 26 12:04:42 2016 +0100 add ASN1_INTEGER type to d2i_test Reviewed-by: Emilia K??sper commit 106cb9505746ddb69dc07ef45232084e620940ec Author: Dr. Stephen Henson Date: Sat Apr 23 13:52:43 2016 +0100 Add test for CVE-2016-2018 Reviewed-by: Emilia K??sper commit d7ab691bc479d3cf2eea07329db6ce0e2589f0b9 Author: Dr. Stephen Henson Date: Fri Apr 15 02:37:09 2016 +0100 Fix ASN1_INTEGER handling. Only treat an ASN1_ANY type as an integer if it has the V_ASN1_INTEGER tag: V_ASN1_NEG_INTEGER is an internal only value which is never used for on the wire encoding. Thanks to David Benjamin for reporting this bug. This was found using libFuzzer. RT#4364 (part)CVE-2016-2108. Reviewed-by: Emilia K??sper ----------------------------------------------------------------------- Summary of changes: CHANGES | 97 +++++++++++++++++++++++++++++++++++ NEWS | 15 +++++- crypto/asn1/a_type.c | 2 - crypto/asn1/tasn_dec.c | 2 - crypto/asn1/tasn_enc.c | 2 - crypto/evp/e_aes_cbc_hmac_sha1.c | 3 ++ crypto/evp/e_aes_cbc_hmac_sha256.c | 3 ++ test/d2i-tests/bad-int-pad0.der | Bin 0 -> 4 bytes test/d2i-tests/bad-int-padminus1.der | 1 + test/d2i-tests/high_tag.der | Bin 0 -> 6 bytes test/d2i-tests/int0.der | Bin 0 -> 3 bytes test/d2i-tests/int1.der | 1 + test/d2i-tests/intminus1.der | 1 + test/d2i_test.c | 3 +- test/recipes/25-test_d2i.t | 53 ++++++++++++++++++- 15 files changed, 174 insertions(+), 9 deletions(-) create mode 100644 test/d2i-tests/bad-int-pad0.der create mode 100644 test/d2i-tests/bad-int-padminus1.der create mode 100644 test/d2i-tests/high_tag.der create mode 100644 test/d2i-tests/int0.der create mode 100644 test/d2i-tests/int1.der create mode 100644 test/d2i-tests/intminus1.der diff --git a/CHANGES b/CHANGES index 41bc9a4..fe16b0b 100644 --- a/CHANGES +++ b/CHANGES @@ -995,6 +995,103 @@ validated when establishing a connection. [Rob Percival ] + Changes between 1.0.2g and 1.0.2h [3 May 2016] + + *) Prevent padding oracle in AES-NI CBC MAC check + + A MITM attacker can use a padding oracle attack to decrypt traffic + when the connection uses an AES CBC cipher and the server support + AES-NI. + + This issue was introduced as part of the fix for Lucky 13 padding + attack (CVE-2013-0169). The padding check was rewritten to be in + constant time by making sure that always the same bytes are read and + compared against either the MAC or padding bytes. But it no longer + checked that there was enough data to have both the MAC and padding + bytes. + + This issue was reported by Juraj Somorovsky using TLS-Attacker. + (CVE-2016-2107) + [Kurt Roeckx] + + *) Fix EVP_EncodeUpdate overflow + + An overflow can occur in the EVP_EncodeUpdate() function which is used for + Base64 encoding of binary data. If an attacker is able to supply very large + amounts of input data then a length check can overflow resulting in a heap + corruption. + + Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by + the PEM_write_bio* family of functions. These are mainly used within the + OpenSSL command line applications, so any application which processes data + from an untrusted source and outputs it as a PEM file should be considered + vulnerable to this issue. User applications that call these APIs directly + with large amounts of untrusted data may also be vulnerable. + + This issue was reported by Guido Vranken. + (CVE-2016-2105) + [Matt Caswell] + + *) Fix EVP_EncryptUpdate overflow + + An overflow can occur in the EVP_EncryptUpdate() function. If an attacker + is able to supply very large amounts of input data after a previous call to + EVP_EncryptUpdate() with a partial block then a length check can overflow + resulting in a heap corruption. Following an analysis of all OpenSSL + internal usage of the EVP_EncryptUpdate() function all usage is one of two + forms. The first form is where the EVP_EncryptUpdate() call is known to be + the first called function after an EVP_EncryptInit(), and therefore that + specific call must be safe. The second form is where the length passed to + EVP_EncryptUpdate() can be seen from the code to be some small value and + therefore there is no possibility of an overflow. Since all instances are + one of these two forms, it is believed that there can be no overflows in + internal code due to this problem. It should be noted that + EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. + Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances + of these calls have also been analysed too and it is believed there are no + instances in internal usage where an overflow could occur. + + This issue was reported by Guido Vranken. + (CVE-2016-2106) + [Matt Caswell] + + *) Prevent ASN.1 BIO excessive memory allocation + + When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() + a short invalid encoding can casuse allocation of large amounts of memory + potentially consuming excessive resources or exhausting memory. + + Any application parsing untrusted data through d2i BIO functions is + affected. The memory based functions such as d2i_X509() are *not* affected. + Since the memory based functions are used by the TLS library, TLS + applications are not affected. + + This issue was reported by Brian Carpenter. + (CVE-2016-2109) + [Stephen Henson] + + *) EBCDIC overread + + ASN1 Strings that are over 1024 bytes can cause an overread in applications + using the X509_NAME_oneline() function on EBCDIC systems. This could result + in arbitrary stack data being returned in the buffer. + + This issue was reported by Guido Vranken. + (CVE-2016-2176) + [Matt Caswell] + + *) Modify behavior of ALPN to invoke callback after SNI/servername + callback, such that updates to the SSL_CTX affect ALPN. + [Todd Short] + + *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the + default. + [Kurt Roeckx] + + *) Only remove the SSLv2 methods with the no-ssl2-method option. When the + methods are enabled and ssl2 is disabled the methods return NULL. + [Kurt Roeckx] + Changes between 1.0.2f and 1.0.2g [1 Mar 2016] * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. diff --git a/NEWS b/NEWS index 90336bc..dd7e141 100644 --- a/NEWS +++ b/NEWS @@ -5,7 +5,7 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. - Major changes between OpenSSL 1.0.2g and OpenSSL 1.1.0 [in pre-release] + Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [in pre-release] o "shared" builds are now the default when possible o Added support for "pipelining" @@ -46,6 +46,19 @@ o Support for Certificate Transparency o HKDF support. + Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016] + + o Prevent padding oracle in AES-NI CBC MAC check (CVE-2016-2107) + o Fix EVP_EncodeUpdate overflow (CVE-2016-2105) + o Fix EVP_EncryptUpdate overflow (CVE-2016-2106) + o Prevent ASN.1 BIO excessive memory allocation (CVE-2016-2109) + o EBCDIC overread (CVE-2016-2176) + o Modify behavior of ALPN to invoke callback after SNI/servername + callback, such that updates to the SSL_CTX affect ALPN. + o Remove LOW from the DEFAULT cipher list. This removes singles DES from + the default. + o Only remove the SSLv2 methods with the no-ssl2-method option. + Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016] o Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. diff --git a/crypto/asn1/a_type.c b/crypto/asn1/a_type.c index 8dea2e0..e132b0c 100644 --- a/crypto/asn1/a_type.c +++ b/crypto/asn1/a_type.c @@ -122,9 +122,7 @@ int ASN1_TYPE_cmp(const ASN1_TYPE *a, const ASN1_TYPE *b) result = 0; /* They do not have content. */ break; case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: case V_ASN1_BIT_STRING: case V_ASN1_OCTET_STRING: case V_ASN1_SEQUENCE: diff --git a/crypto/asn1/tasn_dec.c b/crypto/asn1/tasn_dec.c index 5715921..dd96daf 100644 --- a/crypto/asn1/tasn_dec.c +++ b/crypto/asn1/tasn_dec.c @@ -858,9 +858,7 @@ static int asn1_ex_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, break; case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: tint = (ASN1_INTEGER **)pval; if (!c2i_ASN1_INTEGER(tint, &cont, len)) goto err; diff --git a/crypto/asn1/tasn_enc.c b/crypto/asn1/tasn_enc.c index 0d25cf9..ae00a61 100644 --- a/crypto/asn1/tasn_enc.c +++ b/crypto/asn1/tasn_enc.c @@ -600,9 +600,7 @@ static int asn1_ex_i2c(ASN1_VALUE **pval, unsigned char *cout, int *putype, cout ? &cout : NULL); case V_ASN1_INTEGER: - case V_ASN1_NEG_INTEGER: case V_ASN1_ENUMERATED: - case V_ASN1_NEG_ENUMERATED: /* * These are all have the same content format as ASN1_INTEGER */ diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index 394a380..2d5131f 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -59,6 +59,7 @@ #include #include "modes_lcl.h" #include "internal/evp_int.h" +#include "internal/constant_time_locl.h" #ifndef EVP_CIPH_FLAG_AEAD_CIPHER # define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 @@ -583,6 +584,8 @@ static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; + ret &= constant_time_ge(maxpad, pad); + inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); inp_len &= mask; diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index 956cd58..3ac59ab 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -59,6 +59,7 @@ #include #include #include "modes_lcl.h" +#include "internal/constant_time_locl.h" #include "internal/evp_int.h" #ifndef EVP_CIPH_FLAG_AEAD_CIPHER @@ -594,6 +595,8 @@ static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; + ret &= constant_time_ge(maxpad, pad); + inp_len = len - (SHA256_DIGEST_LENGTH + pad + 1); mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); inp_len &= mask; diff --git a/test/d2i-tests/bad-int-pad0.der b/test/d2i-tests/bad-int-pad0.der new file mode 100644 index 0000000..46f6092 Binary files /dev/null and b/test/d2i-tests/bad-int-pad0.der differ diff --git a/test/d2i-tests/bad-int-padminus1.der b/test/d2i-tests/bad-int-padminus1.der new file mode 100644 index 0000000..a4b6bb9 --- /dev/null +++ b/test/d2i-tests/bad-int-padminus1.der @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/test/d2i-tests/high_tag.der b/test/d2i-tests/high_tag.der new file mode 100644 index 0000000..5c523ec Binary files /dev/null and b/test/d2i-tests/high_tag.der differ diff --git a/test/d2i-tests/int0.der b/test/d2i-tests/int0.der new file mode 100644 index 0000000..bbfb76b Binary files /dev/null and b/test/d2i-tests/int0.der differ diff --git a/test/d2i-tests/int1.der b/test/d2i-tests/int1.der new file mode 100644 index 0000000..26dd6b1 --- /dev/null +++ b/test/d2i-tests/int1.der @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/test/d2i-tests/intminus1.der b/test/d2i-tests/intminus1.der new file mode 100644 index 0000000..e7c1cea --- /dev/null +++ b/test/d2i-tests/intminus1.der @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/test/d2i_test.c b/test/d2i_test.c index 78adf48..19bf4a6 100644 --- a/test/d2i_test.c +++ b/test/d2i_test.c @@ -148,7 +148,8 @@ int main(int argc, char **argv) static ASN1_ITEM_EXP *items[] = { ASN1_ITEM_ref(ASN1_ANY), ASN1_ITEM_ref(X509), - ASN1_ITEM_ref(GENERAL_NAME) + ASN1_ITEM_ref(GENERAL_NAME), + ASN1_ITEM_ref(ASN1_INTEGER) }; static error_enum expected_errors[] = { diff --git a/test/recipes/25-test_d2i.t b/test/recipes/25-test_d2i.t index 9e1a643..77afe3f 100644 --- a/test/recipes/25-test_d2i.t +++ b/test/recipes/25-test_d2i.t @@ -15,7 +15,7 @@ use OpenSSL::Test qw/:DEFAULT srctop_file/; setup("test_d2i"); -plan tests => 3; +plan tests => 13; ok(run(test(["d2i_test", "X509", "decode", srctop_file('test','d2i-tests','bad_cert.der')])), @@ -28,3 +28,54 @@ ok(run(test(["d2i_test", "GENERAL_NAME", "decode", ok(run(test(["d2i_test", "ASN1_ANY", "BIO", srctop_file('test','d2i-tests','bad_bio.der')])), "Running d2i_test bad_bio.der"); +# This test checks CVE-2016-2108. The data consists of an tag 258 and +# two zero content octets. This is parsed as an ASN1_ANY type. If the +# type is incorrectly interpreted as an ASN.1 INTEGER the two zero content +# octets will be reject as invalid padding and this test will fail. +# If the type is correctly interpreted it will by treated as an ASN1_STRING +# type and the content octets copied verbatim. +ok(run(test(["d2i_test", "ASN1_ANY", "OK", + srctop_file('test','d2i-tests','high_tag.der')])), + "Running d2i_test high_tag.der"); + +# Above test data but interpeted as ASN.1 INTEGER: this will be rejected +# because the tag is invalid. +ok(run(test(["d2i_test", "ASN1_INTEGER", "decode", + srctop_file('test','d2i-tests','high_tag.der')])), + "Running d2i_test high_tag.der INTEGER"); + +# Parse valid 0, 1 and -1 ASN.1 INTEGER as INTEGER or ANY. + +ok(run(test(["d2i_test", "ASN1_INTEGER", "OK", + srctop_file('test','d2i-tests','int0.der')])), + "Running d2i_test int0.der INTEGER"); + +ok(run(test(["d2i_test", "ASN1_INTEGER", "OK", + srctop_file('test','d2i-tests','int1.der')])), + "Running d2i_test int1.der INTEGER"); + +ok(run(test(["d2i_test", "ASN1_INTEGER", "OK", + srctop_file('test','d2i-tests','intminus1.der')])), + "Running d2i_test intminus1.der INTEGER"); + +ok(run(test(["d2i_test", "ASN1_ANY", "OK", + srctop_file('test','d2i-tests','int0.der')])), + "Running d2i_test int0.der ANY"); + +ok(run(test(["d2i_test", "ASN1_ANY", "OK", + srctop_file('test','d2i-tests','int1.der')])), + "Running d2i_test int1.der ANY"); + +ok(run(test(["d2i_test", "ASN1_ANY", "OK", + srctop_file('test','d2i-tests','intminus1.der')])), + "Running d2i_test intminus1.der ANY"); + +# Integers with illegal additional padding. + +ok(run(test(["d2i_test", "ASN1_INTEGER", "decode", + srctop_file('test','d2i-tests','bad-int-pad0.der')])), + "Running d2i_test bad-int-pad0.der INTEGER"); + +ok(run(test(["d2i_test", "ASN1_INTEGER", "decode", + srctop_file('test','d2i-tests','bad-int-padminus1.der')])), + "Running d2i_test bad-int-padminus1.der INTEGER"); From matt at openssl.org Tue May 3 13:58:30 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 13:58:30 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1t create Message-ID: <1462283910.110040.8340.nullmailer@dev.openssl.org> The annotated tag OpenSSL_1_0_1t has been created at 82aa4a2104c3456a66aed4c55da51f6ddecf3648 (tag) tagging 3d2e575b3f71b4d66c0b948d411d8e936f192127 (commit) replaces OpenSSL_1_0_1s tagged by Matt Caswell on Tue May 3 14:49:52 2016 +0100 - Log ----------------------------------------------------------------- OpenSSL 1.0.1t release tag Andy Polyakov (1): bn/asm/x86[_64]-mont*.pl: complement alloca with page-walking. David Benjamin (1): Fix memory leak on invalid CertificateRequest. Dr. Stephen Henson (11): Sanity check PVK file fields. Don't shift serial number into sign bit Fix FIPS SSLv2 test Harden ASN.1 BIO handling of large amounts of data. Reject inappropriate private key encryption ciphers. Add size limit to X509_NAME structure. Sanity check buffer length. Add checks to X509_NAME_oneline() Don't free ret->data if malloc fails. Fix i2d_X509_AUX: pp can be NULL. Fix ASN1_INTEGER handling. Kurt Roeckx (3): Remove LOW from the default Add no-ssl2-method Check that we have enough padding characters. Matt Caswell (16): Prepare for 1.0.1t-dev Fix a potential double free in EVP_DigestInit_ex Ensure that memory allocated for the ticket is freed Add a check for a failed malloc Fix the no-comp option for Windows Fix a signed/unsigned warning Ensure we check i2d_X509 return val Fix encrypt overflow Prevent EBCDIC overread for very long strings Avoid overflow in EVP_EncodeUpdate Ensure EVP_EncodeUpdate handles an output length that is too long Add documentation for EVP_EncodeInit() and similar functions Remove some documentation for functions not in 1.0.x Update CHANGES and NEWS for the new release make update Prepare for 1.0.1t release Rich Salz (1): Fix NULL deref in apps/pkcs7 Viktor Dukhovni (3): Retain SSLv2 methods as functions that return NULL expose SSLv2 method prototypes Fix buffer overrun in ASN1_parse(). ----------------------------------------------------------------------- From matt at openssl.org Tue May 3 13:58:30 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 13:58:30 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2h create Message-ID: <1462283910.187964.8357.nullmailer@dev.openssl.org> The annotated tag OpenSSL_1_0_2h has been created at 2bf3af72664b963ee5702efd561d63ae2dc507f6 (tag) tagging 5dd94f1847c744929a3bd24819f1c99644bb18c7 (commit) replaces OpenSSL_1_0_2g tagged by Matt Caswell on Tue May 3 14:46:41 2016 +0100 - Log ----------------------------------------------------------------- OpenSSL 1.0.2h release tag Andy Polyakov (4): perlasm/x86_64-xlate.pl: handle binary constants early. bn/asm/x86[_64]-mont*.pl: complement alloca with page-walking. PPC assembly pack: remove branch hints. s390x assembly pack: cache capability query results. David Benjamin (1): Fix memory leak on invalid CertificateRequest. Dr. Stephen Henson (11): Sanity check PVK file fields. Don't shift serial number into sign bit Fix FIPS SSLv2 test Harden ASN.1 BIO handling of large amounts of data. Reject inappropriate private key encryption ciphers. Add size limit to X509_NAME structure. Sanity check buffer length. Add checks to X509_NAME_oneline() Don't free ret->data if malloc fails. Fix i2d_X509_AUX: pp can be NULL. Fix ASN1_INTEGER handling. Eric S. Raymond (1): RT4358: Extra ] in doc/ocsp.pod Kurt Roeckx (3): Remove LOW from the default Add no-ssl2-method Check that we have enough padding characters. Matt Caswell (16): Prepare for 1.0.2h-dev Fix a potential double free in EVP_DigestInit_ex Ensure that memory allocated for the ticket is freed Add a check for a failed malloc Fix the no-comp option for Windows Fix a signed/unsigned warning Ensure we check i2d_X509 return val Fix encrypt overflow Prevent EBCDIC overread for very long strings Avoid overflow in EVP_EncodeUpdate Ensure EVP_EncodeUpdate handles an output length that is too long Add documentation for EVP_EncodeInit() and similar functions Remove some documentation for functions not in 1.0.x Update CHANGES and NEWS for the new release make update Prepare for 1.0.2h release Rich Salz (1): Fix NULL deref in apps/pkcs7 Richard Levitte (2): Recognise 32-bit Solaris in util/shlib_wrap.sh Touch the correct variables for the system; shlib_wrap.sh on Solaris TJ Saunders (2): Issue #719: Remove confusing comment. Todd Short (1): Fix ALPN Viktor Dukhovni (3): Retain SSLv2 methods as functions that return NULL expose SSLv2 method prototypes Fix buffer overrun in ASN1_parse(). ----------------------------------------------------------------------- From matt at openssl.org Tue May 3 13:58:46 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 13:58:46 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1462283926.809795.8690.nullmailer@dev.openssl.org> The branch master has been updated via 55c8718b30ea218af975fd1c6d2a8fb202aec9b5 (commit) from 6103cfde4c81027cd857c7ec92b695933e514c00 (commit) - Log ----------------------------------------------------------------- commit 55c8718b30ea218af975fd1c6d2a8fb202aec9b5 Author: Matt Caswell Date: Tue May 3 14:54:04 2016 +0100 Update for new release ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 2 + news/secadv/20160503.txt | 200 ++++++++++++++++++++++++++++++++ news/vulnerabilities.xml | 289 ++++++++++++++++++++++++++++++++++++++++++++++- 3 files changed, 490 insertions(+), 1 deletion(-) create mode 100644 news/secadv/20160503.txt diff --git a/news/newsflash.txt b/news/newsflash.txt index b7c782e..215a57c 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,6 +4,8 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item +03-May-2016: OpenSSL 1.0.2h is now available, including bug and security fixes +03-May-2016: OpenSSL 1.0.1t is now available, including bug and security fixes 28-Apr-2016: OpenSSL 1.0.2h and 1.0.1t security releases due 3rd May 2016 19-Apr-2016: Beta 2 (pre-release 5) of OpenSSL 1.1.0 is now available: please download and test it 16-Mar-2016: Beta 1 (pre-release 4) of OpenSSL 1.1.0 is now available: please download and test it diff --git a/news/secadv/20160503.txt b/news/secadv/20160503.txt new file mode 100644 index 0000000..98ec0c0 --- /dev/null +++ b/news/secadv/20160503.txt @@ -0,0 +1,200 @@ +OpenSSL Security Advisory [3rd May 2016] +======================================== + +Memory corruption in the ASN.1 encoder (CVE-2016-2108) +====================================================== + +Severity: High + +This issue affected versions of OpenSSL prior to April 2015. The bug +causing the vulnerability was fixed on April 18th 2015, and released +as part of the June 11th 2015 security releases. The security impact +of the bug was not known at the time. + +In previous versions of OpenSSL, ASN.1 encoding the value zero +represented as a negative integer can cause a buffer underflow +with an out-of-bounds write in i2c_ASN1_INTEGER. The ASN.1 parser does +not normally create "negative zeroes" when parsing ASN.1 input, and +therefore, an attacker cannot trigger this bug. + +However, a second, independent bug revealed that the ASN.1 parser +(specifically, d2i_ASN1_TYPE) can misinterpret a large universal tag +as a negative zero value. Large universal tags are not present in any +common ASN.1 structures (such as X509) but are accepted as part of ANY +structures. + +Therefore, if an application deserializes untrusted ASN.1 structures +containing an ANY field, and later reserializes them, an attacker may +be able to trigger an out-of-bounds write. This has been shown to +cause memory corruption that is potentially exploitable with some +malloc implementations. + +Applications that parse and re-encode X509 certificates are known to +be vulnerable. Applications that verify RSA signatures on X509 +certificates may also be vulnerable; however, only certificates with +valid signatures trigger ASN.1 re-encoding and hence the +bug. Specifically, since OpenSSL's default TLS X509 chain verification +code verifies the certificate chain from root to leaf, TLS handshakes +could only be targeted with valid certificates issued by trusted +Certification Authorities. + +OpenSSL 1.0.2 users should upgrade to 1.0.2c +OpenSSL 1.0.1 users should upgrade to 1.0.1o + +This vulnerability is a combination of two bugs, neither of which +individually has security impact. The first bug (mishandling of +negative zero integers) was reported to OpenSSL by Huzaifa Sidhpurwala +(Red Hat) and independently by Hanno B?ck in April 2015. The second +issue (mishandling of large universal tags) was found using libFuzzer, +and reported on the public issue tracker on March 1st 2016. The fact +that these two issues combined present a security vulnerability was +reported by David Benjamin (Google) on March 31st 2016. The fixes were +developed by Steve Henson of the OpenSSL development team, and David +Benjamin. The OpenSSL team would also like to thank Mark Brand and +Ian Beer from the Google Project Zero team for their careful analysis +of the impact. + +The fix for the "negative zero" memory corruption bug can be +identified by commits + +3661bb4e7934668bd99ca777ea8b30eedfafa871 (1.0.2) +and +32d3b0f52f77ce86d53f38685336668d47c5bdfe (1.0.1) + +Padding oracle in AES-NI CBC MAC check (CVE-2016-2107) +====================================================== + +Severity: High + +A MITM attacker can use a padding oracle attack to decrypt traffic +when the connection uses an AES CBC cipher and the server support +AES-NI. + +This issue was introduced as part of the fix for Lucky 13 padding +attack (CVE-2013-0169). The padding check was rewritten to be in +constant time by making sure that always the same bytes are read and +compared against either the MAC or padding bytes. But it no longer +checked that there was enough data to have both the MAC and padding +bytes. + +OpenSSL 1.0.2 users should upgrade to 1.0.2h +OpenSSL 1.0.1 users should upgrade to 1.0.1t + +This issue was reported to OpenSSL on 13th of April 2016 by Juraj +Somorovsky using TLS-Attacker. The fix was developed by Kurt Roeckx +of the OpenSSL development team. + +EVP_EncodeUpdate overflow (CVE-2016-2105) +========================================= + +Severity: Low + +An overflow can occur in the EVP_EncodeUpdate() function which is used for +Base64 encoding of binary data. If an attacker is able to supply very large +amounts of input data then a length check can overflow resulting in a heap +corruption. + +Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by the +PEM_write_bio* family of functions. These are mainly used within the OpenSSL +command line applications. These internal uses are not considered vulnerable +because all calls are bounded with length checks so no overflow is possible. +User applications that call these APIs directly with large amounts of untrusted +data may be vulnerable. (Note: Initial analysis suggested that the +PEM_write_bio* were vulnerable, and this is reflected in the patch commit +message. This is no longer believed to be the case). + +OpenSSL 1.0.2 users should upgrade to 1.0.2h +OpenSSL 1.0.1 users should upgrade to 1.0.1t + +This issue was reported to OpenSSL on 3rd March 2016 by Guido Vranken. The +fix was developed by Matt Caswell of the OpenSSL development team. + +EVP_EncryptUpdate overflow (CVE-2016-2106) +========================================== + +Severity: Low + +An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is +able to supply very large amounts of input data after a previous call to +EVP_EncryptUpdate() with a partial block then a length check can overflow +resulting in a heap corruption. Following an analysis of all OpenSSL internal +usage of the EVP_EncryptUpdate() function all usage is one of two forms. +The first form is where the EVP_EncryptUpdate() call is known to be the first +called function after an EVP_EncryptInit(), and therefore that specific call +must be safe. The second form is where the length passed to EVP_EncryptUpdate() +can be seen from the code to be some small value and therefore there is no +possibility of an overflow. Since all instances are one of these two forms, it +is believed that there can be no overflows in internal code due to this problem. +It should be noted that EVP_DecryptUpdate() can call EVP_EncryptUpdate() in +certain code paths. Also EVP_CipherUpdate() is a synonym for +EVP_EncryptUpdate(). All instances of these calls have also been analysed too +and it is believed there are no instances in internal usage where an overflow +could occur. + +This could still represent a security issue for end user code that calls this +function directly. + +OpenSSL 1.0.2 users should upgrade to 1.0.2h +OpenSSL 1.0.1 users should upgrade to 1.0.1t + +This issue was reported to OpenSSL on 3rd March 2016 by Guido Vranken. The +fix was developed by Matt Caswell of the OpenSSL development team. + +ASN.1 BIO excessive memory allocation (CVE-2016-2109) +===================================================== + +Severity: Low + +When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() +a short invalid encoding can casuse allocation of large amounts of memory +potentially consuming excessive resources or exhausting memory. + +Any application parsing untrusted data through d2i BIO functions is affected. +The memory based functions such as d2i_X509() are *not* affected. Since the +memory based functions are used by the TLS library, TLS applications are not +affected. + +OpenSSL 1.0.2 users should upgrade to 1.0.2h +OpenSSL 1.0.1 users should upgrade to 1.0.1t + +This issue was reported to OpenSSL on 4th April 2016 by Brian Carpenter. +The fix was developed by Stephen Henson of the OpenSSL development team. + +EBCDIC overread (CVE-2016-2176) +=============================== + +Severity: Low + +ASN1 Strings that are over 1024 bytes can cause an overread in applications +using the X509_NAME_oneline() function on EBCDIC systems. This could result in +arbitrary stack data being returned in the buffer. + +OpenSSL 1.0.2 users should upgrade to 1.0.2h +OpenSSL 1.0.1 users should upgrade to 1.0.1t + +This issue was reported to OpenSSL on 5th March 2016 by Guido Vranken. The +fix was developed by Matt Caswell of the OpenSSL development team. + +Note +==== + +As per our previous announcements and our Release Strategy +(https://www.openssl.org/policies/releasestrat.html), support for OpenSSL +version 1.0.1 will cease on 31st December 2016. No security updates for that +version will be provided after that date. Users of 1.0.1 are advised to +upgrade. + +Support for versions 0.9.8 and 1.0.0 ended on 31st December 2015. Those +versions are no longer receiving security updates. + +References +========== + +URL for this Security Advisory: +https://www.openssl.org/news/secadv/20160503.txt + +Note: the online version of the advisory may be updated with additional details +over time. + +For details of OpenSSL severity classifications please see: +https://www.openssl.org/policies/secpolicy.html diff --git a/news/vulnerabilities.xml b/news/vulnerabilities.xml index 4465289..b18d98c 100644 --- a/news/vulnerabilities.xml +++ b/news/vulnerabilities.xml @@ -5,7 +5,294 @@ 1.0.0 on 20100329 --> - + + + + + + + + + + + + + + + + + + + + + + + + + + + A MITM attacker can use a padding oracle attack to decrypt traffic + when the connection uses an AES CBC cipher and the server support + AES-NI. + + This issue was introduced as part of the fix for Lucky 13 padding + attack (CVE-2013-0169). The padding check was rewritten to be in + constant time by making sure that always the same bytes are read and + compared against either the MAC or padding bytes. But it no longer + checked that there was enough data to have both the MAC and padding + bytes. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + A MITM attacker can use a padding oracle attack to decrypt traffic + when the connection uses an AES CBC cipher and the server support + AES-NI. + + This issue was introduced as part of the fix for Lucky 13 padding + attack (CVE-2013-0169). The padding check was rewritten to be in + constant time by making sure that always the same bytes are read and + compared against either the MAC or padding bytes. But it no longer + checked that there was enough data to have both the MAC and padding + bytes. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + An overflow can occur in the EVP_EncodeUpdate() function which is used for + Base64 encoding of binary data. If an attacker is able to supply very + large amounts of input data then a length check can overflow resulting in + a heap corruption. + + Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by the + PEM_write_bio* family of functions. These are mainly used within the OpenSSL + command line applications. These internal uses are not considered vulnerable + because all calls are bounded with length checks so no overflow is possible. + User applications that call these APIs directly with large amounts of untrusted + data may be vulnerable. (Note: Initial analysis suggested that the + PEM_write_bio* were vulnerable, and this is reflected in the patch commit + message. This is no longer believed to be the case). + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + An overflow can occur in the EVP_EncryptUpdate() function. If an attacker + is able to supply very large amounts of input data after a previous call + to EVP_EncryptUpdate() with a partial block then a length check can + overflow resulting in a heap corruption. Following an analysis of all + OpenSSL internal usage of the EVP_EncryptUpdate() function all usage is + one of two forms. The first form is where the EVP_EncryptUpdate() call is + known to be the first called function after an EVP_EncryptInit(), and + therefore that specific call must be safe. The second form is where the + length passed to EVP_EncryptUpdate() can be seen from the code to be some + small value and therefore there is no possibility of an overflow. Since + all instances are one of these two forms, it is believed that there can be + no overflows in internal code due to this problem. It should be noted that + EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. + Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All + instances of these calls have also been analysed too and it is believed + there are no instances in internal usage where an overflow could occur. + + This could still represent a security issue for end user code that calls + this function directly. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() + a short invalid encoding can casuse allocation of large amounts of memory + potentially consuming excessive resources or exhausting memory. + + Any application parsing untrusted data through d2i BIO functions is + affected. The memory based functions such as d2i_X509() are *not* + affected. Since the memory based functions are used by the TLS library, + TLS applications are not affected. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ASN1 Strings that are over 1024 bytes can cause an overread in + applications using the X509_NAME_oneline() function on EBCDIC systems. + This could result in arbitrary stack data being returned in the buffer. + + + + From no-reply at appveyor.com Tue May 3 14:07:21 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 03 May 2016 14:07:21 +0000 Subject: [openssl-commits] Build completed: openssl master.2959 Message-ID: <20160503140630.25491.89057.270DB653@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue May 3 14:32:03 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 03 May 2016 14:32:03 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462285923.617063.14679.nullmailer@dev.openssl.org> The branch master has been updated via fb015ca6f05e09b11a3932f89d25bae697c8af1e (commit) from 6ac8377901b6cb9d5da8953d090e2ab43d65e8b5 (commit) - Log ----------------------------------------------------------------- commit fb015ca6f05e09b11a3932f89d25bae697c8af1e Author: Christian Bundy Date: Tue Mar 1 23:48:12 2016 -0500 Update Diffie-Hellman parameters to IANA standards This replaces the old SKIP primes with the most current Diffie-Hellman MODP groups defined by RFC 7296 and RFC 3526. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from GitHub https://github.com/openssl/openssl/pull/775) ----------------------------------------------------------------------- Summary of changes: apps/dh1024.pem | 14 +++++++------- apps/dh2048.pem | 20 +++++++++++--------- apps/dh4096.pem | 31 ++++++++++++++++--------------- 3 files changed, 34 insertions(+), 31 deletions(-) diff --git a/apps/dh1024.pem b/apps/dh1024.pem index 6eaeca9..f1a5e18 100644 --- a/apps/dh1024.pem +++ b/apps/dh1024.pem @@ -1,10 +1,10 @@ -----BEGIN DH PARAMETERS----- -MIGHAoGBAPSI/VhOSdvNILSd5JEHNmszbDgNRR0PfIizHHxbLY7288kjwEPwpVsY -jY67VYy4XTjTNP18F1dDox0YbN4zISy1Kv884bEpQBgRjXyEpwpy1obEAxnIByl6 -ypUM2Zafq9AKUJsCRtMIPWakXUGfnHy9iUsiGSa6q6Jew1XpL3jHAgEC +MIGHAoGBAP//////////yQ/aoiFowjTExmKLgNwc0SkCTgiKZ8x0Agu+pjsTmyJR +Sgh5jjQE3e+VGbPNOkMbMCsKbfJfFDdP4TVtbVHCReSFtXZiXn7G9ExC6aY37WsL +/1y29Aa37e44a/taiZ+lrp8kEXxLH+ZJKGZR7OZTgf//////////AgEC -----END DH PARAMETERS----- -These are the 1024 bit DH parameters from "Assigned Number for SKIP Protocols" -(http://www.skip-vpn.org/spec/numbers.html). -See there for how they were generated. -Note that g is not a generator, but this is not a problem since p is a safe prime. +These are the 1024-bit DH parameters from "Internet Key Exchange +Protocol Version 2 (IKEv2)": https://tools.ietf.org/html/rfc5996 + +See https://tools.ietf.org/html/rfc2412 for how they were generated. diff --git a/apps/dh2048.pem b/apps/dh2048.pem index dcd0b8d..e899f2e 100644 --- a/apps/dh2048.pem +++ b/apps/dh2048.pem @@ -1,12 +1,14 @@ -----BEGIN DH PARAMETERS----- -MIIBCAKCAQEA9kJXtwh/CBdyorrWqULzBej5UxE5T7bxbrlLOCDaAadWoxTpj0BV -89AHxstDqZSt90xkhkn4DIO9ZekX1KHTUPj1WV/cdlJPPT2N286Z4VeSWc39uK50 -T8X8dryDxUcwYc58yWb/Ffm7/ZFexwGq01uejaClcjrUGvC/RgBYK+X0iP1YTknb -zSC0neSRBzZrM2w4DUUdD3yIsxx8Wy2O9vPJI8BD8KVbGI2Ou1WMuF040zT9fBdX -Q6MdGGzeMyEstSr/POGxKUAYEY18hKcKctaGxAMZyAcpesqVDNmWn6vQClCbAkbT -CD1mpF1Bn5x8vYlLIhkmuquiXsNV6TILOwIBAg== +MIIBCAKCAQEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb +IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft +awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT +mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh +fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq +5RXSJhiY+gUQFXKOWoqsqmj//////////wIBAg== -----END DH PARAMETERS----- -These are the 2048 bit DH parameters from "Assigned Number for SKIP Protocols" -(http://www.skip-vpn.org/spec/numbers.html). -See there for how they were generated. +These are the 2048-bit DH parameters from "More Modular Exponential +(MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)": +https://tools.ietf.org/html/rfc3526 + +See https://tools.ietf.org/html/rfc2412 for how they were generated. diff --git a/apps/dh4096.pem b/apps/dh4096.pem index 1b35ad8..adada2b 100644 --- a/apps/dh4096.pem +++ b/apps/dh4096.pem @@ -1,18 +1,19 @@ -----BEGIN DH PARAMETERS----- -MIICCAKCAgEA+hRyUsFN4VpJ1O8JLcCo/VWr19k3BCgJ4uk+d+KhehjdRqNDNyOQ -l/MOyQNQfWXPeGKmOmIig6Ev/nm6Nf9Z2B1h3R4hExf+zTiHnvVPeRBhjdQi81rt -Xeoh6TNrSBIKIHfUJWBh3va0TxxjQIs6IZOLeVNRLMqzeylWqMf49HsIXqbcokUS -Vt1BkvLdW48j8PPv5DsKRN3tloTxqDJGo9tKvj1Fuk74A+Xda1kNhB7KFlqMyN98 -VETEJ6c7KpfOo30mnK30wqw3S8OtaIR/maYX72tGOno2ehFDkq3pnPtEbD2CScxc -alJC+EL7RPk5c/tgeTvCngvc1KZn92Y//EI7G9tPZtylj2b56sHtMftIoYJ9+ODM -sccD5Piz/rejE3Ome8EOOceUSCYAhXn8b3qvxVI1ddd1pED6FHRhFvLrZxFvBEM9 -ERRMp5QqOaHJkM+Dxv8Cj6MqrCbfC4u+ZErxodzuusgDgvZiLF22uxMZbobFWyte -OvOzKGtwcTqO/1wV5gKkzu1ZVswVUQd5Gg8lJicwqRWyyNRczDDoG9jVDxmogKTH -AaqLulO7R8Ifa1SwF2DteSGVtgWEN8gDpN3RBmmPTDngyF2DHb5qmpnznwtFKdTL -KWbuHn491xNO25CQWMtem80uKw+pTnisBRF/454n1Jnhub144YRBoN8CAQI= +MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb +IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft +awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT +mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh +fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq +5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM +fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq +ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI +ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O ++S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI +HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI= -----END DH PARAMETERS----- -These are the 4096 bit DH parameters from "Assigned Number for SKIP Protocols" -(http://www.skip-vpn.org/spec/numbers.html). -See there for how they were generated. -Note that g is not a generator, but this is not a problem since p is a safe prime. +These are the 4096-bit DH parameters from "More Modular Exponential +(MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)": +https://tools.ietf.org/html/rfc3526 + +See https://tools.ietf.org/html/rfc2412 for how they were generated. From viktor at openssl.org Tue May 3 14:50:55 2016 From: viktor at openssl.org (Viktor Dukhovni) Date: Tue, 03 May 2016 14:50:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462287055.712501.18563.nullmailer@dev.openssl.org> The branch master has been updated via 7b7eb4725ead9440e5f68c999e0792098ea82239 (commit) from fb015ca6f05e09b11a3932f89d25bae697c8af1e (commit) - Log ----------------------------------------------------------------- commit 7b7eb4725ead9440e5f68c999e0792098ea82239 Author: Viktor Dukhovni Date: Fri Apr 29 16:36:32 2016 -0400 Drop duplicate ctx->verify_cb assignment The right variant is ~18 lines below. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_vfy.c | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c index 2b17b29..6fc08c4 100644 --- a/crypto/x509/x509_vfy.c +++ b/crypto/x509/x509_vfy.c @@ -2171,11 +2171,10 @@ int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509, /* Zero ex_data to make sure we're cleanup-safe */ memset(&ctx->ex_data, 0, sizeof(ctx->ex_data)); - if (store) { - ctx->verify_cb = store->verify_cb; - /* Seems to always be 0 in OpenSSL, else must be idempotent */ + /* store->cleanup is always 0 in OpenSSL, if set must be idempotent */ + if (store) ctx->cleanup = store->cleanup; - } else + else ctx->cleanup = 0; if (store && store->check_issued) From matt at openssl.org Tue May 3 14:58:40 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 03 May 2016 14:58:40 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1462287520.507893.20499.nullmailer@dev.openssl.org> The branch master has been updated via 2fb6133d074d20f9620ebc23f090cef1a1f1ace8 (commit) from 55c8718b30ea218af975fd1c6d2a8fb202aec9b5 (commit) - Log ----------------------------------------------------------------- commit 2fb6133d074d20f9620ebc23f090cef1a1f1ace8 Author: Matt Caswell Date: Tue May 3 15:58:23 2016 +0100 Fix copy&paste error in vulnerabilities.xml ----------------------------------------------------------------------- Summary of changes: news/vulnerabilities.xml | 41 +++++++++++++++++++++++++++++++---------- 1 file changed, 31 insertions(+), 10 deletions(-) diff --git a/news/vulnerabilities.xml b/news/vulnerabilities.xml index b18d98c..da6d047 100644 --- a/news/vulnerabilities.xml +++ b/news/vulnerabilities.xml @@ -31,16 +31,37 @@ - A MITM attacker can use a padding oracle attack to decrypt traffic - when the connection uses an AES CBC cipher and the server support - AES-NI. - - This issue was introduced as part of the fix for Lucky 13 padding - attack (CVE-2013-0169). The padding check was rewritten to be in - constant time by making sure that always the same bytes are read and - compared against either the MAC or padding bytes. But it no longer - checked that there was enough data to have both the MAC and padding - bytes. + This issue affected versions of OpenSSL prior to April 2015. The bug + causing the vulnerability was fixed on April 18th 2015, and released + as part of the June 11th 2015 security releases. The security impact + of the bug was not known at the time. + + In previous versions of OpenSSL, ASN.1 encoding the value zero + represented as a negative integer can cause a buffer underflow + with an out-of-bounds write in i2c_ASN1_INTEGER. The ASN.1 parser does + not normally create "negative zeroes" when parsing ASN.1 input, and + therefore, an attacker cannot trigger this bug. + + However, a second, independent bug revealed that the ASN.1 parser + (specifically, d2i_ASN1_TYPE) can misinterpret a large universal tag + as a negative zero value. Large universal tags are not present in any + common ASN.1 structures (such as X509) but are accepted as part of ANY + structures. + + Therefore, if an application deserializes untrusted ASN.1 structures + containing an ANY field, and later reserializes them, an attacker may + be able to trigger an out-of-bounds write. This has been shown to + cause memory corruption that is potentially exploitable with some + malloc implementations. + + Applications that parse and re-encode X509 certificates are known to + be vulnerable. Applications that verify RSA signatures on X509 + certificates may also be vulnerable; however, only certificates with + valid signatures trigger ASN.1 re-encoding and hence the + bug. Specifically, since OpenSSL's default TLS X509 chain verification + code verifies the certificate chain from root to leaf, TLS handshakes + could only be targeted with valid certificates issued by trusted + Certification Authorities. From openssl.sanity at gmail.com Tue May 3 15:11:47 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Tue, 3 May 2016 15:11:47 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1598 In-Reply-To: <910126549.24.1462273905744.JavaMail.jenkins@ossl-sanity.cisco.com> References: <910126549.24.1462273905744.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <661600804.25.1462288307873.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Fix ASN1_INTEGER handling. [Matt Caswell] Add test for CVE-2016-2018 [Matt Caswell] add ASN1_INTEGER type to d2i_test [Matt Caswell] Add ASN.1 INTEGER tests. [Matt Caswell] Check that we have enough padding characters. [Matt Caswell] Update CHANGES and NEWS for the new release [rsalz] Update Diffie-Hellman parameters to IANA standards [openssl-users] Drop duplicate ctx->verify_cb assignment ------------------------------------------ Started by upstream project "master_basic" build number 1863 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision 7b7eb4725ead9440e5f68c999e0792098ea82239 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 7b7eb4725ead9440e5f68c999e0792098ea82239 > git rev-list d202a602e07b7090e3e5d75216b47cc7eb6fd4b6 # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson3242408202508912976.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson300551138170756573.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\asn1\a_type.obj crypto\asn1\a_type.c a_type.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\asn1\tasn_dec.obj crypto\asn1\tasn_dec.c tasn_dec.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\asn1\tasn_enc.obj crypto\asn1\tasn_enc.c tasn_enc.c C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto\modes -c /Focrypto\evp\e_aes_cbc_hmac_sha1.obj crypto\evp\e_aes_cbc_hmac_sha1.c e_aes_cbc_hmac_sha1.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto\modes -c /Focrypto\evp\e_aes_cbc_hmac_sha256.obj crypto\evp\e_aes_cbc_hmac_sha256.c e_aes_cbc_hmac_sha256.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x509_vfy.obj crypto\x509\x509_vfy.c x509_vfy.c C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmF6A4.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm182.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm2DB.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm2DC.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm34A.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm34B.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3BA.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3BB.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm41A.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm41B.tmp Creating library engines\padlock.lib and object engines\padlock.exp link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm479.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atoi already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atol already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From builds at travis-ci.org Tue May 3 15:34:37 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 03 May 2016 15:34:37 +0000 Subject: [openssl-commits] Passed: openssl/openssl#3660 (OpenSSL_1_0_2h - 5dd94f1) In-Reply-To: Message-ID: <5728c50cebe89_33fbea1438998742718@5349f3ff-185e-4566-b229-e98d20c75525.mail> Build Update for openssl/openssl ------------------------------------- Build: #3660 Status: Passed Duration: 25 minutes and 3 seconds Commit: 5dd94f1 (OpenSSL_1_0_2h) Author: Matt Caswell Message: Prepare for 1.0.2h release Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/OpenSSL_1_0_2h View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127522514 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Tue May 3 17:42:52 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 03 May 2016 17:42:52 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1462297372.778957.27779.nullmailer@dev.openssl.org> The branch master has been updated via 6801bb4227003da48f34d559138c6af6c4cc2581 (commit) from 2fb6133d074d20f9620ebc23f090cef1a1f1ace8 (commit) - Log ----------------------------------------------------------------- commit 6801bb4227003da48f34d559138c6af6c4cc2581 Author: Richard Levitte Date: Tue May 3 19:42:49 2016 +0200 Add missing link to security advisory ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 1 + 1 file changed, 1 insertion(+) diff --git a/news/newsflash.txt b/news/newsflash.txt index 215a57c..44bbdea 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,6 +4,7 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item +03-May-2016: Security Advisory: several security fixes 03-May-2016: OpenSSL 1.0.2h is now available, including bug and security fixes 03-May-2016: OpenSSL 1.0.1t is now available, including bug and security fixes 28-Apr-2016: OpenSSL 1.0.2h and 1.0.1t security releases due 3rd May 2016 From appro at openssl.org Tue May 3 18:15:24 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 03 May 2016 18:15:24 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462299324.614139.3503.nullmailer@dev.openssl.org> The branch master has been updated via b4de72bf641ca195588cc7f758edda171709fdfe (commit) from 7b7eb4725ead9440e5f68c999e0792098ea82239 (commit) - Log ----------------------------------------------------------------- commit b4de72bf641ca195588cc7f758edda171709fdfe Author: Andy Polyakov Date: Mon May 2 10:33:42 2016 +0200 Tru64 fixes. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configurations/10-main.conf | 26 +++++++++++--------------- crypto/alphacpuid.pl | 2 +- 2 files changed, 12 insertions(+), 16 deletions(-) diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf index 601dbe5..4c58f05 100644 --- a/Configurations/10-main.conf +++ b/Configurations/10-main.conf @@ -595,23 +595,18 @@ sub vms_info { bn_ops => "BN_LLONG", }, -#### DEC Alpha OSF/1/Tru64 targets. - "osf1-alpha-gcc" => { +#### DEC Alpha Tru64 targets. Tru64 is marketing name for OSF/1 version 4 +#### and forward. In reality 'uname -s' still returns "OSF1". Originally +#### there were even osf1-* configs targeting prior versions provided, +#### but not anymore... + "tru64-alpha-gcc" => { inherit_from => [ "BASE_unix", asm("alpha_asm") ], cc => "gcc", - cflags => "-O3", - bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "(unknown)", - dso_scheme => "dlfcn", - shared_target => "alpha-osf1-shared", - shared_extension => ".so", - }, - "osf1-alpha-cc" => { - inherit_from => [ "BASE_unix", asm("alpha_asm") ], - cc => "cc", - cflags => "-std1 -tune host -O4 -readonly_strings", + cflags => combine("-std=c9x -D_XOPEN_SOURCE=500 -D_OSF_SOURCE -O3", + threads("-pthread")), + ex_libs => "-lrt", # for mlock(2) bn_ops => "SIXTY_FOUR_BIT_LONG", - thread_scheme => "(unknown)", + thread_scheme => "pthreads", dso_scheme => "dlfcn", shared_target => "alpha-osf1-shared", shared_extension => ".so", @@ -619,8 +614,9 @@ sub vms_info { "tru64-alpha-cc" => { inherit_from => [ "BASE_unix", asm("alpha_asm") ], cc => "cc", - cflags => combine("-std1 -tune host -fast -readonly_strings", + cflags => combine("-std1 -D_XOPEN_SOURCE=500 -D_OSF_SOURCE -tune host -fast -readonly_strings", threads("-pthread")), + ex_libs => "-lrt", # for mlock(2) bn_ops => "SIXTY_FOUR_BIT_LONG", thread_scheme => "pthreads", dso_scheme => "dlfcn", diff --git a/crypto/alphacpuid.pl b/crypto/alphacpuid.pl index 6b51731..6356b00 100644 --- a/crypto/alphacpuid.pl +++ b/crypto/alphacpuid.pl @@ -8,7 +8,7 @@ $output = pop; -open STDOUT,">$stdout"; +open STDOUT,">$output"; print <<'___'; .text From appro at openssl.org Tue May 3 18:57:39 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 03 May 2016 18:57:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462301859.365850.15034.nullmailer@dev.openssl.org> The branch master has been updated via 39199fb3b052bd19a5c2a65c51721222e6d856b5 (commit) from b4de72bf641ca195588cc7f758edda171709fdfe (commit) - Log ----------------------------------------------------------------- commit 39199fb3b052bd19a5c2a65c51721222e6d856b5 Author: Andy Polyakov Date: Mon May 2 23:38:11 2016 +0200 Configurations/unix-Makefile.tmpl: don't count on -E -P. Some non-Gnu compilers interpret -E -P combination differently. some prioritize -E over -P, others -P over -E (in which case .i file is generated and sometimes truncated because of redirection). Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 974a978..ea3b708 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -846,7 +846,9 @@ EOF $target: $args{generator}->[0] $deps ( trap "rm -f \$@.*" INT 0; \\ $generator \$@.S; \\ - \$(CC) \$(CFLAGS) $incs -E -P \$@.S > \$@.i && mv -f \$@.i \$@ ) + \$(CC) \$(CFLAGS) $incs -E \$@.S | \\ + \$(PERL) -ne '/^#(line)?\\s*[0-9]+/ or print' > \$@.i && \\ + mv -f \$@.i \$@ ) EOF } # Otherwise.... @@ -857,7 +859,8 @@ EOF } return <<"EOF"; $args{src}: $args{generator}->[0] $deps - \$(CC) \$(CFLAGS) $incs -E -P \$< > \$@ + \$(CC) \$(CFLAGS) $incs -E \$< | \\ + \$(PERL) -ne '/^#(line)?\\s*[0-9]+/ or print' > \$@ EOF } } From builds at travis-ci.org Tue May 3 21:30:39 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 03 May 2016 21:30:39 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#722 (fix-change-spelling - 52f884d) In-Reply-To: Message-ID: <5729187fae024_33fbd652b5dc48003fd@c33d11d0-f6ff-44df-9aaf-b667d67e9575.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #722 Status: Passed Duration: 29 minutes and 47 seconds Commit: 52f884d (fix-change-spelling) Author: FdaSilvaYY Message: spelling View the changeset: https://github.com/FdaSilvaYY/openssl/commit/52f884df05eb View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/127625203 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue May 3 22:24:40 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 03 May 2016 22:24:40 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#727 (fix-indentation - 2668569) In-Reply-To: Message-ID: <57292528398c7_33fbd5e43794c89855c@c33d11d0-f6ff-44df-9aaf-b667d67e9575.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #727 Status: Passed Duration: 30 minutes and 32 seconds Commit: 2668569 (fix-indentation) Author: FdaSilvaYY Message: fix tab-space mixed indentation No code change View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ac2ceb39094d...266856989902 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/127631021 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Wed May 4 06:49:39 2016 From: appro at openssl.org (Andy Polyakov) Date: Wed, 04 May 2016 06:49:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462344579.166996.20613.nullmailer@dev.openssl.org> The branch master has been updated via f7dc4a3bd7a2dd8c35c128032d3fabb700f4d851 (commit) from 39199fb3b052bd19a5c2a65c51721222e6d856b5 (commit) - Log ----------------------------------------------------------------- commit f7dc4a3bd7a2dd8c35c128032d3fabb700f4d851 Author: Andy Polyakov Date: Tue May 3 11:37:56 2016 +0200 MIPS assembly pack: fix MIPS64 assembler warnings. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aes-mips.pl | 14 ++++++++------ crypto/sha/asm/sha1-mips.pl | 2 +- crypto/sha/asm/sha512-mips.pl | 6 ++++-- 3 files changed, 13 insertions(+), 9 deletions(-) diff --git a/crypto/aes/asm/aes-mips.pl b/crypto/aes/asm/aes-mips.pl index 77dfe1a..c63cdb7 100644 --- a/crypto/aes/asm/aes-mips.pl +++ b/crypto/aes/asm/aes-mips.pl @@ -57,6 +57,7 @@ $flavour = shift || "o32"; # supported flavours are o32,n32,64,nubi32,nubi64 if ($flavour =~ /64|n32/i) { + $PTR_LA="dla"; $PTR_ADD="dadd"; # incidentally works even on n32 $PTR_SUB="dsub"; # incidentally works even on n32 $PTR_INS="dins"; @@ -65,6 +66,7 @@ if ($flavour =~ /64|n32/i) { $PTR_SLL="dsll"; # incidentally works even on n32 $SZREG=8; } else { + $PTR_LA="la"; $PTR_ADD="add"; $PTR_SUB="sub"; $PTR_INS="ins"; @@ -110,7 +112,7 @@ ___ {{{ my $FRAMESIZE=16*$SZREG; -my $SAVED_REGS_MASK = ($flavour =~ /nubi/i) ? 0xc0fff008 : 0xc0ff0000; +my $SAVED_REGS_MASK = ($flavour =~ /nubi/i) ? "0xc0fff008" : "0xc0ff0000"; my ($inp,$out,$key,$Tbl,$s0,$s1,$s2,$s3)=($a0,$a1,$a2,$a3,$a4,$a5,$a6,$a7); my ($i0,$i1,$i2,$i3)=($at,$t0,$t1,$t2); @@ -646,7 +648,7 @@ $code.=<<___ if ($flavour !~ /o32/i); # non-o32 PIC-ification ___ $code.=<<___; .set reorder - la $Tbl,AES_Te # PIC-ified 'load address' + $PTR_LA $Tbl,AES_Te # PIC-ified 'load address' lwl $s0,0+$MSB($inp) lwl $s1,4+$MSB($inp) @@ -1217,7 +1219,7 @@ $code.=<<___ if ($flavour !~ /o32/i); # non-o32 PIC-ification ___ $code.=<<___; .set reorder - la $Tbl,AES_Td # PIC-ified 'load address' + $PTR_LA $Tbl,AES_Td # PIC-ified 'load address' lwl $s0,0+$MSB($inp) lwl $s1,4+$MSB($inp) @@ -1267,7 +1269,7 @@ ___ {{{ my $FRAMESIZE=8*$SZREG; -my $SAVED_REGS_MASK = ($flavour =~ /nubi/i) ? 0xc000f008 : 0xc0000000; +my $SAVED_REGS_MASK = ($flavour =~ /nubi/i) ? "0xc000f008" : "0xc0000000"; my ($inp,$bits,$key,$Tbl)=($a0,$a1,$a2,$a3); my ($rk0,$rk1,$rk2,$rk3,$rk4,$rk5,$rk6,$rk7)=($a4,$a5,$a6,$a7,$s0,$s1,$s2,$s3); @@ -1556,7 +1558,7 @@ $code.=<<___ if ($flavour !~ /o32/i); # non-o32 PIC-ification ___ $code.=<<___; .set reorder - la $Tbl,AES_Te4 # PIC-ified 'load address' + $PTR_LA $Tbl,AES_Te4 # PIC-ified 'load address' bal _mips_AES_set_encrypt_key @@ -1611,7 +1613,7 @@ $code.=<<___ if ($flavour !~ /o32/i); # non-o32 PIC-ification ___ $code.=<<___; .set reorder - la $Tbl,AES_Te4 # PIC-ified 'load address' + $PTR_LA $Tbl,AES_Te4 # PIC-ified 'load address' bal _mips_AES_set_encrypt_key diff --git a/crypto/sha/asm/sha1-mips.pl b/crypto/sha/asm/sha1-mips.pl index 26db5cd..0141bcc 100644 --- a/crypto/sha/asm/sha1-mips.pl +++ b/crypto/sha/asm/sha1-mips.pl @@ -326,7 +326,7 @@ ___ } $FRAMESIZE=16; # large enough to accommodate NUBI saved registers -$SAVED_REGS_MASK = ($flavour =~ /nubi/i) ? 0xc0fff008 : 0xc0ff0000; +$SAVED_REGS_MASK = ($flavour =~ /nubi/i) ? "0xc0fff008" : "0xc0ff0000"; $code=<<___; #ifdef OPENSSL_FIPSCANISTER diff --git a/crypto/sha/asm/sha512-mips.pl b/crypto/sha/asm/sha512-mips.pl index 79429ab..bc058e7 100644 --- a/crypto/sha/asm/sha512-mips.pl +++ b/crypto/sha/asm/sha512-mips.pl @@ -52,6 +52,7 @@ $flavour = shift || "o32"; # supported flavours are o32,n32,64,nubi32,nubi64 if ($flavour =~ /64|n32/i) { + $PTR_LA="dla"; $PTR_ADD="dadd"; # incidentally works even on n32 $PTR_SUB="dsub"; # incidentally works even on n32 $REG_S="sd"; @@ -59,6 +60,7 @@ if ($flavour =~ /64|n32/i) { $PTR_SLL="dsll"; # incidentally works even on n32 $SZREG=8; } else { + $PTR_LA="la"; $PTR_ADD="add"; $PTR_SUB="sub"; $REG_S="sw"; @@ -286,7 +288,7 @@ ___ } $FRAMESIZE=16*$SZ+16*$SZREG; -$SAVED_REGS_MASK = ($flavour =~ /nubi/i) ? 0xc0fff008 : 0xc0ff0000; +$SAVED_REGS_MASK = ($flavour =~ /nubi/i) ? "0xc0fff008" : "0xc0ff0000"; $code.=<<___; #ifdef OPENSSL_FIPSCANISTER @@ -343,7 +345,7 @@ $code.=<<___ if ($flavour !~ /o32/i); # non-o32 PIC-ification ___ $code.=<<___; .set reorder - la $Ktbl,K${label} # PIC-ified 'load address' + $PTR_LA $Ktbl,K${label} # PIC-ified 'load address' $LD $A,0*$SZ($ctx) # load context $LD $B,1*$SZ($ctx) From appro at openssl.org Wed May 4 06:51:45 2016 From: appro at openssl.org (Andy Polyakov) Date: Wed, 04 May 2016 06:51:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462344705.782103.21777.nullmailer@dev.openssl.org> The branch master has been updated via c6cb8e3ca455d6a23be35bc3e076e91da665a292 (commit) from f7dc4a3bd7a2dd8c35c128032d3fabb700f4d851 (commit) - Log ----------------------------------------------------------------- commit c6cb8e3ca455d6a23be35bc3e076e91da665a292 Author: Andy Polyakov Date: Tue May 3 13:17:30 2016 +0200 Alpha assembly pack: make it work on Linux. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configurations/00-base-templates.conf | 6 +++--- crypto/bn/build.info | 2 +- crypto/modes/build.info | 2 +- crypto/sha/asm/sha1-alpha.pl | 2 +- crypto/sha/build.info | 2 +- 5 files changed, 7 insertions(+), 7 deletions(-) diff --git a/Configurations/00-base-templates.conf b/Configurations/00-base-templates.conf index 83d38e03..47b8021 100644 --- a/Configurations/00-base-templates.conf +++ b/Configurations/00-base-templates.conf @@ -203,9 +203,9 @@ alpha_asm => { template => 1, cpuid_asm_src => "alphacpuid.s", - bn_asm_src => "bn_asm.c alpha-mont.s", - sha1_asm_src => "sha1-alpha.s", - modes_asm_src => "ghash-alpha.s", + bn_asm_src => "bn_asm.c alpha-mont.S", + sha1_asm_src => "sha1-alpha.S", + modes_asm_src => "ghash-alpha.S", perlasm_scheme => "void" }, mips32_asm => { diff --git a/crypto/bn/build.info b/crypto/bn/build.info index 83a5b81..f657db2 100644 --- a/crypto/bn/build.info +++ b/crypto/bn/build.info @@ -57,7 +57,7 @@ GENERATE[bn-ppc.s]=asm/ppc.pl $(PERLASM_SCHEME) GENERATE[ppc-mont.s]=asm/ppc-mont.pl $(PERLASM_SCHEME) GENERATE[ppc64-mont.s]=asm/ppc64-mont.pl $(PERLASM_SCHEME) -GENERATE[alpha-mont.s]=asm/alpha-mont.pl +GENERATE[alpha-mont.S]=asm/alpha-mont.pl $(PERLASM_SCHEME) GENERATE[armv4-mont.S]=asm/armv4-mont.pl $(PERLASM_SCHEME) INCLUDE[armv4-mont.o]=.. diff --git a/crypto/modes/build.info b/crypto/modes/build.info index 43282c4..38195c4 100644 --- a/crypto/modes/build.info +++ b/crypto/modes/build.info @@ -12,7 +12,7 @@ GENERATE[ghash-x86_64.s]=asm/ghash-x86_64.pl $(PERLASM_SCHEME) GENERATE[aesni-gcm-x86_64.s]=asm/aesni-gcm-x86_64.pl $(PERLASM_SCHEME) GENERATE[ghash-sparcv9.S]=asm/ghash-sparcv9.pl $(PERLASM_SCHEME) INCLUDE[ghash-sparcv9.o]=.. -GENERATE[ghash-alpha.s]=asm/ghash-alpha.pl +GENERATE[ghash-alpha.S]=asm/ghash-alpha.pl $(PERLASM_SCHEME) GENERATE[ghash-parisc.s]=asm/ghash-parisc.pl $(PERLASM_SCHEME) GENERATE[ghashp8-ppc.s]=asm/ghashp8-ppc.pl $(PERLASM_SCHEME) GENERATE[ghash-armv4.S]=asm/ghash-armv4.pl $(PERLASM_SCHEME) diff --git a/crypto/sha/asm/sha1-alpha.pl b/crypto/sha/asm/sha1-alpha.pl index 6c4b925..02d30b5 100644 --- a/crypto/sha/asm/sha1-alpha.pl +++ b/crypto/sha/asm/sha1-alpha.pl @@ -317,6 +317,6 @@ $code.=<<___; .ascii "SHA1 block transform for Alpha, CRYPTOGAMS by " .align 2 ___ -$output=shift and open STDOUT,">$output"; +$output=pop and open STDOUT,">$output"; print $code; close STDOUT; diff --git a/crypto/sha/build.info b/crypto/sha/build.info index 7aa3a91..5843e50 100644 --- a/crypto/sha/build.info +++ b/crypto/sha/build.info @@ -13,7 +13,7 @@ GENERATE[sha1-ia64.s]=asm/sha1-ia64.pl $(CFLAGS) $(LIB_CFLAGS) GENERATE[sha256-ia64.s]=asm/sha512-ia64.pl $(CFLAGS) $(LIB_CFLAGS) GENERATE[sha512-ia64.s]=asm/sha512-ia64.pl $(CFLAGS) $(LIB_CFLAGS) -GENERATE[sha1-alpha.s]=asm/sha1-alpha.pl +GENERATE[sha1-alpha.S]=asm/sha1-alpha.pl $(PERLASM_SCHEME) GENERATE[sha1-x86_64.s]=asm/sha1-x86_64.pl $(PERLASM_SCHEME) GENERATE[sha1-mb-x86_64.s]=asm/sha1-mb-x86_64.pl $(PERLASM_SCHEME) From builds at travis-ci.org Wed May 4 07:19:07 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 04 May 2016 07:19:07 +0000 Subject: [openssl-commits] Errored: openssl/openssl#3679 (master - f7dc4a3) In-Reply-To: Message-ID: <5729a26b8786b_33fbd43a36e4423131a@a5b22366-e06f-4c64-90e6-c5ad81a694e4.mail> Build Update for openssl/openssl ------------------------------------- Build: #3679 Status: Errored Duration: 28 minutes and 58 seconds Commit: f7dc4a3 (master) Author: Andy Polyakov Message: MIPS assembly pack: fix MIPS64 assembler warnings. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/39199fb3b052...f7dc4a3bd7a2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127718295 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed May 4 07:35:25 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 04 May 2016 07:35:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462347325.968218.30782.nullmailer@dev.openssl.org> The branch master has been updated via 1697a81bafcc9a65012b62ba01c1661bf40e5edb (commit) from c6cb8e3ca455d6a23be35bc3e076e91da665a292 (commit) - Log ----------------------------------------------------------------- commit 1697a81bafcc9a65012b62ba01c1661bf40e5edb Author: Richard Levitte Date: Tue May 3 23:58:38 2016 +0200 Allow spaces in filenames when using perl's glob Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: util/copy-if-different.pl | 2 +- util/copy.pl | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/util/copy-if-different.pl b/util/copy-if-different.pl index 63a9a05..2bf7835 100755 --- a/util/copy-if-different.pl +++ b/util/copy-if-different.pl @@ -18,7 +18,7 @@ my @filelist; foreach my $arg (@ARGV) { $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob $arg) + foreach (glob qq("$arg")) { push @filelist, $_; } diff --git a/util/copy.pl b/util/copy.pl index c4bcccd..ef4d870 100644 --- a/util/copy.pl +++ b/util/copy.pl @@ -26,7 +26,7 @@ foreach $arg (@ARGV) { next; } $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob $arg) + foreach (glob qq("$arg")) { push @filelist, $_; } From builds at travis-ci.org Wed May 4 08:34:15 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 04 May 2016 08:34:15 +0000 Subject: [openssl-commits] Passed: openssl/openssl#3682 (master - 1697a81) In-Reply-To: Message-ID: <5729b406de37a_33fbd43a36f842971e1@a5b22366-e06f-4c64-90e6-c5ad81a694e4.mail> Build Update for openssl/openssl ------------------------------------- Build: #3682 Status: Passed Duration: 36 minutes and 9 seconds Commit: 1697a81 (master) Author: Richard Levitte Message: Allow spaces in filenames when using perl's glob Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/c6cb8e3ca455...1697a81bafcc View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127725269 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Wed May 4 09:11:56 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Wed, 4 May 2016 09:11:56 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1599 In-Reply-To: <661600804.25.1462288307873.JavaMail.jenkins@ossl-sanity.cisco.com> References: <661600804.25.1462288307873.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <183098707.26.1462353116872.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [appro] Tru64 fixes. [appro] Configurations/unix-Makefile.tmpl: don't count on -E -P. [appro] MIPS assembly pack: fix MIPS64 assembler warnings. [appro] Alpha assembly pack: make it work on Linux. [Richard Levitte] Allow spaces in filenames when using perl's glob ------------------------------------------ Started by upstream project "master_basic" build number 1864 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision 1697a81bafcc9a65012b62ba01c1661bf40e5edb (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 1697a81bafcc9a65012b62ba01c1661bf40e5edb > git rev-list 7b7eb4725ead9440e5f68c999e0792098ea82239 # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson1541209756992144850.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson2927915191518226442.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD130.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDC5C.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDDC4.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDDC5.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDE34.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDE35.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE9DE.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE9DF.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmEA3E.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmEA3F.tmp Creating library engines\padlock.lib and object engines\padlock.exp link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmEABD.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atoi already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atol already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From matt at openssl.org Wed May 4 09:19:06 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 04 May 2016 09:19:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462353546.660758.14804.nullmailer@dev.openssl.org> The branch master has been updated via ea837d79f91f481d7b07ea7a985b35c24e9dcc79 (commit) from 1697a81bafcc9a65012b62ba01c1661bf40e5edb (commit) - Log ----------------------------------------------------------------- commit ea837d79f91f481d7b07ea7a985b35c24e9dcc79 Author: Matt Caswell Date: Wed May 4 09:12:27 2016 +0100 Remove stale errors from early connection attempts in a client The init_client() function in the apps sets up the client connection. It may try multiple addresses until it finds one that works. We should clear the error queue if we eventually get a successful connection because otherwise we get stale errors hanging around. This can cause problems in subsequent calls to SSL_get_error(), i.e. non-fatal NBIO events appear as fatal. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/s_socket.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/apps/s_socket.c b/apps/s_socket.c index 4653217..6d77d82 100644 --- a/apps/s_socket.c +++ b/apps/s_socket.c @@ -195,6 +195,8 @@ int init_client(int *sock, const char *host, const char *port, if (*sock == INVALID_SOCKET) { ERR_print_errors(bio_err); } else { + /* Remove any stale errors from previous connection attempts */ + ERR_clear_error(); ret = 1; } BIO_ADDRINFO_free(res); From matt at openssl.org Wed May 4 09:21:50 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 04 May 2016 09:21:50 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462353710.081490.15953.nullmailer@dev.openssl.org> The branch master has been updated via b273fcc565fbe90b1f9d2526640fcc55832bbeb6 (commit) from ea837d79f91f481d7b07ea7a985b35c24e9dcc79 (commit) - Log ----------------------------------------------------------------- commit b273fcc565fbe90b1f9d2526640fcc55832bbeb6 Author: Matt Caswell Date: Wed May 4 10:13:15 2016 +0100 Fix the no-tls option The TLSProxy based tests don't work when TLS is disabled so we shouldn't run them. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: test/recipes/70-test_sslcertstatus.t | 3 +++ test/recipes/70-test_sslextension.t | 3 +++ test/recipes/70-test_sslsessiontick.t | 3 +++ test/recipes/70-test_sslskewith0p.t | 3 +++ test/recipes/70-test_sslvertol.t | 3 +++ test/recipes/70-test_tlsextms.t | 3 +++ 6 files changed, 18 insertions(+) diff --git a/test/recipes/70-test_sslcertstatus.t b/test/recipes/70-test_sslcertstatus.t index 747d7b2..9eb5116 100755 --- a/test/recipes/70-test_sslcertstatus.t +++ b/test/recipes/70-test_sslcertstatus.t @@ -26,6 +26,9 @@ plan skip_all => "$test_name needs the sock feature enabled" plan skip_all => "$test_name needs the ocsp feature enabled" if disabled("ocsp"); +plan skip_all => "$test_name needs TLS enabled" + if alldisabled(available_protocols("tls")); + $ENV{OPENSSL_ia32cap} = '~0x200000200000000'; my $proxy = TLSProxy::Proxy->new( \&certstatus_filter, diff --git a/test/recipes/70-test_sslextension.t b/test/recipes/70-test_sslextension.t index a39320b..1084c96 100755 --- a/test/recipes/70-test_sslextension.t +++ b/test/recipes/70-test_sslextension.t @@ -23,6 +23,9 @@ plan skip_all => "$test_name needs the dynamic engine feature enabled" plan skip_all => "$test_name needs the sock feature enabled" if disabled("sock"); +plan skip_all => "$test_name needs TLS enabled" + if alldisabled(available_protocols("tls")); + $ENV{OPENSSL_ia32cap} = '~0x200000200000000'; my $proxy = TLSProxy::Proxy->new( \&extension_filter, diff --git a/test/recipes/70-test_sslsessiontick.t b/test/recipes/70-test_sslsessiontick.t index 1c21797..2bf19e4 100755 --- a/test/recipes/70-test_sslsessiontick.t +++ b/test/recipes/70-test_sslsessiontick.t @@ -24,6 +24,9 @@ plan skip_all => "$test_name needs the dynamic engine feature enabled" plan skip_all => "$test_name needs the sock feature enabled" if disabled("sock"); +plan skip_all => "$test_name needs TLS enabled" + if alldisabled(available_protocols("tls")); + $ENV{OPENSSL_ia32cap} = '~0x200000200000000'; sub checkmessages($$$$$$); diff --git a/test/recipes/70-test_sslskewith0p.t b/test/recipes/70-test_sslskewith0p.t index 263b63b..ca8dfe7 100755 --- a/test/recipes/70-test_sslskewith0p.t +++ b/test/recipes/70-test_sslskewith0p.t @@ -26,6 +26,9 @@ plan skip_all => "dh is not supported by this OpenSSL build" plan skip_all => "$test_name needs the sock feature enabled" if disabled("sock"); +plan skip_all => "$test_name needs TLS enabled" + if alldisabled(available_protocols("tls")); + $ENV{OPENSSL_ia32cap} = '~0x200000200000000'; my $proxy = TLSProxy::Proxy->new( \&ske_0_p_filter, diff --git a/test/recipes/70-test_sslvertol.t b/test/recipes/70-test_sslvertol.t index 34c3541..af82a8c 100755 --- a/test/recipes/70-test_sslvertol.t +++ b/test/recipes/70-test_sslvertol.t @@ -23,6 +23,9 @@ plan skip_all => "$test_name needs the dynamic engine feature enabled" plan skip_all => "$test_name needs the sock feature enabled" if disabled("sock"); +plan skip_all => "$test_name needs TLS enabled" + if alldisabled(available_protocols("tls")); + $ENV{OPENSSL_ia32cap} = '~0x200000200000000'; my $proxy = TLSProxy::Proxy->new( \&vers_tolerance_filter, diff --git a/test/recipes/70-test_tlsextms.t b/test/recipes/70-test_tlsextms.t index e8fbd90..6cc04ff 100644 --- a/test/recipes/70-test_tlsextms.t +++ b/test/recipes/70-test_tlsextms.t @@ -24,6 +24,9 @@ plan skip_all => "$test_name needs the dynamic engine feature enabled" plan skip_all => "$test_name needs the sock feature enabled" if disabled("sock"); +plan skip_all => "$test_name needs TLS enabled" + if alldisabled(available_protocols("tls")); + $ENV{OPENSSL_ia32cap} = '~0x200000200000000'; sub checkmessages($$$$$); From no-reply at appveyor.com Wed May 4 10:41:14 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 May 2016 10:41:14 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.17 Message-ID: <20160504104111.46272.5050.29A5729C@appveyor.com> An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Wed May 4 11:11:49 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Wed, 4 May 2016 11:11:49 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1600 In-Reply-To: <183098707.26.1462353116872.JavaMail.jenkins@ossl-sanity.cisco.com> References: <183098707.26.1462353116872.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <987576625.27.1462360310061.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Remove stale errors from early connection attempts in a client [Matt Caswell] Fix the no-tls option ------------------------------------------ Started by upstream project "master_basic" build number 1865 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision b273fcc565fbe90b1f9d2526640fcc55832bbeb6 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f b273fcc565fbe90b1f9d2526640fcc55832bbeb6 > git rev-list 1697a81bafcc9a65012b62ba01c1661bf40e5edb # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson2122588289172731123.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson2039781485438286243.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9D96.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA864.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA9EC.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA9ED.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAA5B.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAA5C.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAABB.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAABC.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAB2A.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAB2B.tmp Creating library engines\padlock.lib and object engines\padlock.exp cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\s_socket.obj apps\s_socket.c s_socket.c apps\s_socket.c(292) : warning C4996: 'unlink': The POSIX name for this item is deprecated. Instead, use the ISO C++ conformant name: _unlink. See online help for details. C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\stdio.h(278) : see declaration of 'unlink' link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmACB3.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atoi already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _atol already defined in LIBCMT.lib(atox.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From rsalz at openssl.org Wed May 4 11:44:35 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 04 May 2016 11:44:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462362275.306484.5019.nullmailer@dev.openssl.org> The branch master has been updated via 16e1b281b2e16ff6deb8ca431dfc5743de31d0e2 (commit) from b273fcc565fbe90b1f9d2526640fcc55832bbeb6 (commit) - Log ----------------------------------------------------------------- commit 16e1b281b2e16ff6deb8ca431dfc5743de31d0e2 Author: FdaSilvaYY Date: Sun Mar 20 21:14:10 2016 +0100 GH932: Add more help messages to some apps options. Reviewed-by: Matt Caswell Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/asn1pars.c | 2 +- apps/ca.c | 12 ++++++------ apps/cms.c | 8 ++++---- apps/crl.c | 8 ++++---- apps/dhparam.c | 2 +- apps/dsa.c | 4 ++-- apps/ec.c | 4 ++-- apps/ocsp.c | 11 ++++++----- apps/pkeyutl.c | 2 +- apps/rsautl.c | 2 +- apps/smime.c | 2 +- apps/ts.c | 2 +- apps/x509.c | 6 +++--- 13 files changed, 33 insertions(+), 32 deletions(-) diff --git a/apps/asn1pars.c b/apps/asn1pars.c index 3da7e3b..3b29801 100644 --- a/apps/asn1pars.c +++ b/apps/asn1pars.c @@ -82,7 +82,7 @@ OPTIONS asn1parse_options[] = { {"in", OPT_IN, '<', "input file"}, {"out", OPT_OUT, '>', "output file (output format is always DER)"}, {"i", OPT_INDENT, 0, "indents the output"}, - {"noout", OPT_NOOUT, 0, "don't produce any output"}, + {"noout", OPT_NOOUT, 0, "do not produce any output"}, {"offset", OPT_OFFSET, 'p', "offset into file"}, {"length", OPT_LENGTH, 'p', "length of section in file"}, {"oid", OPT_OID, '<', "file of extra oid definitions"}, diff --git a/apps/ca.c b/apps/ca.c index 95801fb..0e7bfdc 100644 --- a/apps/ca.c +++ b/apps/ca.c @@ -220,7 +220,7 @@ OPTIONS ca_options[] = { {"policy", OPT_POLICY, 's', "The CA 'policy' to support"}, {"keyfile", OPT_KEYFILE, 's', "Private key"}, {"keyform", OPT_KEYFORM, 'f', "Private key file format (PEM or ENGINE)"}, - {"passin", OPT_PASSIN, 's'}, + {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, {"key", OPT_KEY, 's', "Key to decode the private key if it is encrypted"}, {"cert", OPT_CERT, '<', "The CA cert"}, {"selfsign", OPT_SELFSIGN, '-', @@ -228,17 +228,17 @@ OPTIONS ca_options[] = { {"in", OPT_IN, '<', "The input PEM encoded cert request(s)"}, {"out", OPT_OUT, '>', "Where to put the output file(s)"}, {"outdir", OPT_OUTDIR, '/', "Where to put output cert"}, - {"sigopt", OPT_SIGOPT, 's'}, - {"notext", OPT_NOTEXT, '-'}, + {"sigopt", OPT_SIGOPT, 's', "Signature parameter in n:v form"}, + {"notext", OPT_NOTEXT, '-', "Do not print the generated certificate"}, {"batch", OPT_BATCH, '-', "Don't ask questions"}, {"preserveDN", OPT_PRESERVEDN, '-', "Don't re-order the DN"}, {"noemailDN", OPT_NOEMAILDN, '-', "Don't add the EMAIL field to the DN"}, {"gencrl", OPT_GENCRL, '-', "Generate a new CRL"}, {"msie_hack", OPT_MSIE_HACK, '-', "msie modifications to handle all those universal strings"}, - {"crldays", OPT_CRLDAYS, 'p', "Days is when the next CRL is due"}, - {"crlhours", OPT_CRLHOURS, 'p', "Hours is when the next CRL is due"}, - {"crlsec", OPT_CRLSEC, 'p'}, + {"crldays", OPT_CRLDAYS, 'p', "Days until the next CRL is due"}, + {"crlhours", OPT_CRLHOURS, 'p', "Hours until the next CRL is due"}, + {"crlsec", OPT_CRLSEC, 'p', "Seconds until the next CRL is due"}, {"infiles", OPT_INFILES, '-', "The last argument, requests to process"}, {"ss_cert", OPT_SS_CERT, '<', "File contains a self signed cert to sign"}, {"spkac", OPT_SPKAC, '<', diff --git a/apps/cms.c b/apps/cms.c index 95f2124..7bc40d5 100644 --- a/apps/cms.c +++ b/apps/cms.c @@ -142,7 +142,7 @@ OPTIONS cms_options[] = { {"encrypt", OPT_ENCRYPT, '-', "Encrypt message"}, {"decrypt", OPT_DECRYPT, '-', "Decrypt encrypted message"}, {"sign", OPT_SIGN, '-', "Sign message"}, - {"sign_receipt", OPT_SIGN_RECEIPT, '-'}, + {"sign_receipt", OPT_SIGN_RECEIPT, '-', "Generate a signed receipt for the message"}, {"resign", OPT_RESIGN, '-'}, {"verify", OPT_VERIFY, '-', "Verify signed message"}, {"verify_retcode", OPT_VERIFY_RETCODE, '-'}, @@ -177,7 +177,7 @@ OPTIONS cms_options[] = { {"noindef", OPT_NOINDEF, '-'}, {"nooldmime", OPT_NOOLDMIME, '-'}, {"crlfeol", OPT_CRLFEOL, '-'}, - {"noout", OPT_NOOUT, '-'}, + {"noout", OPT_NOOUT, '-', "For the -cmsout operation do not output the parsed CMS structure"}, {"receipt_request_print", OPT_RR_PRINT, '-'}, {"receipt_request_all", OPT_RR_ALL, '-'}, {"receipt_request_first", OPT_RR_FIRST, '-'}, @@ -191,7 +191,7 @@ OPTIONS cms_options[] = { "Do not load certificates from the default certificates directory"}, {"content", OPT_CONTENT, '<', "Supply or override content for detached signature"}, - {"print", OPT_PRINT, '-'}, + {"print", OPT_PRINT, '-', "For the -cmsout operation print out all fields of the CMS structure"}, {"secretkey", OPT_SECRETKEY, 's'}, {"secretkeyid", OPT_SECRETKEYID, 's'}, {"pwri_password", OPT_PWRI_PASSWORD, 's'}, @@ -205,7 +205,7 @@ OPTIONS cms_options[] = { {"signer", OPT_SIGNER, 's', "Signer certificate file"}, {"recip", OPT_RECIP, '<', "Recipient cert file for decryption"}, {"certsout", OPT_CERTSOUT, '>', "Certificate output file"}, - {"md", OPT_MD, 's'}, + {"md", OPT_MD, 's', "Digest algorithm to use when signing or resigning"}, {"inkey", OPT_INKEY, 's', "Input private key (if not signer or recipient)"}, {"keyform", OPT_KEYFORM, 'f', "Input private key format (PEM or ENGINE)"}, diff --git a/apps/crl.c b/apps/crl.c index d3fd416..f48ad14 100644 --- a/apps/crl.c +++ b/apps/crl.c @@ -80,15 +80,15 @@ OPTIONS crl_options[] = { {"in", OPT_IN, '<', "Input file - default stdin"}, {"outform", OPT_OUTFORM, 'F', "Output format - default PEM"}, {"out", OPT_OUT, '>', "output file - default stdout"}, - {"keyform", OPT_KEYFORM, 'F'}, - {"key", OPT_KEY, '<'}, + {"keyform", OPT_KEYFORM, 'F', "Private key file format (PEM or ENGINE)"}, + {"key", OPT_KEY, '<', "CRL signing Private key to use"}, {"issuer", OPT_ISSUER, '-', "Print issuer DN"}, {"lastupdate", OPT_LASTUPDATE, '-', "Set lastUpdate field"}, {"nextupdate", OPT_NEXTUPDATE, '-', "Set nextUpdate field"}, {"noout", OPT_NOOUT, '-', "No CRL output"}, {"fingerprint", OPT_FINGERPRINT, '-', "Print the crl fingerprint"}, {"crlnumber", OPT_CRLNUMBER, '-', "Print CRL number"}, - {"badsig", OPT_BADSIG, '-'}, + {"badsig", OPT_BADSIG, '-', "Corrupt last byte of loaded CRL signature (for test)" }, {"gendelta", OPT_GENDELTA, '<'}, {"CApath", OPT_CAPATH, '/', "Verify CRL using certificates in dir"}, {"CAfile", OPT_CAFILE, '<', "Verify CRL using certificates in file name"}, @@ -96,7 +96,7 @@ OPTIONS crl_options[] = { "Do not load the default certificates file"}, {"no-CApath", OPT_NOCAPATH, '-', "Do not load certificates from the default certificates directory"}, - {"verify", OPT_VERIFY, '-'}, + {"verify", OPT_VERIFY, '-', "Verify CRL signature"}, {"text", OPT_TEXT, '-', "Print out a text format version"}, {"hash", OPT_HASH, '-', "Print hash value"}, {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"}, diff --git a/apps/dhparam.c b/apps/dhparam.c index 9ad80ed..c1a8acd 100644 --- a/apps/dhparam.c +++ b/apps/dhparam.c @@ -150,7 +150,7 @@ OPTIONS dhparam_options[] = { {"out", OPT_OUT, '>', "Output file"}, {"check", OPT_CHECK, '-', "Check the DH parameters"}, {"text", OPT_TEXT, '-', "Print a text form of the DH parameters"}, - {"noout", OPT_NOOUT, '-'}, + {"noout", OPT_NOOUT, '-', "Don't output any DH parameters"}, {"rand", OPT_RAND, 's', "Load the file(s) into the random number generator"}, {"C", OPT_C, '-', "Print C code"}, diff --git a/apps/dsa.c b/apps/dsa.c index 1c841a3..b7b9593 100644 --- a/apps/dsa.c +++ b/apps/dsa.c @@ -90,8 +90,8 @@ OPTIONS dsa_options[] = { {"noout", OPT_NOOUT, '-', "Don't print key out"}, {"text", OPT_TEXT, '-', "Print the key in text"}, {"modulus", OPT_MODULUS, '-', "Print the DSA public value"}, - {"pubin", OPT_PUBIN, '-'}, - {"pubout", OPT_PUBOUT, '-'}, + {"pubin", OPT_PUBIN, '-', "Expect a public key in input file"}, + {"pubout", OPT_PUBOUT, '-', "Output public key, not private"}, {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, {"passout", OPT_PASSOUT, 's', "Output file pass phrase source"}, {"", OPT_CIPHER, '-', "Any supported cipher"}, diff --git a/apps/ec.c b/apps/ec.c index 432e9ff..2e3c1bc 100644 --- a/apps/ec.c +++ b/apps/ec.c @@ -99,8 +99,8 @@ OPTIONS ec_options[] = { {"noout", OPT_NOOUT, '-', "Don't print key out"}, {"text", OPT_TEXT, '-', "Print the key"}, {"param_out", OPT_PARAM_OUT, '-', "Print the elliptic curve parameters"}, - {"pubin", OPT_PUBIN, '-'}, - {"pubout", OPT_PUBOUT, '-'}, + {"pubin", OPT_PUBIN, '-', "Expect a public key in input file"}, + {"pubout", OPT_PUBOUT, '-', "Output public key, not private"}, {"no_public", OPT_NO_PUBLIC, '-', "exclude public key from private key"}, {"check", OPT_CHECK, '-', "check key consistency"}, {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, diff --git a/apps/ocsp.c b/apps/ocsp.c index c1679f0..fd38da4 100644 --- a/apps/ocsp.c +++ b/apps/ocsp.c @@ -178,7 +178,8 @@ OPTIONS ocsp_options[] = { "Don't verify additional certificates"}, {"no_intern", OPT_NO_INTERN, '-', "Don't search certificates contained in response for signer"}, - {"badsig", OPT_BADSIG, '-'}, + {"badsig", OPT_BADSIG, '-', + "Corrupt last byte of loaded OSCP response signature (for test)"}, {"text", OPT_TEXT, '-', "Print text form of request and response"}, {"req_text", OPT_REQ_TEXT, '-', "Print text form of request"}, {"resp_text", OPT_RESP_TEXT, '-', "Print text form of response"}, @@ -205,7 +206,7 @@ OPTIONS ocsp_options[] = { {"path", OPT_PATH, 's', "Path to use in OCSP request"}, {"issuer", OPT_ISSUER, '<', "Issuer certificate"}, {"cert", OPT_CERT, '<', "Certificate to check"}, - {"serial", OPT_SERIAL, 's', "Nerial number to check"}, + {"serial", OPT_SERIAL, 's', "Serial number to check"}, {"index", OPT_INDEX, '<', "Certificate status index file"}, {"CA", OPT_CA, '<', "CA certificate"}, {"nmin", OPT_NMIN, 'p', "Number of minutes before next update"}, @@ -216,9 +217,9 @@ OPTIONS ocsp_options[] = { "Sesponder certificate to sign responses with"}, {"rkey", OPT_RKEY, '<', "Responder key to sign responses with"}, {"rother", OPT_ROTHER, '<', "Other certificates to include in response"}, - {"rmd", OPT_RMD, 's'}, + {"rmd", OPT_RMD, 's', "Digest Algorithm to use in signature of OCSP response"}, {"header", OPT_HEADER, 's', "key=value header to add"}, - {"", OPT_MD, '-', "Any supported digest"}, + {"", OPT_MD, '-', "Any supported digest algorithm (sha1,sha256, ... )"}, OPT_V_OPTIONS, {NULL} }; @@ -473,7 +474,7 @@ int ocsp_main(int argc, char **argv) case OPT_ROTHER: rcertfile = opt_arg(); break; - case OPT_RMD: + case OPT_RMD: /* Response MessageDigest */ if (!opt_md(opt_arg(), &rsign_md)) goto end; break; diff --git a/apps/pkeyutl.c b/apps/pkeyutl.c index fe7f586..7c54ec6 100644 --- a/apps/pkeyutl.c +++ b/apps/pkeyutl.c @@ -109,7 +109,7 @@ OPTIONS pkeyutl_options[] = { {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"}, {"inkey", OPT_INKEY, 's', "Input private key file"}, {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"}, - {"passin", OPT_PASSIN, 's', "Pass phrase source"}, + {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, {"peerform", OPT_PEERFORM, 'E', "Peer key format - default PEM"}, {"keyform", OPT_KEYFORM, 'E', "Private key format - default PEM"}, {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"}, diff --git a/apps/rsautl.c b/apps/rsautl.c index 728352c..8504d6a 100644 --- a/apps/rsautl.c +++ b/apps/rsautl.c @@ -105,7 +105,7 @@ OPTIONS rsautl_options[] = { {"rev", OPT_REV, '-', "Reverse the order of the input buffer"}, {"encrypt", OPT_ENCRYPT, '-', "Encrypt with public key"}, {"decrypt", OPT_DECRYPT, '-', "Decrypt with private key"}, - {"passin", OPT_PASSIN, 's', "Pass phrase source"}, + {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, # ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, # endif diff --git a/apps/smime.c b/apps/smime.c index 60daeb4..3257a23 100644 --- a/apps/smime.c +++ b/apps/smime.c @@ -148,7 +148,7 @@ OPTIONS smime_options[] = { {"rand", OPT_RAND, 's', "Load the file(s) into the random number generator"}, {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, - {"md", OPT_MD, 's'}, + {"md", OPT_MD, 's', "Digest algorithm to use when signing or resigning"}, {"", OPT_CIPHER, '-', "Any supported cipher"}, OPT_V_OPTIONS, #ifndef OPENSSL_NO_ENGINE diff --git a/apps/ts.c b/apps/ts.c index cec2177..d55d239 100644 --- a/apps/ts.c +++ b/apps/ts.c @@ -154,7 +154,7 @@ OPTIONS ts_options[] = { {"text", OPT_TEXT, '-', "Output text (not DER)"}, {"reply", OPT_REPLY, '-', "Generate a TS reply"}, {"queryfile", OPT_QUERYFILE, '<', "File containing a TS query"}, - {"passin", OPT_PASSIN, 's'}, + {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, {"inkey", OPT_INKEY, '<', "File with private key for reply"}, {"signer", OPT_SIGNER, 's'}, {"chain", OPT_CHAIN, '<', "File with signer CA chain"}, diff --git a/apps/x509.c b/apps/x509.c index 6370116..fc11bd8 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -116,7 +116,7 @@ OPTIONS x509_options[] = { "Output format - default PEM (one of DER, NET or PEM)"}, {"out", OPT_OUT, '>', "Output file - default stdout"}, {"keyform", OPT_KEYFORM, 'F', "Private key format - default PEM"}, - {"passin", OPT_PASSIN, 's', "Private key password source"}, + {"passin", OPT_PASSIN, 's', "Private key password/pass-phrase source"}, {"serial", OPT_SERIAL, '-', "Print serial number value"}, {"subject_hash", OPT_HASH, '-', "Print subject hash value"}, {"issuer_hash", OPT_ISSUER_HASH, '-', "Print issuer hash value"}, @@ -172,11 +172,11 @@ OPTIONS x509_options[] = { {"checkip", OPT_CHECKIP, 's', "Check certificate matches ipaddr"}, {"CAform", OPT_CAFORM, 'F', "CA format - default PEM"}, {"CAkeyform", OPT_CAKEYFORM, 'F', "CA key format - default PEM"}, - {"sigopt", OPT_SIGOPT, 's'}, + {"sigopt", OPT_SIGOPT, 's', "Signature parameter in n:v form"}, {"force_pubkey", OPT_FORCE_PUBKEY, '<'}, {"next_serial", OPT_NEXT_SERIAL, '-'}, {"clrreject", OPT_CLRREJECT, '-'}, - {"badsig", OPT_BADSIG, '-'}, + {"badsig", OPT_BADSIG, '-', "Corrupt last byte of certificate signature (for test)"}, {"", OPT_MD, '-', "Any supported digest"}, #ifndef OPENSSL_NO_MD5 {"subject_hash_old", OPT_SUBJECT_HASH_OLD, '-', From steve at openssl.org Wed May 4 11:58:37 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 04 May 2016 11:58:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462363117.682528.8615.nullmailer@dev.openssl.org> The branch master has been updated via b1b3e14fbeb373a288ba20402600e071e6f402f8 (commit) via 3340e8bb186f689df5720352f65a9c0c42b6046b (commit) from 16e1b281b2e16ff6deb8ca431dfc5743de31d0e2 (commit) - Log ----------------------------------------------------------------- commit b1b3e14fbeb373a288ba20402600e071e6f402f8 Author: Dr. Stephen Henson Date: Tue May 3 15:21:41 2016 +0100 add documentation Reviewed-by: Matt Caswell commit 3340e8bb186f689df5720352f65a9c0c42b6046b Author: Dr. Stephen Henson Date: Tue May 3 15:05:31 2016 +0100 Fix double free in d2i_PrivateKey(). RT#4527 Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/asn1/d2i_pr.c | 8 +++--- doc/crypto/d2i_PrivateKey.pod | 59 +++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 64 insertions(+), 3 deletions(-) create mode 100644 doc/crypto/d2i_PrivateKey.pod diff --git a/crypto/asn1/d2i_pr.c b/crypto/asn1/d2i_pr.c index 85567ce..48a845f 100644 --- a/crypto/asn1/d2i_pr.c +++ b/crypto/asn1/d2i_pr.c @@ -93,15 +93,17 @@ EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp, if (!ret->ameth->old_priv_decode || !ret->ameth->old_priv_decode(ret, &p, length)) { if (ret->ameth->priv_decode) { + EVP_PKEY *tmp; PKCS8_PRIV_KEY_INFO *p8 = NULL; p8 = d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, length); if (!p8) goto err; - EVP_PKEY_free(ret); - ret = EVP_PKCS82PKEY(p8); + tmp = EVP_PKCS82PKEY(p8); PKCS8_PRIV_KEY_INFO_free(p8); - if (ret == NULL) + if (tmp == NULL) goto err; + EVP_PKEY_free(ret); + ret = tmp; } else { ASN1err(ASN1_F_D2I_PRIVATEKEY, ERR_R_ASN1_LIB); goto err; diff --git a/doc/crypto/d2i_PrivateKey.pod b/doc/crypto/d2i_PrivateKey.pod new file mode 100644 index 0000000..e06ab6c --- /dev/null +++ b/doc/crypto/d2i_PrivateKey.pod @@ -0,0 +1,59 @@ +=pod + +=head1 NAME + +d2i_Private_key, d2i_AutoPrivateKey, i2d_PrivateKey - decode and encode +functions for reading and saving EVP_PKEY structures. + +=head1 SYNOPSIS + + #include + + EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp, + long length); + EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp, + long length); + int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp); + +=head1 DESCRIPTION + +d2i_PrivateKey() decodes a private key using algorithm B. It attempts to +use any key specific format or PKCS#8 unencrypted PrivateKeyInfo format. The +B parameter should be a public key algorithm constant such as +B. An error occurs if the decoded key does not match B. + +d2i_AutoPrivateKey() is similar to d2i_PrivateKey() except it attempts to +automatically detect the private key format. + +i2d_PrivateKey() encodes B. It uses a key specific format or, if none is +defined for that key type, PKCS#8 unencrypted PrivateKeyInfo format. + +These functions are similar to the d2i_X509() functions, and you should refer to +that page for a detailed description (see L). + +=head1 NOTES + +All these functions use DER format and unencrypted keys. Applications wishing +to encrypt or decrypt private keys should use other functions such as +d2i_PKC8PrivateKey() instead. + +If the B<*a> is not NULL when calling d2i_PrivateKey() or d2i_AutoPrivateKey() +(i.e. an existing structure is being reused) and the key format is PKCS#8 +then B<*a> will be freed and replaced on a successful call. + +=head1 RETURN VALUES + +d2i_PrivateKey() and d2i_AutoPrivateKey() return a valid B structure +or B if an error occurs. The error code can be obtained by calling +L. + +i2d_PrivateKey() returns the number of bytes successfully encoded or a +negative value if an error occurs. The error code can be obtained by calling +L. + +=head1 SEE ALSO + +L, +L + +=cut From steve at openssl.org Wed May 4 12:01:14 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 04 May 2016 12:01:14 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1462363274.395539.10431.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via 28dab7cfba522603d88ca95aab16b335060b6c3d (commit) via c3011e3e1d60babb18ffdf3af4b5e9cb2cfd832c (commit) from c33e68971fa5a37ecb443755da22db9af5c35c80 (commit) - Log ----------------------------------------------------------------- commit 28dab7cfba522603d88ca95aab16b335060b6c3d Author: Dr. Stephen Henson Date: Tue May 3 15:05:31 2016 +0100 Fix double free in d2i_PrivateKey(). RT#4527 Reviewed-by: Matt Caswell (cherry picked from commit 3340e8bb186f689df5720352f65a9c0c42b6046b) commit c3011e3e1d60babb18ffdf3af4b5e9cb2cfd832c Author: Dr. Stephen Henson Date: Tue May 3 15:21:41 2016 +0100 add documentation Reviewed-by: Matt Caswell (cherry picked from commit b1b3e14fbeb373a288ba20402600e071e6f402f8) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/d2i_pr.c | 8 +++--- doc/crypto/d2i_PrivateKey.pod | 59 +++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 64 insertions(+), 3 deletions(-) create mode 100644 doc/crypto/d2i_PrivateKey.pod diff --git a/crypto/asn1/d2i_pr.c b/crypto/asn1/d2i_pr.c index d21829a..86dcf5f 100644 --- a/crypto/asn1/d2i_pr.c +++ b/crypto/asn1/d2i_pr.c @@ -97,15 +97,17 @@ EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp, if (!ret->ameth->old_priv_decode || !ret->ameth->old_priv_decode(ret, &p, length)) { if (ret->ameth->priv_decode) { + EVP_PKEY *tmp; PKCS8_PRIV_KEY_INFO *p8 = NULL; p8 = d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, length); if (!p8) goto err; - EVP_PKEY_free(ret); - ret = EVP_PKCS82PKEY(p8); + tmp = EVP_PKCS82PKEY(p8); PKCS8_PRIV_KEY_INFO_free(p8); - if (ret == NULL) + if (tmp == NULL) goto err; + EVP_PKEY_free(ret); + ret = tmp; } else { ASN1err(ASN1_F_D2I_PRIVATEKEY, ERR_R_ASN1_LIB); goto err; diff --git a/doc/crypto/d2i_PrivateKey.pod b/doc/crypto/d2i_PrivateKey.pod new file mode 100644 index 0000000..e06ab6c --- /dev/null +++ b/doc/crypto/d2i_PrivateKey.pod @@ -0,0 +1,59 @@ +=pod + +=head1 NAME + +d2i_Private_key, d2i_AutoPrivateKey, i2d_PrivateKey - decode and encode +functions for reading and saving EVP_PKEY structures. + +=head1 SYNOPSIS + + #include + + EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp, + long length); + EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp, + long length); + int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp); + +=head1 DESCRIPTION + +d2i_PrivateKey() decodes a private key using algorithm B. It attempts to +use any key specific format or PKCS#8 unencrypted PrivateKeyInfo format. The +B parameter should be a public key algorithm constant such as +B. An error occurs if the decoded key does not match B. + +d2i_AutoPrivateKey() is similar to d2i_PrivateKey() except it attempts to +automatically detect the private key format. + +i2d_PrivateKey() encodes B. It uses a key specific format or, if none is +defined for that key type, PKCS#8 unencrypted PrivateKeyInfo format. + +These functions are similar to the d2i_X509() functions, and you should refer to +that page for a detailed description (see L). + +=head1 NOTES + +All these functions use DER format and unencrypted keys. Applications wishing +to encrypt or decrypt private keys should use other functions such as +d2i_PKC8PrivateKey() instead. + +If the B<*a> is not NULL when calling d2i_PrivateKey() or d2i_AutoPrivateKey() +(i.e. an existing structure is being reused) and the key format is PKCS#8 +then B<*a> will be freed and replaced on a successful call. + +=head1 RETURN VALUES + +d2i_PrivateKey() and d2i_AutoPrivateKey() return a valid B structure +or B if an error occurs. The error code can be obtained by calling +L. + +i2d_PrivateKey() returns the number of bytes successfully encoded or a +negative value if an error occurs. The error code can be obtained by calling +L. + +=head1 SEE ALSO + +L, +L + +=cut From steve at openssl.org Wed May 4 12:01:14 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 04 May 2016 12:01:14 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462363274.564733.10454.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via b8c75aab217842e527bd6dbe21d1908484edfb03 (commit) via 9dfd498af8f3993e1b72080a6fdeb723f4523ed8 (commit) from 5c6944593d3125800ae1a9b28d2efb6f870273c2 (commit) - Log ----------------------------------------------------------------- commit b8c75aab217842e527bd6dbe21d1908484edfb03 Author: Dr. Stephen Henson Date: Tue May 3 15:05:31 2016 +0100 Fix double free in d2i_PrivateKey(). RT#4527 Reviewed-by: Matt Caswell (cherry picked from commit 3340e8bb186f689df5720352f65a9c0c42b6046b) commit 9dfd498af8f3993e1b72080a6fdeb723f4523ed8 Author: Dr. Stephen Henson Date: Tue May 3 15:21:41 2016 +0100 add documentation Reviewed-by: Matt Caswell (cherry picked from commit b1b3e14fbeb373a288ba20402600e071e6f402f8) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/d2i_pr.c | 8 +++--- doc/crypto/d2i_PrivateKey.pod | 59 +++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 64 insertions(+), 3 deletions(-) create mode 100644 doc/crypto/d2i_PrivateKey.pod diff --git a/crypto/asn1/d2i_pr.c b/crypto/asn1/d2i_pr.c index d21829a..86dcf5f 100644 --- a/crypto/asn1/d2i_pr.c +++ b/crypto/asn1/d2i_pr.c @@ -97,15 +97,17 @@ EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp, if (!ret->ameth->old_priv_decode || !ret->ameth->old_priv_decode(ret, &p, length)) { if (ret->ameth->priv_decode) { + EVP_PKEY *tmp; PKCS8_PRIV_KEY_INFO *p8 = NULL; p8 = d2i_PKCS8_PRIV_KEY_INFO(NULL, &p, length); if (!p8) goto err; - EVP_PKEY_free(ret); - ret = EVP_PKCS82PKEY(p8); + tmp = EVP_PKCS82PKEY(p8); PKCS8_PRIV_KEY_INFO_free(p8); - if (ret == NULL) + if (tmp == NULL) goto err; + EVP_PKEY_free(ret); + ret = tmp; } else { ASN1err(ASN1_F_D2I_PRIVATEKEY, ERR_R_ASN1_LIB); goto err; diff --git a/doc/crypto/d2i_PrivateKey.pod b/doc/crypto/d2i_PrivateKey.pod new file mode 100644 index 0000000..e06ab6c --- /dev/null +++ b/doc/crypto/d2i_PrivateKey.pod @@ -0,0 +1,59 @@ +=pod + +=head1 NAME + +d2i_Private_key, d2i_AutoPrivateKey, i2d_PrivateKey - decode and encode +functions for reading and saving EVP_PKEY structures. + +=head1 SYNOPSIS + + #include + + EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp, + long length); + EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp, + long length); + int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp); + +=head1 DESCRIPTION + +d2i_PrivateKey() decodes a private key using algorithm B. It attempts to +use any key specific format or PKCS#8 unencrypted PrivateKeyInfo format. The +B parameter should be a public key algorithm constant such as +B. An error occurs if the decoded key does not match B. + +d2i_AutoPrivateKey() is similar to d2i_PrivateKey() except it attempts to +automatically detect the private key format. + +i2d_PrivateKey() encodes B. It uses a key specific format or, if none is +defined for that key type, PKCS#8 unencrypted PrivateKeyInfo format. + +These functions are similar to the d2i_X509() functions, and you should refer to +that page for a detailed description (see L). + +=head1 NOTES + +All these functions use DER format and unencrypted keys. Applications wishing +to encrypt or decrypt private keys should use other functions such as +d2i_PKC8PrivateKey() instead. + +If the B<*a> is not NULL when calling d2i_PrivateKey() or d2i_AutoPrivateKey() +(i.e. an existing structure is being reused) and the key format is PKCS#8 +then B<*a> will be freed and replaced on a successful call. + +=head1 RETURN VALUES + +d2i_PrivateKey() and d2i_AutoPrivateKey() return a valid B structure +or B if an error occurs. The error code can be obtained by calling +L. + +i2d_PrivateKey() returns the number of bytes successfully encoded or a +negative value if an error occurs. The error code can be obtained by calling +L. + +=head1 SEE ALSO + +L, +L + +=cut From steve at openssl.org Wed May 4 12:37:29 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 04 May 2016 12:37:29 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462365449.715557.15855.nullmailer@dev.openssl.org> The branch master has been updated via d5975c8d5a171551dd42ffa18ca12e84f29ad106 (commit) via 6dccec2b5990cd282725393c21b5524f4f774615 (commit) from b1b3e14fbeb373a288ba20402600e071e6f402f8 (commit) - Log ----------------------------------------------------------------- commit d5975c8d5a171551dd42ffa18ca12e84f29ad106 Author: Dr. Stephen Henson Date: Wed May 4 13:13:24 2016 +0100 reject zero block length in PKCS12 keygen Reviewed-by: Richard Levitte commit 6dccec2b5990cd282725393c21b5524f4f774615 Author: Dr. Stephen Henson Date: Wed May 4 13:11:30 2016 +0100 Fix Blake block length PR#4514 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/blake2/m_blake2b.c | 2 +- crypto/blake2/m_blake2s.c | 2 +- crypto/pkcs12/p12_key.c | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/crypto/blake2/m_blake2b.c b/crypto/blake2/m_blake2b.c index 2135c7a..f613bff 100644 --- a/crypto/blake2/m_blake2b.c +++ b/crypto/blake2/m_blake2b.c @@ -49,7 +49,7 @@ static const EVP_MD blake2b_md = { final, NULL, NULL, - 0, + BLAKE2B_BLOCKBYTES, sizeof(EVP_MD *) + sizeof(BLAKE2B_CTX), }; diff --git a/crypto/blake2/m_blake2s.c b/crypto/blake2/m_blake2s.c index e699184..3fbb232 100644 --- a/crypto/blake2/m_blake2s.c +++ b/crypto/blake2/m_blake2s.c @@ -49,7 +49,7 @@ static const EVP_MD blake2s_md = { final, NULL, NULL, - 0, + BLAKE2S_BLOCKBYTES, sizeof(EVP_MD *) + sizeof(BLAKE2S_CTX), }; diff --git a/crypto/pkcs12/p12_key.c b/crypto/pkcs12/p12_key.c index 1a1ea70..764f91b 100644 --- a/crypto/pkcs12/p12_key.c +++ b/crypto/pkcs12/p12_key.c @@ -128,7 +128,7 @@ int PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt, #endif v = EVP_MD_block_size(md_type); u = EVP_MD_size(md_type); - if (u < 0) + if (u < 0 || v <= 0) goto err; D = OPENSSL_malloc(v); Ai = OPENSSL_malloc(u); From matt at openssl.org Wed May 4 12:43:56 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 04 May 2016 12:43:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462365836.383198.17910.nullmailer@dev.openssl.org> The branch master has been updated via ad9a05621ac75b6b9db1e8856d7f434276b1a7af (commit) from d5975c8d5a171551dd42ffa18ca12e84f29ad106 (commit) - Log ----------------------------------------------------------------- commit ad9a05621ac75b6b9db1e8856d7f434276b1a7af Author: Matt Caswell Date: Wed May 4 10:38:02 2016 +0100 Handle malloc failures in BIO_accept The old BIO_accept() function can encounter errors during malloc. We need to ensure we properly clean up if that occurs. GH Issue #817 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/bio/b_sock.c | 18 ++++++++++++++---- 1 file changed, 14 insertions(+), 4 deletions(-) diff --git a/crypto/bio/b_sock.c b/crypto/bio/b_sock.c index 071acda..dc14a1b 100644 --- a/crypto/bio/b_sock.c +++ b/crypto/bio/b_sock.c @@ -311,10 +311,20 @@ int BIO_accept(int sock, char **ip_port) if (ip_port != NULL) { char *host = BIO_ADDR_hostname_string(&res, 1); char *port = BIO_ADDR_service_string(&res, 1); - *ip_port = OPENSSL_zalloc(strlen(host) + strlen(port) + 2); - strcpy(*ip_port, host); - strcat(*ip_port, ":"); - strcat(*ip_port, port); + if (host != NULL && port != NULL) + *ip_port = OPENSSL_zalloc(strlen(host) + strlen(port) + 2); + else + *ip_port = NULL; + + if (*ip_port == NULL) { + BIOerr(BIO_F_BIO_ACCEPT, ERR_R_MALLOC_FAILURE); + BIO_closesocket(ret); + ret = (int)INVALID_SOCKET; + } else { + strcpy(*ip_port, host); + strcat(*ip_port, ":"); + strcat(*ip_port, port); + } OPENSSL_free(host); OPENSSL_free(port); } From levitte at openssl.org Wed May 4 12:48:45 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 04 May 2016 12:48:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462366125.724444.19199.nullmailer@dev.openssl.org> The branch master has been updated via e6c5dbc8e82214f659d5b905d7b4a04a8d1faa8d (commit) from ad9a05621ac75b6b9db1e8856d7f434276b1a7af (commit) - Log ----------------------------------------------------------------- commit e6c5dbc8e82214f659d5b905d7b4a04a8d1faa8d Author: Marek Klein Date: Tue May 3 08:48:47 2016 +0000 DEFINE_STACK_OF(ASN1_UTF8STRING) moved from ts_lcl.h to asn1.h Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1020) ----------------------------------------------------------------------- Summary of changes: crypto/ts/ts_lcl.h | 2 -- include/openssl/asn1.h | 2 ++ 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/crypto/ts/ts_lcl.h b/crypto/ts/ts_lcl.h index e3f915c..657fbbb 100644 --- a/crypto/ts/ts_lcl.h +++ b/crypto/ts/ts_lcl.h @@ -144,8 +144,6 @@ struct TS_status_info_st { ASN1_BIT_STRING *failure_info; }; -DEFINE_STACK_OF(ASN1_UTF8STRING) - /*- * IssuerSerial ::= SEQUENCE { * issuer GeneralNames, diff --git a/include/openssl/asn1.h b/include/openssl/asn1.h index 4c30a74..5fbe042 100644 --- a/include/openssl/asn1.h +++ b/include/openssl/asn1.h @@ -473,6 +473,8 @@ DEFINE_STACK_OF(ASN1_INTEGER) DEFINE_STACK_OF(ASN1_GENERALSTRING) +DEFINE_STACK_OF(ASN1_UTF8STRING) + typedef struct asn1_type_st { int type; union { From levitte at openssl.org Wed May 4 12:57:22 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 04 May 2016 12:57:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462366642.060745.22254.nullmailer@dev.openssl.org> The branch master has been updated via c73aa309049c4f04ec81f0f1cf552eab8456a16e (commit) from e6c5dbc8e82214f659d5b905d7b4a04a8d1faa8d (commit) - Log ----------------------------------------------------------------- commit c73aa309049c4f04ec81f0f1cf552eab8456a16e Author: Richard Levitte Date: Wed May 4 14:44:10 2016 +0200 Check return of PEM_write_* functions and report possible errors Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1025) ----------------------------------------------------------------------- Summary of changes: apps/pkcs12.c | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/apps/pkcs12.c b/apps/pkcs12.c index 406b103..af5f670 100644 --- a/apps/pkcs12.c +++ b/apps/pkcs12.c @@ -674,6 +674,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, PKCS8_PRIV_KEY_INFO *p8; X509 *x509; STACK_OF(X509_ATTRIBUTE) *attrs; + int ret = 0; attrs = PKCS12_SAFEBAG_get0_attrs(bag); @@ -688,7 +689,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, if ((pkey = EVP_PKCS82PKEY(p8)) == NULL) return 0; print_attribs(out, PKCS8_pkey_get0_attrs(p8), "Key Attributes"); - PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, pempass); + ret = PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, pempass); EVP_PKEY_free(pkey); break; @@ -713,7 +714,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, } print_attribs(out, PKCS8_pkey_get0_attrs(p8), "Key Attributes"); PKCS8_PRIV_KEY_INFO_free(p8); - PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, pempass); + ret = PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, pempass); EVP_PKEY_free(pkey); break; @@ -733,7 +734,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, if ((x509 = PKCS12_SAFEBAG_get1_cert(bag)) == NULL) return 0; dump_cert_text(out, x509); - PEM_write_bio_X509(out, x509); + ret = PEM_write_bio_X509(out, x509); X509_free(x509); break; @@ -750,7 +751,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, BIO_printf(bio_err, "\n"); return 1; } - return 1; + return ret; } /* Given a single certificate return a verified chain or NULL if error */ From openssl.sanity at gmail.com Wed May 4 13:11:55 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Wed, 4 May 2016 13:11:55 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1601 In-Reply-To: <987576625.27.1462360310061.JavaMail.jenkins@ossl-sanity.cisco.com> References: <987576625.27.1462360310061.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <351667058.28.1462367515086.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [rsalz] GH932: Add more help messages to some apps options. [steve] Fix double free in d2i_PrivateKey(). [steve] add documentation [steve] Fix Blake block length [steve] reject zero block length in PKCS12 keygen [Matt Caswell] Handle malloc failures in BIO_accept [Richard Levitte] DEFINE_STACK_OF(ASN1_UTF8STRING) moved from ts_lcl.h to asn1.h [Richard Levitte] Check return of PEM_write_* functions and report possible errors ------------------------------------------ Started by upstream project "master_basic" build number 1866 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision c73aa309049c4f04ec81f0f1cf552eab8456a16e (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f c73aa309049c4f04ec81f0f1cf552eab8456a16e > git rev-list b273fcc565fbe90b1f9d2526640fcc55832bbeb6 # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson8612363500592841405.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson7965372897926981996.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\asn1\d2i_pr.obj crypto\asn1\d2i_pr.c d2i_pr.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\bio\b_sock.obj crypto\bio\b_sock.c b_sock.c crypto\bio\b_sock.c(169) : warning C4996: 'gethostbyname': Use getaddrinfo() or GetAddrInfoW() instead or define _WINSOCK_DEPRECATED_NO_WARNINGS to disable deprecated API warnings C:\Program Files (x86)\Windows Kits\8.1\include\um\winsock2.h(2238) : see declaration of 'gethostbyname' cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\blake2\m_blake2b.obj crypto\blake2\m_blake2b.c m_blake2b.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\blake2\m_blake2s.obj crypto\blake2\m_blake2s.c m_blake2s.c C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\pkcs12\p12_key.obj crypto\pkcs12\p12_key.c p12_key.c C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm80EF.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8C2B.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8DA3.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8DA4.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8E12.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8E13.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8E91.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8E92.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8EF1.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8EF2.tmp Creating library engines\padlock.lib and object engines\padlock.exp cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\asn1pars.obj apps\asn1pars.c asn1pars.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\ca.obj apps\ca.c ca.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\cms.obj apps\cms.c cms.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\crl.obj apps\crl.c crl.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\dhparam.obj apps\dhparam.c dhparam.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\dsa.obj apps\dsa.c dsa.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\ec.obj apps\ec.c ec.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\ocsp.obj apps\ocsp.c ocsp.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\pkcs12.obj apps\pkcs12.c pkcs12.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\pkeyutl.obj apps\pkeyutl.c pkeyutl.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\rsautl.obj apps\rsautl.c rsautl.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\smime.obj apps\smime.c smime.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\ts.obj apps\ts.c ts.c cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdapp /I include /I . -c /Foapps\x509.obj apps\x509.c x509.c link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9FEB.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From builds at travis-ci.org Wed May 4 15:03:21 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 04 May 2016 15:03:21 +0000 Subject: [openssl-commits] Errored: openssl/openssl#3693 (master - e6c5dbc) In-Reply-To: Message-ID: <572a0f38782f3_33fa0066313e463541a@ff2b1373-f5cb-422c-a55d-383688d4bef5.mail> Build Update for openssl/openssl ------------------------------------- Build: #3693 Status: Errored Duration: 43 minutes and 19 seconds Commit: e6c5dbc (master) Author: Marek Klein Message: DEFINE_STACK_OF(ASN1_UTF8STRING) moved from ts_lcl.h to asn1.h Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1020) View the changeset: https://github.com/openssl/openssl/compare/ad9a05621ac7...e6c5dbc8e822 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/127784281 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at openssl.org Wed May 4 16:40:20 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 04 May 2016 16:40:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462380020.356101.25784.nullmailer@dev.openssl.org> The branch master has been updated via 4e0d184ac1dde845ba9574872e2ae5c903c81dff (commit) from c73aa309049c4f04ec81f0f1cf552eab8456a16e (commit) - Log ----------------------------------------------------------------- commit 4e0d184ac1dde845ba9574872e2ae5c903c81dff Author: Dr. Stephen Henson Date: Wed May 4 16:09:06 2016 +0100 Fix name length limit check. The name length limit check in x509_name_ex_d2i() includes the containing structure as well as the actual X509_NAME. This will cause large CRLs to be rejected. Fix by limiting the length passed to ASN1_item_ex_d2i() which will then return an error if the passed X509_NAME exceeds the length. RT#4531 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/x509/x_name.c | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/crypto/x509/x_name.c b/crypto/x509/x_name.c index 72682fe..662de64 100644 --- a/crypto/x509/x_name.c +++ b/crypto/x509/x_name.c @@ -194,10 +194,8 @@ static int x509_name_ex_d2i(ASN1_VALUE **val, int i, j, ret; STACK_OF(X509_NAME_ENTRY) *entries; X509_NAME_ENTRY *entry; - if (len > X509_NAME_MAX) { - ASN1err(ASN1_F_X509_NAME_EX_D2I, ASN1_R_TOO_LONG); - return 0; - } + if (len > X509_NAME_MAX) + len = X509_NAME_MAX; q = p; /* Get internal representation of Name */ From steve at openssl.org Wed May 4 16:45:12 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 04 May 2016 16:45:12 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1462380312.578607.27430.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via b583c1bd069f6928c3973dc6d6864930f6c4bb3e (commit) from 28dab7cfba522603d88ca95aab16b335060b6c3d (commit) - Log ----------------------------------------------------------------- commit b583c1bd069f6928c3973dc6d6864930f6c4bb3e Author: Dr. Stephen Henson Date: Wed May 4 16:09:06 2016 +0100 Fix name length limit check. The name length limit check in x509_name_ex_d2i() includes the containing structure as well as the actual X509_NAME. This will cause large CRLs to be rejected. Fix by limiting the length passed to ASN1_item_ex_d2i() which will then return an error if the passed X509_NAME exceeds the length. RT#4531 Reviewed-by: Rich Salz (cherry picked from commit 4e0d184ac1dde845ba9574872e2ae5c903c81dff) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/x_name.c | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/crypto/asn1/x_name.c b/crypto/asn1/x_name.c index a858c29..26378fd 100644 --- a/crypto/asn1/x_name.c +++ b/crypto/asn1/x_name.c @@ -199,10 +199,8 @@ static int x509_name_ex_d2i(ASN1_VALUE **val, int i, j, ret; STACK_OF(X509_NAME_ENTRY) *entries; X509_NAME_ENTRY *entry; - if (len > X509_NAME_MAX) { - ASN1err(ASN1_F_X509_NAME_EX_D2I, ASN1_R_TOO_LONG); - return 0; - } + if (len > X509_NAME_MAX) + len = X509_NAME_MAX; q = p; /* Get internal representation of Name */ From steve at openssl.org Wed May 4 16:45:12 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 04 May 2016 16:45:12 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462380312.657626.27453.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via a1eef756cc1948ed4d1f175d97367aa2b24d962d (commit) from b8c75aab217842e527bd6dbe21d1908484edfb03 (commit) - Log ----------------------------------------------------------------- commit a1eef756cc1948ed4d1f175d97367aa2b24d962d Author: Dr. Stephen Henson Date: Wed May 4 16:09:06 2016 +0100 Fix name length limit check. The name length limit check in x509_name_ex_d2i() includes the containing structure as well as the actual X509_NAME. This will cause large CRLs to be rejected. Fix by limiting the length passed to ASN1_item_ex_d2i() which will then return an error if the passed X509_NAME exceeds the length. RT#4531 Reviewed-by: Rich Salz (cherry picked from commit 4e0d184ac1dde845ba9574872e2ae5c903c81dff) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/x_name.c | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/crypto/asn1/x_name.c b/crypto/asn1/x_name.c index a858c29..26378fd 100644 --- a/crypto/asn1/x_name.c +++ b/crypto/asn1/x_name.c @@ -199,10 +199,8 @@ static int x509_name_ex_d2i(ASN1_VALUE **val, int i, j, ret; STACK_OF(X509_NAME_ENTRY) *entries; X509_NAME_ENTRY *entry; - if (len > X509_NAME_MAX) { - ASN1err(ASN1_F_X509_NAME_EX_D2I, ASN1_R_TOO_LONG); - return 0; - } + if (len > X509_NAME_MAX) + len = X509_NAME_MAX; q = p; /* Get internal representation of Name */ From levitte at openssl.org Wed May 4 18:09:14 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 04 May 2016 18:09:14 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462385354.101543.6773.nullmailer@dev.openssl.org> The branch master has been updated via c7e6ae6a810d9b65fa604f5ca3a003c5164f3c5f (commit) from 4e0d184ac1dde845ba9574872e2ae5c903c81dff (commit) - Log ----------------------------------------------------------------- commit c7e6ae6a810d9b65fa604f5ca3a003c5164f3c5f Author: Richard Levitte Date: Wed May 4 19:26:59 2016 +0200 Complete the list of names in doc/ssl/SSL_CTX_load_verify_locations.pod Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_CTX_load_verify_locations.pod | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/doc/ssl/SSL_CTX_load_verify_locations.pod b/doc/ssl/SSL_CTX_load_verify_locations.pod index 53e119e..3c1e3b7 100644 --- a/doc/ssl/SSL_CTX_load_verify_locations.pod +++ b/doc/ssl/SSL_CTX_load_verify_locations.pod @@ -2,8 +2,9 @@ =head1 NAME -SSL_CTX_load_verify_locations - set default locations for trusted CA -certificates +SSL_CTX_load_verify_locations, SSL_CTX_set_default_verify_paths, +SSL_CTX_set_default_verify_dir, SSL_CTX_set_default_verify_file - set +default locations for trusted CA certificates =head1 SYNOPSIS From steve at openssl.org Wed May 4 19:09:33 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 04 May 2016 19:09:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462388973.860946.15673.nullmailer@dev.openssl.org> The branch master has been updated via 9d103dbb6f44dbe5d430356e5560c84984ada049 (commit) from c7e6ae6a810d9b65fa604f5ca3a003c5164f3c5f (commit) - Log ----------------------------------------------------------------- commit 9d103dbb6f44dbe5d430356e5560c84984ada049 Author: Dr. Stephen Henson Date: Wed May 4 14:50:14 2016 +0100 support embed in ASN.1 print Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/asn1/tasn_prn.c | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/crypto/asn1/tasn_prn.c b/crypto/asn1/tasn_prn.c index f6bd218..7a96aca 100644 --- a/crypto/asn1/tasn_prn.c +++ b/crypto/asn1/tasn_prn.c @@ -314,6 +314,7 @@ int asn1_template_print_ctx(BIO *out, ASN1_VALUE **fld, int indent, { int i, flags; const char *sname, *fname; + ASN1_VALUE *tfld; flags = tt->flags; if (pctx->flags & ASN1_PCTX_FLAGS_SHOW_FIELD_STRUCT_NAME) sname = ASN1_ITEM_ptr(tt->item)->sname; @@ -323,6 +324,16 @@ int asn1_template_print_ctx(BIO *out, ASN1_VALUE **fld, int indent, fname = NULL; else fname = tt->field_name; + + /* + * If field is embedded then fld needs fixing so it is a pointer to + * a pointer to a field. + */ + if (flags & ASN1_TFLG_EMBED) { + tfld = (ASN1_VALUE *)fld; + fld = &tfld; + } + if (flags & ASN1_TFLG_SK_MASK) { char *tname; ASN1_VALUE *skitem; From builds at travis-ci.org Wed May 4 23:02:15 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 04 May 2016 23:02:15 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#734 (up_ref_api_unify - 66ebe90) In-Reply-To: Message-ID: <572a7f77ac8c8_33fb8cae2a56481797@f504da25-3ea8-4e32-865f-bee7bab58c37.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #734 Status: Errored Duration: 18 minutes and 37 seconds Commit: 66ebe90 (up_ref_api_unify) Author: FdaSilvaYY Message: Unify _up_ref methods signature and behaviour. Add a status return value instead of void. Add some sanity checks on reference counter value. Update the docs. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/c2fb4c4f081b...66ebe906c1b6 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/127928074 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 06:56:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 06:56:07 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.1 Message-ID: <20160505065607.89097.1807.E7952264@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Thu May 5 09:03:58 2016 From: levitte at openssl.org (Richard Levitte) Date: Thu, 05 May 2016 09:03:58 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1462439038.908301.10208.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via b9284c75acc2db7bd117b7759a640b90a8e37ae6 (commit) from a1eef756cc1948ed4d1f175d97367aa2b24d962d (commit) - Log ----------------------------------------------------------------- commit b9284c75acc2db7bd117b7759a640b90a8e37ae6 Author: Richard Levitte Date: Wed May 4 14:44:10 2016 +0200 Check return of PEM_write_* functions and report possible errors Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1025) (cherry picked from commit c73aa309049c4f04ec81f0f1cf552eab8456a16e) ----------------------------------------------------------------------- Summary of changes: apps/pkcs12.c | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/apps/pkcs12.c b/apps/pkcs12.c index cbb75b7..4e43c66 100644 --- a/apps/pkcs12.c +++ b/apps/pkcs12.c @@ -832,6 +832,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, EVP_PKEY *pkey; PKCS8_PRIV_KEY_INFO *p8; X509 *x509; + int ret = 0; switch (M_PKCS12_bag_type(bag)) { case NID_keyBag: @@ -844,7 +845,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, if (!(pkey = EVP_PKCS82PKEY(p8))) return 0; print_attribs(out, p8->attributes, "Key Attributes"); - PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, pempass); + ret = PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, pempass); EVP_PKEY_free(pkey); break; @@ -864,7 +865,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, } print_attribs(out, p8->attributes, "Key Attributes"); PKCS8_PRIV_KEY_INFO_free(p8); - PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, pempass); + ret = PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, pempass); EVP_PKEY_free(pkey); break; @@ -884,7 +885,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, if (!(x509 = PKCS12_certbag2x509(bag))) return 0; dump_cert_text(out, x509); - PEM_write_bio_X509(out, x509); + ret = PEM_write_bio_X509(out, x509); X509_free(x509); break; @@ -902,7 +903,7 @@ int dump_certs_pkeys_bag(BIO *out, PKCS12_SAFEBAG *bag, char *pass, return 1; break; } - return 1; + return ret; } /* Given a single certificate return a verified chain or NULL if error */ From openssl.sanity at gmail.com Thu May 5 09:11:53 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 5 May 2016 09:11:53 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1602 In-Reply-To: <351667058.28.1462367515086.JavaMail.jenkins@ossl-sanity.cisco.com> References: <351667058.28.1462367515086.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1949052714.29.1462439513159.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [steve] Fix name length limit check. [Richard Levitte] Complete the list of names in doc/ssl/SSL_CTX_load_verify_locations.pod [steve] support embed in ASN.1 print ------------------------------------------ Started by upstream project "master_basic" build number 1867 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision 9d103dbb6f44dbe5d430356e5560c84984ada049 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 9d103dbb6f44dbe5d430356e5560c84984ada049 > git rev-list c73aa309049c4f04ec81f0f1cf552eab8456a16e # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson5903464301391982879.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson7322018858302360268.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\asn1\tasn_prn.obj crypto\asn1\tasn_prn.c tasn_prn.c C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include -c /Focrypto\x509\x_name.obj crypto\x509\x_name.c x_name.c C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm2C65.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3752.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm38BB.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm38BC.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm393A.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm393B.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm39A9.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm39AA.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3A09.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3A0A.tmp Creating library engines\padlock.lib and object engines\padlock.exp link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm3A78.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From builds at travis-ci.org Thu May 5 10:49:41 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 05 May 2016 10:49:41 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#746 (const-app-options - 70b9460) In-Reply-To: Message-ID: <572b25476c337_33fb8cfcd365c4127a4@f504da25-3ea8-4e32-865f-bee7bab58c37.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #746 Status: Errored Duration: 48 minutes and 41 seconds Commit: 70b9460 (const-app-options) Author: FdaSilvaYY Message: Constify command options View the changeset: https://github.com/FdaSilvaYY/openssl/compare/const-app-options View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/127989688 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 5 11:26:44 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 05 May 2016 11:26:44 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#751 (err-raise-fix - 8c15a61) In-Reply-To: Message-ID: <572b2df4c6f15_33fb8cae2a76c4457ab@f504da25-3ea8-4e32-865f-bee7bab58c37.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #751 Status: Errored Duration: 6 minutes and 13 seconds Commit: 8c15a61 (err-raise-fix) Author: FdaSilvaYY Message: Raise an Err when CRYPTO_THREAD_lock_new fails Add missing error raise call, as it is done everyxhere else. and as CRYPTO_THREAD_lock_new don't do it internally. View the changeset: https://github.com/FdaSilvaYY/openssl/commit/8c15a6137924 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/128024534 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 12:11:12 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 12:11:12 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.9 Message-ID: <20160505120222.15108.70485.5C6A5A7B@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 5 11:57:20 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 05 May 2016 11:57:20 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#752 (err-raise-fix - 1dba926) In-Reply-To: Message-ID: <572b352056d2f_33f811cc32a44317516@db90ba93-9af0-4207-b47d-959c205f9886.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #752 Status: Failed Duration: 32 minutes and 19 seconds Commit: 1dba926 (err-raise-fix) Author: FdaSilvaYY Message: Raise an Err when CRYPTO_THREAD_lock_new fails Add missing error raise call, as it is done everyxhere else. and as CRYPTO_THREAD_lock_new don't do it internally. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/8c15a6137924...1dba926e3116 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/128024993 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From kurt at openssl.org Thu May 5 12:15:29 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Thu, 05 May 2016 12:15:29 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462450529.327385.9315.nullmailer@dev.openssl.org> The branch master has been updated via d5e86796843ff0b1dab087ce2a6f867768436b63 (commit) from 9d103dbb6f44dbe5d430356e5560c84984ada049 (commit) - Log ----------------------------------------------------------------- commit d5e86796843ff0b1dab087ce2a6f867768436b63 Author: FdaSilvaYY Date: Tue May 3 19:34:03 2016 +0200 Fix spelling Signed-off-by: Kurt Roeckx Reviewed-by: Matt Caswell GH: #1021 ----------------------------------------------------------------------- Summary of changes: CHANGES | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/CHANGES b/CHANGES index fe16b0b..7aececb 100644 --- a/CHANGES +++ b/CHANGES @@ -1021,7 +1021,7 @@ amounts of input data then a length check can overflow resulting in a heap corruption. - Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by + Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by the PEM_write_bio* family of functions. These are mainly used within the OpenSSL command line applications, so any application which processes data from an untrusted source and outputs it as a PEM file should be considered @@ -1058,7 +1058,7 @@ *) Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() - a short invalid encoding can casuse allocation of large amounts of memory + a short invalid encoding can cause allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. Any application parsing untrusted data through d2i BIO functions is @@ -1330,7 +1330,7 @@ *) Alternate chains certificate forgery - During certificate verfification, OpenSSL will attempt to find an + During certificate verification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be @@ -1588,7 +1588,7 @@ *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g. ARMv5 through ARMv8, as opposite to "locking" it to single one. - So far those who have to target multiple plaforms would compromise + So far those who have to target multiple platforms would compromise and argue that binary targeting say ARMv5 would still execute on ARMv8. "Universal" build resolves this compromise by providing near-optimal performance even on newer platforms. @@ -1648,7 +1648,7 @@ [Steve Henson] *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file(): - this fixes a limiation in previous versions of OpenSSL. + this fixes a limitation in previous versions of OpenSSL. [Steve Henson] *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest, @@ -1757,7 +1757,7 @@ *) Add support for certificate stores in CERT structure. This makes it possible to have different stores per SSL structure or one store in - the parent SSL_CTX. Include distint stores for certificate chain + the parent SSL_CTX. Include distinct stores for certificate chain verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN to build and store a certificate chain in CERT structure: returing an error if the chain cannot be built: this will allow applications @@ -1820,7 +1820,7 @@ [Steve Henson] *) Integrate hostname, email address and IP address checking with certificate - verification. New verify options supporting checking in opensl utility. + verification. New verify options supporting checking in openssl utility. [Steve Henson] *) Fixes and wildcard matching support to hostname and email checking From no-reply at appveyor.com Thu May 5 12:19:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 12:19:09 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.8 Message-ID: <20160505114951.42357.82759.EF64B0D3@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 12:30:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 12:30:08 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.10 Message-ID: <20160505123005.21001.80459.4AD61C07@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 5 12:24:19 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 05 May 2016 12:24:19 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#752 (err-raise-fix - 1dba926) In-Reply-To: Message-ID: <572b3b7350dec_33f811cc322883423aa@db90ba93-9af0-4207-b47d-959c205f9886.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #752 Status: Passed Duration: 9 minutes and 2 seconds Commit: 1dba926 (err-raise-fix) Author: FdaSilvaYY Message: Raise an Err when CRYPTO_THREAD_lock_new fails Add missing error raise call, as it is done everyxhere else. and as CRYPTO_THREAD_lock_new don't do it internally. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/8c15a6137924...1dba926e3116 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/128024993 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 12:42:58 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 12:42:58 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.11 Message-ID: <20160505124247.89103.5614.52485643@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 12:52:50 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 12:52:50 +0000 Subject: [openssl-commits] Build failed: openssl master.3003 Message-ID: <20160505125242.21025.69321.795B1F7E@appveyor.com> An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Thu May 5 13:11:48 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 5 May 2016 13:11:48 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_windows #1603 In-Reply-To: <1949052714.29.1462439513159.JavaMail.jenkins@ossl-sanity.cisco.com> References: <1949052714.29.1462439513159.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1887274441.30.1462453908309.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [kurt] Fix spelling ------------------------------------------ Started by upstream project "master_basic" build number 1868 originally caused by: Started by an SCM change Building remotely on windows-slave in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse "refs/remotes/origin/master^{commit}" # timeout=10 > git rev-parse "refs/remotes/origin/origin/master^{commit}" # timeout=10 Checking out Revision d5e86796843ff0b1dab087ce2a6f867768436b63 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f d5e86796843ff0b1dab087ce2a6f867768436b63 > git rev-list 9d103dbb6f44dbe5d430356e5560c84984ada049 # timeout=10 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson2626866374374877428.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 perl> Configure VC-WIN32 Configuring OpenSSL version 1.1.0-pre6-dev (0x0x10100006L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [forced] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE (skip dir) no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir) no-egd [default] OPENSSL_NO_EGD (skip dir) no-heartbeats [default] OPENSSL_NO_HEARTBEATS (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP (skip dir) no-ssl-trace [default] OPENSSL_NO_SSL_TRACE (skip dir) no-ssl3 [default] OPENSSL_NO_SSL3 (skip dir) no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD (skip dir) no-unit-test [default] OPENSSL_NO_UNIT_TEST (skip dir) no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS (skip dir) no-zlib [default] no-zlib-dynamic [default] Configuring for VC-WIN32 CC =cl CFLAG =-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 SHARED_CFLAG = DEFINES =OPENSSL_USE_APPLINK DSO_WIN32 NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_PART_WORDS OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM MD5_ASM RMD160_ASM AES_ASM VPAES_ASM WHIRLPOOL_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM LFLAG =/nologo /debug PLIB_LFLAG = EX_LIBS =ws2_32.lib gdi32.lib advapi32.lib crypt32.lib user32.lib APPS_OBJ =../ms/applink.o CPUID_OBJ =x86cpuid.o UPLINK_OBJ =../ms/uplink.o BN_ASM =bn-586.o co-586.o x86-mont.o x86-gf2m.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86.o DES_ENC =des-586.o crypt586.o AES_ENC =aes-586.o vpaes-x86.o aesni-x86.o BF_ENC =bf-586.o CAST_ENC =c_enc.o RC4_ENC =rc4-586.o RC5_ENC =rc5-586.o MD5_OBJ_ASM =md5-586.o SHA1_OBJ_ASM =sha1-586.o sha256-586.o sha512-586.o RMD160_OBJ_ASM=rmd-586.o CMLL_ENC =cmll-x86.o MODES_OBJ =ghash-x86.o PADLOCK_OBJ =e_padlock-x86.o CHACHA_ENC =chacha-x86.o POLY1305_OBJ =poly1305-x86.o BLAKE2_OBJ = PROCESSOR = RANLIB =true ARFLAGS =/nologo PERL =C:\Perl64\bin\perl.exe THIRTY_TWO_BIT mode BN_LLONG mode Configured for VC-WIN32. exit> 0 [master_windows] $ cmd /c call C:\Users\ADMINI~1\AppData\Local\Temp\1\hudson8447876484774592969.bat call> "c:\program files (x86)\microsoft visual studio 12.0\vc\bin\vcvars32.bat" set> PROCESSOR_ARCHITECTURE=x86 nmake> Microsoft (R) Program Maintenance Utility Version 12.00.21005.1 Copyright (C) Microsoft Corporation. All rights reserved. C:\Perl64\bin\perl.exe util\mkbuildinf.pl "cl " "VC-WIN32" > crypto\buildinf.h cl -DOPENSSL_USE_APPLINK -DDSO_WIN32 -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM "-DENGINESDIR=\"%ProgramFiles(x86)%\\OpenSSL\\lib\\engines\"" "-DOPENSSLDIR=\"%CommonProgramFiles(x86)%\\SSL\"" -W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DUNICODE -D_UNICODE /MD /Ox /O2 /Ob2 /Zi /Fdlib /I include /I . /I crypto\include /I crypto -c /Focrypto\cversion.obj crypto\cversion.c cversion.c crypto\cversion.c(100) : warning C4129: 'P' : unrecognized character escape sequence crypto\cversion.c(100) : warning C4129: 'C' : unrecognized character escape sequence crypto\cversion.c(107) : warning C4129: 'P' : unrecognized character escape sequence C:\Perl64\bin\perl.exe util\mkdef.pl "crypto" 32 > libcrypto-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+crypto32|LIBRARY libcrypto-1_1|;" libcrypto-1_1.def DEL libcrypto-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libcrypto-1_1.dll > libcrypto-1_1.rc rc /folibcrypto-1_1.res libcrypto-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libcrypto.lib /out:libcrypto-1_1.dll /def:libcrypto-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD379.tmp || (DEL /Q libcrypto.* libcrypto-1_1.* && EXIT 1) Creating library libcrypto.lib and object libcrypto.exp DEL /F apps\libcrypto-1_1.dll DEL /F test\libcrypto-1_1.dll COPY libcrypto-1_1.dll apps 1 file(s) copied. COPY libcrypto-1_1.dll test 1 file(s) copied. C:\Perl64\bin\perl.exe util\mkdef.pl "ssl" 32 > libssl-1_1.def C:\Perl64\bin\perl.exe -i.tmp -pe "s|^LIBRARY\s+ssl32|LIBRARY libssl-1_1|;" libssl-1_1.def DEL libssl-1_1.def.tmp C:\Perl64\bin\perl.exe util\mkrc.pl libssl-1_1.dll > libssl-1_1.rc rc /folibssl-1_1.res libssl-1_1.rc Microsoft (R) Windows (R) Resource Compiler Version 6.3.9600.17298 Copyright (C) Microsoft Corporation. All rights reserved. link /nologo /debug /dll /implib:libssl.lib /out:libssl-1_1.dll /def:libssl-1_1.def @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDE57.tmp || (DEL /Q libssl.* libssl-1_1.* && EXIT 1) Creating library libssl.lib and object libssl.exp DEL /F apps\libssl-1_1.dll DEL /F test\libssl-1_1.dll COPY libssl-1_1.dll apps 1 file(s) copied. COPY libssl-1_1.dll test 1 file(s) copied. link /nologo /debug /dll /out:engines\capi.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDFBF.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDFC0.tmp Creating library engines\capi.lib and object engines\capi.exp link /nologo /debug /dll /out:engines\dasync.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE02F.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE030.tmp Creating library engines\dasync.lib and object engines\dasync.exp link /nologo /debug /dll /out:engines\ossltest.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE09E.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE09F.tmp Creating library engines\ossltest.lib and object engines\ossltest.exp link /nologo /debug /dll /out:engines\padlock.dll /def:C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE10E.tmp @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE10F.tmp Creating library engines\padlock.lib and object engines\padlock.exp link /nologo /debug /subsystem:console /opt:ref /out:apps\openssl.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE17D.tmp MSVCRT.lib(MSVCR120.dll) : error LNK2005: ___iob_func already defined in LIBCMT.lib(_file.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fclose already defined in LIBCMT.lib(fclose.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _perror already defined in LIBCMT.lib(perror.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __errno already defined in LIBCMT.lib(dosmap.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _exit already defined in LIBCMT.lib(crt0dat.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _getenv already defined in LIBCMT.lib(getenv.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _free already defined in LIBCMT.lib(free.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _malloc already defined in LIBCMT.lib(malloc.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strchr already defined in LIBCMT.lib(strchr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __stricmp already defined in LIBCMT.lib(stricmp.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isspace already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtol already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isxdigit already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _printf already defined in LIBCMT.lib(printf.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _islower already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _fflush already defined in LIBCMT.lib(fflush.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _isupper already defined in LIBCMT.lib(_ctype.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _tolower already defined in LIBCMT.lib(tolower.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strtoul already defined in LIBCMT.lib(strtol.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: _strstr already defined in LIBCMT.lib(strstr.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __time64 already defined in LIBCMT.lib(time64.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __fileno already defined in LIBCMT.lib(fileno.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __close already defined in LIBCMT.lib(close.obj) MSVCRT.lib(MSVCR120.dll) : error LNK2005: __write already defined in LIBCMT.lib(write.obj) Creating library apps\openssl.lib and object apps\openssl.exp LINK : warning LNK4098: defaultlib 'MSVCRT' conflicts with use of other libs; use /NODEFAULTLIB:library apps\openssl.exe : fatal error LNK1169: one or more multiply defined symbols found NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\link.EXE"' : return code '0x491' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From builds at travis-ci.org Thu May 5 13:06:02 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 05 May 2016 13:06:02 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#755 (ex_data-fixes - 2b8da7c) In-Reply-To: Message-ID: <572b453a2b35d_33fb8cae2b7fc5107a9@f504da25-3ea8-4e32-865f-bee7bab58c37.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #755 Status: Errored Duration: 10 minutes and 57 seconds Commit: 2b8da7c (ex_data-fixes) Author: FdaSilvaYY Message: Add checks on CRYPTO_set_ex_data return value Fix possible leak in danetest.c View the changeset: https://github.com/FdaSilvaYY/openssl/compare/464df7c513ac...2b8da7c65625 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/128044104 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 13:27:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 13:27:04 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.12 Message-ID: <20160505132658.67121.77781.6120D371@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Thu May 5 13:27:40 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 05 May 2016 13:27:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462454860.024831.24460.nullmailer@dev.openssl.org> The branch master has been updated via c3d93da03b3588bbb7ed459a360fba37f7be1e0b (commit) from d5e86796843ff0b1dab087ce2a6f867768436b63 (commit) - Log ----------------------------------------------------------------- commit c3d93da03b3588bbb7ed459a360fba37f7be1e0b Author: J Mohan Rao Arisankala Date: Fri Feb 26 11:37:08 2016 +0530 remove unused macros in list -disabled list -disabled was checking OPENSSL_NO_SSL/OPENSSL_NO_TLS, which are not used to disable SSL/TLS respectively. Building with these macros wrongly show as SSL/TLS disabled, hence removing this code. Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: apps/openssl.c | 6 ------ 1 file changed, 6 deletions(-) diff --git a/apps/openssl.c b/apps/openssl.c index 7710c3a..df15574 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -756,15 +756,9 @@ static void list_disabled(void) #ifdef OPENSSL_NO_SRTP BIO_puts(bio_out, "SRTP\n"); #endif -#ifdef OPENSSL_NO_SSL - BIO_puts(bio_out, "SSL\n"); -#endif #ifdef OPENSSL_NO_SSL3 BIO_puts(bio_out, "SSL3\n"); #endif -#if defined(OPENSSL_NO_TLS) - BIO_puts(bio_out, "TLS\n"); -#endif #ifdef OPENSSL_NO_TLS1 BIO_puts(bio_out, "TLS1\n"); #endif From no-reply at appveyor.com Thu May 5 13:48:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 13:48:16 +0000 Subject: [openssl-commits] Build completed: openssl master.3004 Message-ID: <20160505134813.9355.76397.9DD4B4EF@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 5 14:03:53 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 05 May 2016 14:03:53 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#757 (const-app-options - c57d651) In-Reply-To: Message-ID: <572b52c968594_33fb8cfcd4840562153@f504da25-3ea8-4e32-865f-bee7bab58c37.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #757 Status: Passed Duration: 35 minutes and 59 seconds Commit: c57d651 (const-app-options) Author: FdaSilvaYY Message: Constify command options View the changeset: https://github.com/FdaSilvaYY/openssl/compare/70b9460188f7...c57d651466b7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/128047195 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu May 5 15:06:21 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 05 May 2016 15:06:21 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462460781.731110.10608.nullmailer@dev.openssl.org> The branch master has been updated via e8b7c0c4726fbd15d2b23da075c5b4a35d6c7790 (commit) from c3d93da03b3588bbb7ed459a360fba37f7be1e0b (commit) - Log ----------------------------------------------------------------- commit e8b7c0c4726fbd15d2b23da075c5b4a35d6c7790 Author: Rich Salz Date: Sun May 1 08:47:43 2016 -0400 Tweak generated warning lines. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: util/mkerr.pl | 19 ++++++++----------- 1 file changed, 8 insertions(+), 11 deletions(-) diff --git a/util/mkerr.pl b/util/mkerr.pl index fd5e774..b754a45 100644 --- a/util/mkerr.pl +++ b/util/mkerr.pl @@ -16,6 +16,8 @@ my $recurse = 0; my $reindex = 0; my $dowrite = 0; my $staticloader = ""; +my @t = localtime(); +my $YEAR = @t[5] + 1900; my $pack_errcode; my $load_errcode; @@ -417,7 +419,7 @@ foreach $lib (keys %csrc) } else { push @out, "/*\n", -" * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.\n", +" * Copyright 1995-$YEAR The OpenSSL Project Authors. All Rights Reserved.\n", " *\n", " * Licensed under the OpenSSL license (the \"License\"). You may not use\n", " * this file except in compliance with the License. You can obtain a copy\n", @@ -439,15 +441,15 @@ foreach $lib (keys %csrc) print OUT @out; undef @out; print OUT <<"EOF"; + /* - * The following lines are auto generated by the script mkerr.pl. Any changes - * made after this point may be overwritten when the script is next run. + * Content after this point is generated by util/mkerr.pl + * DO NOT EDIT! */ EOF if($static) { print OUT <<"EOF"; ${staticloader}void ERR_load_${lib}_strings(void); - EOF } else { print OUT <<"EOF"; @@ -564,18 +566,13 @@ EOF print OUT <<"EOF"; /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Generated by util/mkerr.pl DO NOT EDIT + * Copyright 1995-$YEAR The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy * in the file LICENSE in the source distribution or at * https://www.openssl.org/source/license.html -*/ - -/* - * NOTE: this file was auto generated by the mkerr.pl script: any changes - * made to it will be overwritten when the script next updates this file, - * only reason strings will be preserved. */ #include From matt at openssl.org Thu May 5 15:33:26 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 05 May 2016 15:33:26 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462462406.398239.16550.nullmailer@dev.openssl.org> The branch master has been updated via 485b78ddaa396d1e03d04e080d2d8b60fb2e16ce (commit) from e8b7c0c4726fbd15d2b23da075c5b4a35d6c7790 (commit) - Log ----------------------------------------------------------------- commit 485b78ddaa396d1e03d04e080d2d8b60fb2e16ce Author: Matt Caswell Date: Thu May 5 16:04:22 2016 +0100 Improve heartbeats coding style Based on an orignal commit by GitHub user BertramScharpf. Rebased and updated to take account of all the updates since this was first raised. GH PR#62 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: ssl/d1_lib.c | 36 ++++++++++++++++++------------------ 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/ssl/d1_lib.c b/ssl/d1_lib.c index 193f603..b035e6a 100644 --- a/ssl/d1_lib.c +++ b/ssl/d1_lib.c @@ -887,6 +887,14 @@ static int dtls1_handshake_write(SSL *s) } #ifndef OPENSSL_NO_HEARTBEATS + +#define HEARTBEAT_SIZE(payload, padding) ( \ + 1 /* heartbeat type */ + \ + 2 /* heartbeat length */ + \ + (payload) + (padding)) + +#define HEARTBEAT_SIZE_STD(payload) HEARTBEAT_SIZE(payload, 16) + int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length) { unsigned char *pl; @@ -898,32 +906,27 @@ int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length) s->msg_callback(0, s->version, DTLS1_RT_HEARTBEAT, p, length, s, s->msg_callback_arg); - /* Read type and payload length first */ - if (1 + 2 + 16 > length) + /* Read type and payload length */ + if (HEARTBEAT_SIZE_STD(0) > length) return 0; /* silently discard */ if (length > SSL3_RT_MAX_PLAIN_LENGTH) return 0; /* silently discard per RFC 6520 sec. 4 */ hbtype = *p++; n2s(p, payload); - if (1 + 2 + payload + 16 > length) + if (HEARTBEAT_SIZE_STD(payload) > length) return 0; /* silently discard per RFC 6520 sec. 4 */ pl = p; if (hbtype == TLS1_HB_REQUEST) { unsigned char *buffer, *bp; - unsigned int write_length = 1 /* heartbeat type */ + - 2 /* heartbeat length */ + - payload + padding; + unsigned int write_length = HEARTBEAT_SIZE(payload, padding); int r; if (write_length > SSL3_RT_MAX_PLAIN_LENGTH) return 0; - /* - * Allocate memory for the response, size is 1 byte message type, - * plus 2 bytes payload length, plus payload, plus padding - */ + /* Allocate memory for the response. */ buffer = OPENSSL_malloc(write_length); if (buffer == NULL) return -1; @@ -975,6 +978,7 @@ int dtls1_heartbeat(SSL *s) int ret = -1; unsigned int payload = 18; /* Sequence number + random bytes */ unsigned int padding = 16; /* Use minimum padding */ + unsigned int size; /* Only send if peer supports and accepts HB requests... */ if (!(s->tlsext_heartbeat & SSL_DTLSEXT_HB_ENABLED) || @@ -999,13 +1003,9 @@ int dtls1_heartbeat(SSL *s) * Create HeartBeat message, we just use a sequence number * as payload to distuingish different messages and add * some random stuff. - * - Message Type, 1 byte - * - Payload Length, 2 bytes (unsigned int) - * - Payload, the sequence number (2 bytes uint) - * - Payload, random bytes (16 bytes uint) - * - Padding */ - buf = OPENSSL_malloc(1 + 2 + payload + padding); + size = HEARTBEAT_SIZE(payload, padding); + buf = OPENSSL_malloc(size); if (buf == NULL) { SSLerr(SSL_F_DTLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE); return -1; @@ -1029,11 +1029,11 @@ int dtls1_heartbeat(SSL *s) goto err; } - ret = dtls1_write_bytes(s, DTLS1_RT_HEARTBEAT, buf, 3 + payload + padding); + ret = dtls1_write_bytes(s, DTLS1_RT_HEARTBEAT, buf, size); if (ret >= 0) { if (s->msg_callback) s->msg_callback(1, s->version, DTLS1_RT_HEARTBEAT, - buf, 3 + payload + padding, + buf, size, s, s->msg_callback_arg); dtls1_start_timer(s); From rsalz at openssl.org Thu May 5 15:34:45 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 05 May 2016 15:34:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462462485.003927.17732.nullmailer@dev.openssl.org> The branch master has been updated via fb37410ee0cbda3c5b4a9fb48e67165e8f2c01c5 (commit) from 485b78ddaa396d1e03d04e080d2d8b60fb2e16ce (commit) - Log ----------------------------------------------------------------- commit fb37410ee0cbda3c5b4a9fb48e67165e8f2c01c5 Author: Rich Salz Date: Thu May 5 10:21:46 2016 -0400 Script changed; update the generated file. Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: crypto/asn1/charmap.h | 1 - 1 file changed, 1 deletion(-) diff --git a/crypto/asn1/charmap.h b/crypto/asn1/charmap.h index bc39ae5..61d48e0 100644 --- a/crypto/asn1/charmap.h +++ b/crypto/asn1/charmap.h @@ -23,4 +23,3 @@ static const unsigned char char_type[] = { 0, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 0, 0, 0, 2 }; - From no-reply at appveyor.com Thu May 5 16:11:31 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 16:11:31 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.17 Message-ID: <20160505161013.31175.63574.07108B57@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 18:00:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:00:07 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.18 Message-ID: <20160505175956.88902.49006.6DCDA436@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 18:00:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:00:09 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_1-stable.3007 Message-ID: <20160505180006.67119.47042.EE6BCF01@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 18:02:43 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:02:43 +0000 Subject: [openssl-commits] Build failed: openssl master.3008 Message-ID: <20160505180234.31181.76442.D1240CC0@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 18:04:15 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:04:15 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.20 Message-ID: <20160505180232.130785.25947.2498A16B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 18:04:37 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:04:37 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.21 Message-ID: <20160505180434.130807.22872.96DF6452@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 18:06:03 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:06:03 +0000 Subject: [openssl-commits] Build failed: openssl master.3009 Message-ID: <20160505180559.22563.22748.80334332@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 18:08:10 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:08:10 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.22 Message-ID: <20160505180804.89109.66215.550D238B@appveyor.com> An HTML attachment was scrubbed... URL: From emilia at openssl.org Thu May 5 18:08:16 2016 From: emilia at openssl.org (Emilia Kasper) Date: Thu, 05 May 2016 18:08:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462471696.692252.10546.nullmailer@dev.openssl.org> The branch master has been updated via 0eadff033fea00f1b9abe0a83bf0d6637690f085 (commit) from fb37410ee0cbda3c5b4a9fb48e67165e8f2c01c5 (commit) - Log ----------------------------------------------------------------- commit 0eadff033fea00f1b9abe0a83bf0d6637690f085 Author: Emilia Kasper Date: Fri Apr 29 19:19:58 2016 +0200 Document inversion ladder in curve25519 This demystifies two for-loops that do nothing. They were used to write the ladder in a unified way. Now that the ladder is otherwise commented, remove the dead loops. Reviewed-by: Matt Caswell Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/ec/curve25519.c | 53 +++++++++++++++++++++++++++++++++++++++----------- 1 file changed, 42 insertions(+), 11 deletions(-) diff --git a/crypto/ec/curve25519.c b/crypto/ec/curve25519.c index 3dbf4ac..a7be5b8 100644 --- a/crypto/ec/curve25519.c +++ b/crypto/ec/curve25519.c @@ -670,60 +670,91 @@ static void fe_invert(fe out, const fe z) { fe t3; int i; + /* + * Compute z ** -1 = z ** (2 ** 255 - 19 - 2) with the exponent as + * 2 ** 255 - 21 = (2 ** 5) * (2 ** 250 - 1) + 11. + */ + + /* t0 = z ** 2 */ fe_sq(t0, z); - for (i = 1; i < 1; ++i) { - fe_sq(t0, t0); - } + + /* t1 = t0 ** (2 ** 2) = z ** 8 */ fe_sq(t1, t0); - for (i = 1; i < 2; ++i) { - fe_sq(t1, t1); - } + fe_sq(t1, t1); + + /* t1 = z * t1 = z ** 9 */ fe_mul(t1, z, t1); + /* t0 = t0 * t1 = z ** 11 -- stash t0 away for the end. */ fe_mul(t0, t0, t1); + + /* t2 = t0 ** 2 = z ** 22 */ fe_sq(t2, t0); - for (i = 1; i < 1; ++i) { - fe_sq(t2, t2); - } + + /* t1 = t1 * t2 = z ** (2 ** 5 - 1) */ fe_mul(t1, t1, t2); + + /* t2 = t1 ** (2 ** 5) = z ** ((2 ** 5) * (2 ** 5 - 1)) */ fe_sq(t2, t1); for (i = 1; i < 5; ++i) { fe_sq(t2, t2); } + + /* t1 = t1 * t2 = z ** ((2 ** 5 + 1) * (2 ** 5 - 1)) = z ** (2 ** 10 - 1) */ fe_mul(t1, t2, t1); + + /* Continuing similarly... */ + + /* t2 = z ** (2 ** 20 - 1) */ fe_sq(t2, t1); for (i = 1; i < 10; ++i) { fe_sq(t2, t2); } fe_mul(t2, t2, t1); + + /* t2 = z ** (2 ** 40 - 1) */ fe_sq(t3, t2); for (i = 1; i < 20; ++i) { fe_sq(t3, t3); } fe_mul(t2, t3, t2); - fe_sq(t2, t2); - for (i = 1; i < 10; ++i) { + + /* t2 = z ** (2 ** 10) * (2 ** 40 - 1) */ + for (i = 0; i < 10; ++i) { fe_sq(t2, t2); } + /* t1 = z ** (2 ** 50 - 1) */ fe_mul(t1, t2, t1); + + /* t2 = z ** (2 ** 100 - 1) */ fe_sq(t2, t1); for (i = 1; i < 50; ++i) { fe_sq(t2, t2); } fe_mul(t2, t2, t1); + + /* t2 = z ** (2 ** 200 - 1) */ fe_sq(t3, t2); for (i = 1; i < 100; ++i) { fe_sq(t3, t3); } fe_mul(t2, t3, t2); + + /* t2 = z ** ((2 ** 50) * (2 ** 200 - 1) */ fe_sq(t2, t2); for (i = 1; i < 50; ++i) { fe_sq(t2, t2); } + + /* t1 = z ** (2 ** 250 - 1) */ fe_mul(t1, t2, t1); + + /* t1 = z ** ((2 ** 5) * (2 ** 250 - 1)) */ fe_sq(t1, t1); for (i = 1; i < 5; ++i) { fe_sq(t1, t1); } + + /* Recall t0 = z ** 11; out = z ** (2 ** 255 - 21) */ fe_mul(out, t1, t0); } From no-reply at appveyor.com Thu May 5 18:08:37 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:08:37 +0000 Subject: [openssl-commits] Build failed: openssl master.3011 Message-ID: <20160505180832.67121.37376.4329F0D7@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 18:34:20 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:34:20 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.23 Message-ID: <20160505183415.22585.67204.A0BDFB39@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Thu May 5 18:40:41 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 05 May 2016 18:40:41 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1462473641.045077.16883.nullmailer@dev.openssl.org> The branch master has been updated via fc7f190c732729c1d0eb9dcdb7ff05ed6b06056f (commit) from 0eadff033fea00f1b9abe0a83bf0d6637690f085 (commit) - Log ----------------------------------------------------------------- commit fc7f190c732729c1d0eb9dcdb7ff05ed6b06056f Author: Matt Caswell Date: Tue May 3 17:55:00 2016 +0100 Handle no async jobs in libssl If the application has limited the size of the async pool using ASYNC_init_thread() then we could run out of jobs while trying to start a libssl io operation. However libssl was failing to handle this and treating it like a fatal error. It should not be fatal...we just need to retry when there are jobs available again. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 5 +++ apps/s_server.c | 8 ++++ doc/ssl/SSL_get_error.pod | 10 +++++ doc/ssl/SSL_want.pod | 23 +++++++++-- include/openssl/ssl.h | 3 ++ ssl/ssl_lib.c | 102 +++++++++++++++++++++++++--------------------- 6 files changed, 101 insertions(+), 50 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index 5d575ad..42ef049 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -238,6 +238,7 @@ static void do_ssl_shutdown(SSL *ssl) case SSL_ERROR_WANT_READ: case SSL_ERROR_WANT_WRITE: case SSL_ERROR_WANT_ASYNC: + case SSL_ERROR_WANT_ASYNC_JOB: /* We just do busy waiting. Nothing clever */ continue; } @@ -2360,6 +2361,8 @@ int s_client_main(int argc, char **argv) write_ssl = 0; } break; + case SSL_ERROR_WANT_ASYNC_JOB: + /* This shouldn't ever happen in s_client - treat as an error */ case SSL_ERROR_SSL: ERR_print_errors(bio_err); goto shut; @@ -2446,6 +2449,8 @@ int s_client_main(int argc, char **argv) BIO_printf(bio_c_out, "closed\n"); ret = 0; goto shut; + case SSL_ERROR_WANT_ASYNC_JOB: + /* This shouldn't ever happen in s_client. Treat as an error */ case SSL_ERROR_SSL: ERR_print_errors(bio_err); goto shut; diff --git a/apps/s_server.c b/apps/s_server.c index f0b28fd..9cbff09 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -2421,6 +2421,10 @@ static int sv_body(int s, int stype, unsigned char *context) case SSL_ERROR_WANT_X509_LOOKUP: BIO_printf(bio_s_out, "Write BLOCK\n"); break; + case SSL_ERROR_WANT_ASYNC_JOB: + /* + * This shouldn't ever happen in s_server. Treat as an error + */ case SSL_ERROR_SYSCALL: case SSL_ERROR_SSL: BIO_printf(bio_s_out, "ERROR\n"); @@ -2495,6 +2499,10 @@ static int sv_body(int s, int stype, unsigned char *context) case SSL_ERROR_WANT_READ: BIO_printf(bio_s_out, "Read BLOCK\n"); break; + case SSL_ERROR_WANT_ASYNC_JOB: + /* + * This shouldn't ever happen in s_server. Treat as an error + */ case SSL_ERROR_SYSCALL: case SSL_ERROR_SSL: BIO_printf(bio_s_out, "ERROR\n"); diff --git a/doc/ssl/SSL_get_error.pod b/doc/ssl/SSL_get_error.pod index 271f849..dd7ac3c 100644 --- a/doc/ssl/SSL_get_error.pod +++ b/doc/ssl/SSL_get_error.pod @@ -99,6 +99,16 @@ L. The TLS/SSL I/O function should be called again later. The function B be called from the same thread that the original call was made from. +=item SSL_ERROR_WANT_ASYNC_JOB + +The asynchronous job could not be started because there were no async jobs +available in the pool (see ASYNC_init_thread(3)). This will only occur if the +mode has been set to SSL_MODE_ASYNC using L or +L and a maximum limit has been set on the async job pool +through a call to L. The application should retry the +operation after a currently executing asynchronous operation for the current +thread has completed. + =item SSL_ERROR_SYSCALL Some I/O error occurred. The OpenSSL error queue may contain more diff --git a/doc/ssl/SSL_want.pod b/doc/ssl/SSL_want.pod index e8b426c..d1c0fe0 100644 --- a/doc/ssl/SSL_want.pod +++ b/doc/ssl/SSL_want.pod @@ -2,7 +2,9 @@ =head1 NAME -SSL_want, SSL_want_nothing, SSL_want_read, SSL_want_write, SSL_want_x509_lookup - obtain state information TLS/SSL I/O operation +SSL_want, SSL_want_nothing, SSL_want_read, SSL_want_write, SSL_want_x509_lookup, +SSL_want_async, SSL_want_async_job - obtain state information TLS/SSL I/O +operation =head1 SYNOPSIS @@ -13,6 +15,8 @@ SSL_want, SSL_want_nothing, SSL_want_read, SSL_want_write, SSL_want_x509_lookup int SSL_want_read(const SSL *ssl); int SSL_want_write(const SSL *ssl); int SSL_want_x509_lookup(const SSL *ssl); + int SSL_want_async(const SSL *ssl); + int SSL_want_async_job(const SSL *ssl); =head1 DESCRIPTION @@ -65,10 +69,23 @@ SSL_CTX_set_client_cert_cb() has asked to be called again. A call to L should return SSL_ERROR_WANT_X509_LOOKUP. +=item SSL_ASYNC_PAUSED + +An asynchronous operation partially completed and was then paused. See +L. A call to L should return +SSL_ERROR_WANT_ASYNC. + +=item SSL_ASYNC_NO_JOBS + +The asynchronous job could not be started because there were no async jobs +available in the pool (see ASYNC_init_thread(3)). A call to L +should return SSL_ERROR_WANT_ASYNC_JOB. + =back -SSL_want_nothing(), SSL_want_read(), SSL_want_write(), SSL_want_x509_lookup() -return 1, when the corresponding condition is true or 0 otherwise. +SSL_want_nothing(), SSL_want_read(), SSL_want_write(), SSL_want_x509_lookup(), +SSL_want_async() and SSL_want_async_job() return 1, when the corresponding +condition is true or 0 otherwise. =head1 SEE ALSO diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 3f732c8..0ab0df2 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -884,6 +884,7 @@ __owur int SSL_extension_supported(unsigned int ext_type); # define SSL_READING 3 # define SSL_X509_LOOKUP 4 # define SSL_ASYNC_PAUSED 5 +# define SSL_ASYNC_NO_JOBS 6 /* These will only be used when doing non-blocking IO */ # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING) @@ -891,6 +892,7 @@ __owur int SSL_extension_supported(unsigned int ext_type); # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING) # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP) # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED) +# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS) # define SSL_MAC_FLAG_READ_MAC_STREAM 1 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2 @@ -1122,6 +1124,7 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) # define SSL_ERROR_WANT_CONNECT 7 # define SSL_ERROR_WANT_ACCEPT 8 # define SSL_ERROR_WANT_ASYNC 9 +# define SSL_ERROR_WANT_ASYNC_JOB 10 # define SSL_CTRL_SET_TMP_DH 3 # define SSL_CTRL_SET_TMP_ECDH 4 # define SSL_CTRL_SET_TMP_DH_CB 6 diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index e00c119..e07fa07 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -1516,6 +1516,9 @@ static int ssl_start_async_job(SSL *s, struct ssl_async_args *args, case ASYNC_PAUSE: s->rwstate = SSL_ASYNC_PAUSED; return -1; + case ASYNC_NO_JOBS: + s->rwstate = SSL_ASYNC_NO_JOBS; + return -1; case ASYNC_FINISH: s->job = NULL; return ret; @@ -2939,56 +2942,61 @@ int SSL_get_error(const SSL *s, int i) return (SSL_ERROR_SSL); } - if ((i < 0) && SSL_want_read(s)) { - bio = SSL_get_rbio(s); - if (BIO_should_read(bio)) - return (SSL_ERROR_WANT_READ); - else if (BIO_should_write(bio)) - /* - * This one doesn't make too much sense ... We never try to write - * to the rbio, and an application program where rbio and wbio - * are separate couldn't even know what it should wait for. - * However if we ever set s->rwstate incorrectly (so that we have - * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and - * wbio *are* the same, this test works around that bug; so it - * might be safer to keep it. - */ - return (SSL_ERROR_WANT_WRITE); - else if (BIO_should_io_special(bio)) { - reason = BIO_get_retry_reason(bio); - if (reason == BIO_RR_CONNECT) - return (SSL_ERROR_WANT_CONNECT); - else if (reason == BIO_RR_ACCEPT) - return (SSL_ERROR_WANT_ACCEPT); - else - return (SSL_ERROR_SYSCALL); /* unknown */ + if (i < 0) { + if (SSL_want_read(s)) { + bio = SSL_get_rbio(s); + if (BIO_should_read(bio)) + return (SSL_ERROR_WANT_READ); + else if (BIO_should_write(bio)) + /* + * This one doesn't make too much sense ... We never try to write + * to the rbio, and an application program where rbio and wbio + * are separate couldn't even know what it should wait for. + * However if we ever set s->rwstate incorrectly (so that we have + * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and + * wbio *are* the same, this test works around that bug; so it + * might be safer to keep it. + */ + return (SSL_ERROR_WANT_WRITE); + else if (BIO_should_io_special(bio)) { + reason = BIO_get_retry_reason(bio); + if (reason == BIO_RR_CONNECT) + return (SSL_ERROR_WANT_CONNECT); + else if (reason == BIO_RR_ACCEPT) + return (SSL_ERROR_WANT_ACCEPT); + else + return (SSL_ERROR_SYSCALL); /* unknown */ + } } - } - if ((i < 0) && SSL_want_write(s)) { - bio = SSL_get_wbio(s); - if (BIO_should_write(bio)) - return (SSL_ERROR_WANT_WRITE); - else if (BIO_should_read(bio)) - /* - * See above (SSL_want_read(s) with BIO_should_write(bio)) - */ - return (SSL_ERROR_WANT_READ); - else if (BIO_should_io_special(bio)) { - reason = BIO_get_retry_reason(bio); - if (reason == BIO_RR_CONNECT) - return (SSL_ERROR_WANT_CONNECT); - else if (reason == BIO_RR_ACCEPT) - return (SSL_ERROR_WANT_ACCEPT); - else - return (SSL_ERROR_SYSCALL); + if (SSL_want_write(s)) { + bio = SSL_get_wbio(s); + if (BIO_should_write(bio)) + return (SSL_ERROR_WANT_WRITE); + else if (BIO_should_read(bio)) + /* + * See above (SSL_want_read(s) with BIO_should_write(bio)) + */ + return (SSL_ERROR_WANT_READ); + else if (BIO_should_io_special(bio)) { + reason = BIO_get_retry_reason(bio); + if (reason == BIO_RR_CONNECT) + return (SSL_ERROR_WANT_CONNECT); + else if (reason == BIO_RR_ACCEPT) + return (SSL_ERROR_WANT_ACCEPT); + else + return (SSL_ERROR_SYSCALL); + } + } + if (SSL_want_x509_lookup(s)) { + return (SSL_ERROR_WANT_X509_LOOKUP); + } + if (SSL_want_async(s)) { + return SSL_ERROR_WANT_ASYNC; + } + if (SSL_want_async_job(s)) { + return SSL_ERROR_WANT_ASYNC_JOB; } - } - if ((i < 0) && SSL_want_x509_lookup(s)) { - return (SSL_ERROR_WANT_X509_LOOKUP); - } - if ((i < 0) && SSL_want_async(s)) { - return SSL_ERROR_WANT_ASYNC; } if (i == 0) { From no-reply at appveyor.com Thu May 5 18:46:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 18:46:08 +0000 Subject: [openssl-commits] Build failed: openssl master.3012 Message-ID: <20160505184535.22589.35677.BA3B1D1E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 19:23:55 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 19:23:55 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.24 Message-ID: <20160505192330.15124.43555.21C40196@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 5 19:30:33 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 May 2016 19:30:33 +0000 Subject: [openssl-commits] Build completed: openssl master.3013 Message-ID: <20160505193028.31195.36561.3A28F5F1@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 5 19:36:49 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 05 May 2016 19:36:49 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#764 (err-raise-fix - 436348a) In-Reply-To: Message-ID: <572ba0cfdaeb4_33f9606030c10291547@690e4780-88f6-43a8-824d-903e67a81599.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #764 Status: Errored Duration: 32 minutes and 41 seconds Commit: 436348a (err-raise-fix) Author: FdaSilvaYY Message: Raise an Err when CRYPTO_THREAD_lock_new fails Add missing error raise call, as it is done everyxhere else. and as CRYPTO_THREAD_lock_new don't do it internally. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/1dba926e3116...436348a648d7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/128088014 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From stevem at openssl.org Thu May 5 20:21:08 2016 From: stevem at openssl.org (Steve Marquess) Date: Thu, 05 May 2016 20:21:08 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1462479668.958757.1227.nullmailer@dev.openssl.org> The branch master has been updated via 3fda788257530d93348193cd5fe714e0f9e006a8 (commit) from 6801bb4227003da48f34d559138c6af6c4cc2581 (commit) - Log ----------------------------------------------------------------- commit 3fda788257530d93348193cd5fe714e0f9e006a8 Author: Steve Marquess Date: Thu May 5 16:20:49 2016 -0400 Remove PayPal donate option ----------------------------------------------------------------------- Summary of changes: support/donations-cn.html | 119 ---------------------------------------------- support/donations.html | 14 +----- 2 files changed, 2 insertions(+), 131 deletions(-) delete mode 100644 support/donations-cn.html diff --git a/support/donations-cn.html b/support/donations-cn.html deleted file mode 100644 index eefe8a9..0000000 --- a/support/donations-cn.html +++ /dev/null @@ -1,119 +0,0 @@ - -#use wml::openssl area=support page=donations - - -Donations - -

Donations - China

- - -??????Paypal????????????? -
-We accept donations in any amount via PayPal and UnionPay: -
- - - - - -
- -
-
- - -??????????????????????????????. ?????? - -Paypal?? - -???????????????????????? -

-???? 1 -
-????Paypal????????? -
-1. ??? - -Paypal?? - -??????????????????????Paypal??? - -???? - -. -
-2. ??????????Paypal??????????????????Paypal??????????????????????????????????????? ?paypal at opensslfoundation.org??????????????????? -
-3. ???Paypal??????????? - -????? - -??????2???????? -
-

-???? 2 -
-??Paypal????????? -
-1. ??????Donate??; -
-2. ????????????????????????????????Paypal???Paypal???????????????????????????????? -
-3. ???????????????????????? -
-

-???????????? - -fangxie at opensslfoundation.org - -, ????????????????OpenSSL???! - -

-(English Translation) -

-Dear donors, we have figured out a way for you to donate to OpenSSL through your UnionPay card. This can be done -by opening an account with Paypal China - and associating -your UnionPay card with this Paypal account. This is the most convenient method we have been able to find for Chinese donors. -

-Instruction 1 -
-For those who have no Paypal China account: -
-1. Please open an account on PayPal China, and associate your UnionPay card with this account. PayPal China has instructions on how make that association. -
-2. Once you are signed in on Paypal China, click the "send money? button on the MyPaypal page. Please choose the US dollar as -the currency. Paypal China will pay in US dollars but charge you in RMB based on the current exchange rate. There is no need -to go to a bank for the currency exchange. -then fill in our email address paypal at opensslfoundation.org as the receiver, then follow the instructions of Paypal -itself to complete the donation. -
-3. After you have an account with Paypal China, you can also go to the OpenSSL Donations web page, -and follow our ?Instruction 2? (below) to complete your donation. -

-Instruction 2 -
-For those who already have a Paypal China account: -
-1. Click the yellow ?Donate? button above. -
-2. Go into the donation page and fill in the amount you want to donate. -Please choose the US dollar as -the currency, and log in to Paypal China through this page. Paypal China will pay in US dollars but -charge you in RMB based on the current exchange rate. There is no need to go to a bank for the currency exchange. -
-3. After you have logged in to Paypal China, click the ?donate? button at the bottom to complete your donation. -

-If you have any questions please send an email to fangxie at opensslfoundation.org. We will reply as soon as possible. -We really appreciate your support of the OpenSSL project! - - - - -
-
- -
-
-As noted above these donations are currently not tax-deductible!
-For further information please contact the OpenSSL Software Foundation. diff --git a/support/donations.html b/support/donations.html index 1f8fc2d..4969f66 100644 --- a/support/donations.html +++ b/support/donations.html @@ -57,19 +57,9 @@

 

-We also accept donations in any amount via credit card or PayPal: -
- - - - -
- +Note we've encountered too many problems with PayPal and so no longer have a PayPal account. +Please do not donate to any PayPal account claiming to be associated with us!

- -?????????????????????????????? - -