From openssl at openssl.org Wed May 1 05:51:00 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 01 May 2019 05:51:00 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1556689860.774066.12718.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: a39eb84006 Replumbing: give the possibility for the provider to create a context f79858ac4d Replumbing: make the oneshot proider cipher function like the others 96384e613a FIPS: Fix compiler errors in rsa_chk.c when building with `-DFIPS_MODE` 8f0dd6d9ee Configure: process shared-info.pl later 8094a69458 Squashed commit of the following: Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:128: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:140: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6920: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From pauli at openssl.org Wed May 1 06:06:22 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Wed, 01 May 2019 06:06:22 +0000 Subject: [openssl] master update Message-ID: <1556690782.734424.9442.nullmailer@dev.openssl.org> The branch master has been updated via c43fa566ea3918ec3b468d214fd9eb80d79e0d0d (commit) from 39147079fc41b1af9a4e2974e89de20668e02aea (commit) - Log ----------------------------------------------------------------- commit c43fa566ea3918ec3b468d214fd9eb80d79e0d0d Author: Philip Prindeville Date: Wed Aug 8 11:51:23 2018 -0600 genrsa: introduce -verbose option to enable output Other commands like 'req' support -verbose, so why not genrsa? Signed-off-by: Philip Prindeville Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/6897) ----------------------------------------------------------------------- Summary of changes: apps/genrsa.c | 18 ++++++++++++++---- doc/man1/genrsa.pod | 5 +++++ 2 files changed, 19 insertions(+), 4 deletions(-) diff --git a/apps/genrsa.c b/apps/genrsa.c index 6477bcd..ebf9c55 100644 --- a/apps/genrsa.c +++ b/apps/genrsa.c @@ -30,12 +30,14 @@ NON_EMPTY_TRANSLATION_UNIT # define DEFBITS 2048 # define DEFPRIMES 2 +static int verbose = 0; + static int genrsa_cb(int p, int n, BN_GENCB *cb); typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_3, OPT_F4, OPT_ENGINE, - OPT_OUT, OPT_PASSOUT, OPT_CIPHER, OPT_PRIMES, + OPT_OUT, OPT_PASSOUT, OPT_CIPHER, OPT_PRIMES, OPT_VERBOSE, OPT_R_ENUM } OPTION_CHOICE; @@ -52,6 +54,7 @@ const OPTIONS genrsa_options[] = { {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, # endif {"primes", OPT_PRIMES, 'p', "Specify number of primes"}, + {"verbose", OPT_VERBOSE, '-', "Verbose output"}, {NULL} }; @@ -115,6 +118,9 @@ opthelp: if (!opt_int(opt_arg(), &primes)) goto end; break; + case OPT_VERBOSE: + verbose = 1; + break; } } argc = opt_num_rest(); @@ -143,8 +149,9 @@ opthelp: if (out == NULL) goto end; - BIO_printf(bio_err, "Generating RSA private key, %d bit long modulus (%d primes)\n", - num, primes); + if (verbose) + BIO_printf(bio_err, "Generating RSA private key, %d bit long modulus (%d primes)\n", + num, primes); rsa = eng ? RSA_new_method(eng) : RSA_new(); if (rsa == NULL) goto end; @@ -156,7 +163,7 @@ opthelp: RSA_get0_key(rsa, NULL, &e, NULL); hexe = BN_bn2hex(e); dece = BN_bn2dec(e); - if (hexe && dece) { + if (hexe && dece && verbose) { BIO_printf(bio_err, "e is %s (0x%s)\n", dece, hexe); } OPENSSL_free(hexe); @@ -186,6 +193,9 @@ static int genrsa_cb(int p, int n, BN_GENCB *cb) { char c = '*'; + if (!verbose) + return 1; + if (p == 0) c = '.'; if (p == 1) diff --git a/doc/man1/genrsa.pod b/doc/man1/genrsa.pod index 36cc7d8..f8cbb17 100644 --- a/doc/man1/genrsa.pod +++ b/doc/man1/genrsa.pod @@ -29,6 +29,7 @@ B B [B<-writerand file>] [B<-engine id>] [B<-primes num>] +[B<-verbose>] [B] =head1 DESCRIPTION @@ -91,6 +92,10 @@ parameter must be a positive integer that is greater than 1 and less than 16. If B is greater than 2, then the generated key is called a 'multi-prime' RSA key, which is defined in RFC 8017. +=item B<-verbose> + +Print extra details about the operations being performed. + =item B The size of the private key to generate in bits. This must be the last option From builds at travis-ci.org Wed May 1 06:24:45 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 May 2019 06:24:45 +0000 Subject: Still Failing: openssl/openssl#24976 (master - c43fa56) In-Reply-To: Message-ID: <5cc93bad4d105_43f8ee3b0ceb02998c@bf3780d6-17ac-46ac-9c28-a75ffb75637e.mail> Build Update for openssl/openssl ------------------------------------- Build: #24976 Status: Still Failing Duration: 17 mins and 45 secs Commit: c43fa56 (master) Author: Philip Prindeville Message: genrsa: introduce -verbose option to enable output Other commands like 'req' support -verbose, so why not genrsa? Signed-off-by: Philip Prindeville Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/6897) View the changeset: https://github.com/openssl/openssl/compare/39147079fc41...c43fa566ea39 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/526752006?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Wed May 1 06:42:29 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Wed, 01 May 2019 06:42:29 +0000 Subject: [openssl] master update Message-ID: <1556692949.319775.10816.nullmailer@dev.openssl.org> The branch master has been updated via b6a07f676071b2b9fdc0e625896ebd57563028cd (commit) from c43fa566ea3918ec3b468d214fd9eb80d79e0d0d (commit) - Log ----------------------------------------------------------------- commit b6a07f676071b2b9fdc0e625896ebd57563028cd Author: Philip Prindeville Date: Thu Aug 9 15:19:19 2018 -0600 gendsa: dsaparam: introduce -verbose option to enable output Other commands like 'req' support -verbose, so why not gendsa and dsaparam? Part of a larger and more ambitious effort to add -verbose to all apps that might be used in scripts and need to otherwise run silently (well, without belching out anything that isn't a warning or error... which ties into a later scrub of using STDOUT were appropriate for informative messages instead of STDERR)... so that scripts also have the option of doing >/dev/null without losing anything critical. Signed-off-by: Philip Prindeville Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/6908) ----------------------------------------------------------------------- Summary of changes: apps/dsaparam.c | 20 ++++++++++++++++---- apps/gendsa.c | 11 ++++++++--- doc/man1/dsaparam.pod | 17 +++++++++++------ doc/man1/gendsa.pod | 5 +++++ 4 files changed, 40 insertions(+), 13 deletions(-) diff --git a/apps/dsaparam.c b/apps/dsaparam.c index 70135a6..959c331 100644 --- a/apps/dsaparam.c +++ b/apps/dsaparam.c @@ -25,12 +25,15 @@ NON_EMPTY_TRANSLATION_UNIT # include # include +static int verbose = 0; + static int dsa_cb(int p, int n, BN_GENCB *cb); typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_TEXT, OPT_C, - OPT_NOOUT, OPT_GENKEY, OPT_ENGINE, OPT_R_ENUM + OPT_NOOUT, OPT_GENKEY, OPT_ENGINE, OPT_VERBOSE, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS dsaparam_options[] = { @@ -47,6 +50,7 @@ const OPTIONS dsaparam_options[] = { # ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine e, possibly a hardware device"}, # endif + {"verbose", OPT_VERBOSE, '-', "Verbose output"}, {NULL} }; @@ -107,6 +111,9 @@ int dsaparam_main(int argc, char **argv) case OPT_NOOUT: noout = 1; break; + case OPT_VERBOSE: + verbose = 1; + break; } } argc = opt_num_rest(); @@ -145,9 +152,11 @@ int dsaparam_main(int argc, char **argv) BIO_printf(bio_err, "Error allocating DSA object\n"); goto end; } - BIO_printf(bio_err, "Generating DSA parameters, %d bit long prime\n", - num); - BIO_printf(bio_err, "This could take some time\n"); + if (verbose) { + BIO_printf(bio_err, "Generating DSA parameters, %d bit long prime\n", + num); + BIO_printf(bio_err, "This could take some time\n"); + } if (!DSA_generate_parameters_ex(dsa, num, NULL, 0, NULL, NULL, cb)) { ERR_print_errors(bio_err); BIO_printf(bio_err, "Error, DSA key generation failed\n"); @@ -251,6 +260,9 @@ static int dsa_cb(int p, int n, BN_GENCB *cb) static const char symbols[] = ".+*\n"; char c = (p >= 0 && (size_t)p < sizeof(symbols) - 1) ? symbols[p] : '?'; + if (!verbose) + return 1; + BIO_write(BN_GENCB_get_arg(cb), &c, 1); (void)BIO_flush(BN_GENCB_get_arg(cb)); return 1; diff --git a/apps/gendsa.c b/apps/gendsa.c index c44311b..9671b23 100644 --- a/apps/gendsa.c +++ b/apps/gendsa.c @@ -27,7 +27,7 @@ NON_EMPTY_TRANSLATION_UNIT typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, - OPT_OUT, OPT_PASSOUT, OPT_ENGINE, OPT_CIPHER, + OPT_OUT, OPT_PASSOUT, OPT_ENGINE, OPT_CIPHER, OPT_VERBOSE, OPT_R_ENUM } OPTION_CHOICE; @@ -42,6 +42,7 @@ const OPTIONS gendsa_options[] = { # ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, # endif + {"verbose", OPT_VERBOSE, '-', "Verbose output"}, {NULL} }; @@ -54,7 +55,7 @@ int gendsa_main(int argc, char **argv) char *dsaparams = NULL; char *outfile = NULL, *passoutarg = NULL, *passout = NULL, *prog; OPTION_CHOICE o; - int ret = 1, private = 0; + int ret = 1, private = 0, verbose = 0; const BIGNUM *p = NULL; prog = opt_init(argc, argv, gendsa_options); @@ -86,6 +87,9 @@ int gendsa_main(int argc, char **argv) if (!opt_cipher(opt_unknown(), &enc)) goto end; break; + case OPT_VERBOSE: + verbose = 1; + break; } } argc = opt_num_rest(); @@ -124,7 +128,8 @@ int gendsa_main(int argc, char **argv) " Your key size is %d! Larger key size may behave not as expected.\n", OPENSSL_DSA_MAX_MODULUS_BITS, BN_num_bits(p)); - BIO_printf(bio_err, "Generating DSA key, %d bits\n", BN_num_bits(p)); + if (verbose) + BIO_printf(bio_err, "Generating DSA key, %d bits\n", BN_num_bits(p)); if (!DSA_generate_key(dsa)) goto end; diff --git a/doc/man1/dsaparam.pod b/doc/man1/dsaparam.pod index 3545e68..795c52d 100644 --- a/doc/man1/dsaparam.pod +++ b/doc/man1/dsaparam.pod @@ -20,6 +20,7 @@ B [B<-writerand file>] [B<-genkey>] [B<-engine id>] +[B<-verbose>] [B] =head1 DESCRIPTION @@ -89,12 +90,6 @@ all others. Writes random data to the specified I upon exit. This can be used with a subsequent B<-rand> flag. -=item B - -This option specifies that a parameter set should be generated of size -B. It must be the last option. If this option is included then -the input file (if any) is ignored. - =item B<-engine id> Specifying an engine (by its unique B string) will cause B @@ -102,6 +97,16 @@ to attempt to obtain a functional reference to the specified engine, thus initialising it if needed. The engine will then be set as the default for all available algorithms. +=item B<-verbose> + +Print extra details about the operations being performed. + +=item B + +This option specifies that a parameter set should be generated of size +B. It must be the last option. If this option is included then +the input file (if any) is ignored. + =back =head1 NOTES diff --git a/doc/man1/gendsa.pod b/doc/man1/gendsa.pod index 76dc9dd..180ce57 100644 --- a/doc/man1/gendsa.pod +++ b/doc/man1/gendsa.pod @@ -25,6 +25,7 @@ B B [B<-rand file...>] [B<-writerand file>] [B<-engine id>] +[B<-verbose>] [B] =head1 DESCRIPTION @@ -71,6 +72,10 @@ to attempt to obtain a functional reference to the specified engine, thus initialising it if needed. The engine will then be set as the default for all available algorithms. +=item B<-verbose> + +Print extra details about the operations being performed. + =item B This option specifies the DSA parameter file to use. The parameters in this From builds at travis-ci.org Wed May 1 07:00:58 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 May 2019 07:00:58 +0000 Subject: Still Failing: openssl/openssl#24977 (master - b6a07f6) In-Reply-To: Message-ID: <5cc94429c9de3_43fc4ddfcaa442425c0@4916c7e1-295c-48c9-83b7-5210486ecf94.mail> Build Update for openssl/openssl ------------------------------------- Build: #24977 Status: Still Failing Duration: 17 mins and 54 secs Commit: b6a07f6 (master) Author: Philip Prindeville Message: gendsa: dsaparam: introduce -verbose option to enable output Other commands like 'req' support -verbose, so why not gendsa and dsaparam? Part of a larger and more ambitious effort to add -verbose to all apps that might be used in scripts and need to otherwise run silently (well, without belching out anything that isn't a warning or error... which ties into a later scrub of using STDOUT were appropriate for informative messages instead of STDERR)... so that scripts also have the option of doing >/dev/null without losing anything critical. Signed-off-by: Philip Prindeville Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/6908) View the changeset: https://github.com/openssl/openssl/compare/c43fa566ea39...b6a07f676071 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/526758905?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Wed May 1 09:41:00 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 01 May 2019 09:41:00 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings no-srp Message-ID: <1556703660.811743.6651.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-srp Commit log since last time: a39eb84006 Replumbing: give the possibility for the provider to create a context f79858ac4d Replumbing: make the oneshot proider cipher function like the others 96384e613a FIPS: Fix compiler errors in rsa_chk.c when building with `-DFIPS_MODE` 8f0dd6d9ee Configure: process shared-info.pl later 8094a69458 Squashed commit of the following: Build log ended with (last 100 lines): clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../openssl/crypto/x509/by_dir.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../openssl/crypto/x509/by_file.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../openssl/crypto/x509/t_crl.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../openssl/crypto/x509/t_req.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../openssl/crypto/x509/t_x509.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../openssl/crypto/x509/x509_att.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../openssl/crypto/x509/x509_cmp.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../openssl/crypto/x509/x509_d2.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../openssl/crypto/x509/x509_def.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../openssl/crypto/x509/x509_err.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../openssl/crypto/x509/x509_ext.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../openssl/crypto/x509/x509_lu.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../openssl/crypto/x509/x509_meth.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../openssl/crypto/x509/x509_obj.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../openssl/crypto/x509/x509_r2x.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../openssl/crypto/x509/x509_req.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../openssl/crypto/x509/x509_set.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_trs.d.tmp -MT crypto/x509/libcrypto-lib-x509_trs.o -c -o crypto/x509/libcrypto-lib-x509_trs.o ../openssl/crypto/x509/x509_trs.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../openssl/crypto/x509/x509_txt.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../openssl/crypto/x509/x509_v3.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../openssl/crypto/x509/x509_vfy.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../openssl/crypto/x509/x509_vpm.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../openssl/crypto/x509/x509cset.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../openssl/crypto/x509/x509name.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../openssl/crypto/x509/x509rset.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../openssl/crypto/x509/x509spki.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../openssl/crypto/x509/x509type.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../openssl/crypto/x509/x_all.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../openssl/crypto/x509/x_attrib.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../openssl/crypto/x509/x_crl.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../openssl/crypto/x509/x_exten.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../openssl/crypto/x509/x_name.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../openssl/crypto/x509/x_pubkey.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../openssl/crypto/x509/x_req.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../openssl/crypto/x509/x_x509.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../openssl/crypto/x509/x_x509a.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509v3/libcrypto-lib-pcy_cache.o -c -o crypto/x509v3/libcrypto-lib-pcy_cache.o ../openssl/crypto/x509v3/pcy_cache.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509v3/libcrypto-lib-pcy_data.o -c -o crypto/x509v3/libcrypto-lib-pcy_data.o ../openssl/crypto/x509v3/pcy_data.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509v3/libcrypto-lib-pcy_lib.o -c -o crypto/x509v3/libcrypto-lib-pcy_lib.o ../openssl/crypto/x509v3/pcy_lib.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509v3/libcrypto-lib-pcy_map.o -c -o crypto/x509v3/libcrypto-lib-pcy_map.o ../openssl/crypto/x509v3/pcy_map.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509v3/libcrypto-lib-pcy_node.o -c -o crypto/x509v3/libcrypto-lib-pcy_node.o ../openssl/crypto/x509v3/pcy_node.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509v3/libcrypto-lib-pcy_tree.o -c -o crypto/x509v3/libcrypto-lib-pcy_tree.o ../openssl/crypto/x509v3/pcy_tree.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_addr.o -c -o crypto/x509v3/libcrypto-lib-v3_addr.o ../openssl/crypto/x509v3/v3_addr.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_admis.o -c -o crypto/x509v3/libcrypto-lib-v3_admis.o ../openssl/crypto/x509v3/v3_admis.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_akey.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_akey.o -c -o crypto/x509v3/libcrypto-lib-v3_akey.o ../openssl/crypto/x509v3/v3_akey.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_akeya.o -c -o crypto/x509v3/libcrypto-lib-v3_akeya.o ../openssl/crypto/x509v3/v3_akeya.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_alt.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_alt.o -c -o crypto/x509v3/libcrypto-lib-v3_alt.o ../openssl/crypto/x509v3/v3_alt.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_asid.o -c -o crypto/x509v3/libcrypto-lib-v3_asid.o ../openssl/crypto/x509v3/v3_asid.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_bcons.o -c -o crypto/x509v3/libcrypto-lib-v3_bcons.o ../openssl/crypto/x509v3/v3_bcons.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_bitst.o -c -o crypto/x509v3/libcrypto-lib-v3_bitst.o ../openssl/crypto/x509v3/v3_bitst.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_conf.o -c -o crypto/x509v3/libcrypto-lib-v3_conf.o ../openssl/crypto/x509v3/v3_conf.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_cpols.o -c -o crypto/x509v3/libcrypto-lib-v3_cpols.o ../openssl/crypto/x509v3/v3_cpols.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_crld.o -c -o crypto/x509v3/libcrypto-lib-v3_crld.o ../openssl/crypto/x509v3/v3_crld.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_enum.o -c -o crypto/x509v3/libcrypto-lib-v3_enum.o ../openssl/crypto/x509v3/v3_enum.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_extku.o -c -o crypto/x509v3/libcrypto-lib-v3_extku.o ../openssl/crypto/x509v3/v3_extku.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_genn.o -c -o crypto/x509v3/libcrypto-lib-v3_genn.o ../openssl/crypto/x509v3/v3_genn.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_ia5.o -c -o crypto/x509v3/libcrypto-lib-v3_ia5.o ../openssl/crypto/x509v3/v3_ia5.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_info.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_info.o -c -o crypto/x509v3/libcrypto-lib-v3_info.o ../openssl/crypto/x509v3/v3_info.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_int.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_int.o -c -o crypto/x509v3/libcrypto-lib-v3_int.o ../openssl/crypto/x509v3/v3_int.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_lib.o -c -o crypto/x509v3/libcrypto-lib-v3_lib.o ../openssl/crypto/x509v3/v3_lib.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_ncons.o -c -o crypto/x509v3/libcrypto-lib-v3_ncons.o ../openssl/crypto/x509v3/v3_ncons.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_pci.o -c -o crypto/x509v3/libcrypto-lib-v3_pci.o ../openssl/crypto/x509v3/v3_pci.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_pcia.o -c -o crypto/x509v3/libcrypto-lib-v3_pcia.o ../openssl/crypto/x509v3/v3_pcia.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_pcons.o -c -o crypto/x509v3/libcrypto-lib-v3_pcons.o ../openssl/crypto/x509v3/v3_pcons.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_pku.o -c -o crypto/x509v3/libcrypto-lib-v3_pku.o ../openssl/crypto/x509v3/v3_pku.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_pmaps.o -c -o crypto/x509v3/libcrypto-lib-v3_pmaps.o ../openssl/crypto/x509v3/v3_pmaps.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_prn.o -c -o crypto/x509v3/libcrypto-lib-v3_prn.o ../openssl/crypto/x509v3/v3_prn.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_purp.o -c -o crypto/x509v3/libcrypto-lib-v3_purp.o ../openssl/crypto/x509v3/v3_purp.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_skey.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_skey.o -c -o crypto/x509v3/libcrypto-lib-v3_skey.o ../openssl/crypto/x509v3/v3_skey.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_sxnet.o -c -o crypto/x509v3/libcrypto-lib-v3_sxnet.o ../openssl/crypto/x509v3/v3_sxnet.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_tlsf.o -c -o crypto/x509v3/libcrypto-lib-v3_tlsf.o ../openssl/crypto/x509v3/v3_tlsf.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509v3/libcrypto-lib-v3_utl.o -c -o crypto/x509v3/libcrypto-lib-v3_utl.o ../openssl/crypto/x509v3/v3_utl.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF crypto/x509v3/libcrypto-lib-v3err.d.tmp -MT crypto/x509v3/libcrypto-lib-v3err.o -c -o crypto/x509v3/libcrypto-lib-v3err.o ../openssl/crypto/x509v3/v3err.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF providers/common/ciphers/libcrypto-lib-aes.d.tmp -MT providers/common/ciphers/libcrypto-lib-aes.o -c -o providers/common/ciphers/libcrypto-lib-aes.o ../openssl/providers/common/ciphers/aes.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF providers/common/ciphers/libcrypto-lib-aes_basic.d.tmp -MT providers/common/ciphers/libcrypto-lib-aes_basic.o -c -o providers/common/ciphers/libcrypto-lib-aes_basic.o ../openssl/providers/common/ciphers/aes_basic.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF providers/common/ciphers/libcrypto-lib-block.d.tmp -MT providers/common/ciphers/libcrypto-lib-block.o -c -o providers/common/ciphers/libcrypto-lib-block.o ../openssl/providers/common/ciphers/block.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF providers/common/digests/libcrypto-lib-sha2.d.tmp -MT providers/common/digests/libcrypto-lib-sha2.o -c -o providers/common/digests/libcrypto-lib-sha2.o ../openssl/providers/common/digests/sha2.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF providers/common/libcrypto-lib-provider_err.d.tmp -MT providers/common/libcrypto-lib-provider_err.o -c -o providers/common/libcrypto-lib-provider_err.o ../openssl/providers/common/provider_err.c clang -I. -Icrypto/include -Iinclude -Iproviders/common/include -Iproviders/common/ciphers -Icrypto -I../openssl -I../openssl/crypto/include -I../openssl/include -I../openssl/providers/common/include -I../openssl/providers/common/ciphers -I../openssl/crypto -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF providers/default/libcrypto-lib-defltprov.d.tmp -MT providers/default/libcrypto-lib-defltprov.o -c -o providers/default/libcrypto-lib-defltprov.o ../openssl/providers/default/defltprov.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../openssl/ssl/bio_ssl.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../openssl/ssl/d1_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../openssl/ssl/d1_msg.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../openssl/ssl/d1_srtp.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../openssl/ssl/methods.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-packet.d.tmp -MT ssl/libssl-lib-packet.o -c -o ssl/libssl-lib-packet.o ../openssl/ssl/packet.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../openssl/ssl/pqueue.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-s3_cbc.d.tmp -MT ssl/libssl-lib-s3_cbc.o -c -o ssl/libssl-lib-s3_cbc.o ../openssl/ssl/s3_cbc.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../openssl/ssl/s3_enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../openssl/ssl/s3_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -fPIC -pthread -m64 -Wa,--noexecstack -Qunused-arguments -Wall -O0 -g -DDEBUG_UNUSED -DPEDANTIC -pedantic -Wno-long-long -Wall -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wtype-limits -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wswitch-default -Wno-parentheses-equality -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wno-unknown-warning-option -Wmissing-variable-declarations -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-3\"" -DMODULESDIR="\"/usr/local/lib/ossl-modules\"" -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../openssl/ssl/s3_msg.c ../openssl/ssl/s3_lib.c:3305:2: error: unused label 'err' [-Werror,-Wunused-label] err: ^~~~ 1 error generated. Makefile:12336: recipe for target 'ssl/libssl-lib-s3_lib.o' failed make[1]: *** [ssl/libssl-lib-s3_lib.o] Error 1 make[1]: *** Waiting for unfinished jobs.... make[1]: Leaving directory '/home/openssl/run-checker/no-srp' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From levitte at openssl.org Wed May 1 11:19:23 2019 From: levitte at openssl.org (Richard Levitte) Date: Wed, 01 May 2019 11:19:23 +0000 Subject: [openssl] master update Message-ID: <1556709563.557533.16313.nullmailer@dev.openssl.org> The branch master has been updated via 1ccf49737c89cf1b37cfb0de2370f62ef136062e (commit) from b6a07f676071b2b9fdc0e625896ebd57563028cd (commit) - Log ----------------------------------------------------------------- commit 1ccf49737c89cf1b37cfb0de2370f62ef136062e Author: Richard Levitte Date: Tue Apr 30 15:24:06 2019 +0200 p_get_params() [test/p_test.c]: clear the OSSL_PARAM buffers for every test Fixes #8796 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8851) ----------------------------------------------------------------------- Summary of changes: test/p_test.c | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/test/p_test.c b/test/p_test.c index 93196f7..15213b6 100644 --- a/test/p_test.c +++ b/test/p_test.c @@ -55,10 +55,10 @@ static int p_get_params(void *vprov, const OSSL_PARAM params[]) for (; ok && p->key != NULL; p++) { if (strcmp(p->key, "greeting") == 0) { - static char *opensslv = NULL; - static char *provname = NULL; - static char *greeting = NULL; - static OSSL_PARAM counter_request[] = { + static char *opensslv; + static char *provname; + static char *greeting; + static const OSSL_PARAM counter_request[] = { /* Known libcrypto provided parameters */ { "openssl-version", OSSL_PARAM_UTF8_PTR, &opensslv, sizeof(&opensslv), NULL }, @@ -74,6 +74,8 @@ static int p_get_params(void *vprov, const OSSL_PARAM params[]) char buf[256]; size_t buf_l; + opensslv = provname = greeting = NULL; + if (c_get_params(prov, counter_request)) { if (greeting) { strcpy(buf, greeting); From builds at travis-ci.org Wed May 1 11:39:29 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 May 2019 11:39:29 +0000 Subject: Still Failing: openssl/openssl#24978 (master - 1ccf497) In-Reply-To: Message-ID: <5cc9857186e03_43f8ae8df985c39673c@a307e8e7-edba-486f-b202-8ebc0d1fb826.mail> Build Update for openssl/openssl ------------------------------------- Build: #24978 Status: Still Failing Duration: 19 mins and 27 secs Commit: 1ccf497 (master) Author: Richard Levitte Message: p_get_params() [test/p_test.c]: clear the OSSL_PARAM buffers for every test Fixes #8796 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8851) View the changeset: https://github.com/openssl/openssl/compare/b6a07f676071...1ccf49737c89 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/526830124?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 1 12:54:45 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 May 2019 12:54:45 +0000 Subject: Build failed: openssl master.24381 Message-ID: <20190501125445.1.37DA63AE2EC3292D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 1 13:11:44 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 May 2019 13:11:44 +0000 Subject: Build failed: openssl master.24383 Message-ID: <20190501131144.1.2EE212C2615FF453@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 1 13:23:48 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 May 2019 13:23:48 +0000 Subject: Build failed: openssl master.24384 Message-ID: <20190501132348.1.61C617D42B5171FA@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 1 13:45:32 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 May 2019 13:45:32 +0000 Subject: Build failed: openssl master.24385 Message-ID: <20190501134532.1.49BD615068EE5537@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Wed May 1 14:00:15 2019 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 May 2019 14:00:15 +0000 Subject: [openssl] master update Message-ID: <1556719215.139679.23468.nullmailer@dev.openssl.org> The branch master has been updated via e8fb288cc5057bb198a7f1c6e46f3b64b5d7a476 (commit) from 1ccf49737c89cf1b37cfb0de2370f62ef136062e (commit) - Log ----------------------------------------------------------------- commit e8fb288cc5057bb198a7f1c6e46f3b64b5d7a476 Author: Matt Caswell Date: Tue Apr 30 13:49:25 2019 +0100 Fix no-srp Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8850) ----------------------------------------------------------------------- Summary of changes: ssl/s3_lib.c | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index 4ed9894..5ea2c2d 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -3292,18 +3292,15 @@ int ssl3_handshake_write(SSL *s) int ssl3_new(SSL *s) { - #ifndef OPENSSL_NO_SRP if (!SSL_SRP_CTX_init(s)) - goto err; + return 0; #endif if (!s->method->ssl_clear(s)) return 0; return 1; - err: - return 0; } void ssl3_free(SSL *s) From builds at travis-ci.org Wed May 1 14:18:51 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 May 2019 14:18:51 +0000 Subject: Still Failing: openssl/openssl#24983 (master - e8fb288) In-Reply-To: Message-ID: <5cc9aacb41336_43f91e2f858b424338f@5817c345-f3b5-4d70-a8d3-2df20ffba0d1.mail> Build Update for openssl/openssl ------------------------------------- Build: #24983 Status: Still Failing Duration: 18 mins and 5 secs Commit: e8fb288 (master) Author: Matt Caswell Message: Fix no-srp Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8850) View the changeset: https://github.com/openssl/openssl/compare/1ccf49737c89...e8fb288cc505 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/526880683?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 1 14:52:44 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 May 2019 14:52:44 +0000 Subject: Build completed: openssl master.24386 Message-ID: <20190501145244.1.4A94C01D50901C81@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Thu May 2 05:49:08 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 02 May 2019 05:49:08 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1556776148.365100.26747.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: e8fb288cc5 Fix no-srp 1ccf49737c p_get_params() [test/p_test.c]: clear the OSSL_PARAM buffers for every test b6a07f6760 gendsa: dsaparam: introduce -verbose option to enable output c43fa566ea genrsa: introduce -verbose option to enable output 39147079fc Structure alignment macro. Build log ended with (last 100 lines): : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:__afl_area_ptr164' : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:__afl_prev_loc57' : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:__afl_prev_loc164' : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:__afl_area_ptr57' : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:__afl_prev_loc130' : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:__afl_prev_loc74' : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:__afl_prev_loc179' : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:80__afl_prev_loc: undefined reference to `' __afl_prev_loc/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184' : undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:81__afl_prev_loc: undefined reference to `' __afl_prev_loc' crypto/sha/fips-dso-sha256.otest/p_test-dso-p_test.o: In function `:SHA256_Final/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:': 90/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:: more undefined references to `191__afl_prev_loc: undefined reference to `' follow __afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `clang: __afl_prev_locerror' : /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:linker command failed with exit code 1 (use -v to see invocation)34 : undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' Makefile:6996: recipe for target 'test/p_test.so' failed make[1]: *** [test/p_test.so] Error 1 make[1]: *** Waiting for unfinished jobs.... clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6920: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From no-reply at appveyor.com Thu May 2 06:02:20 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 May 2019 06:02:20 +0000 Subject: Build failed: openssl master.24388 Message-ID: <20190502060220.1.D99EDABDA42865BC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 2 06:50:55 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 May 2019 06:50:55 +0000 Subject: Build failed: openssl master.24389 Message-ID: <20190502065055.1.EB22DB39D2C58407@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 2 07:34:36 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 May 2019 07:34:36 +0000 Subject: Build completed: openssl master.24390 Message-ID: <20190502073436.1.8DCF72900BCA2A98@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Thu May 2 09:14:31 2019 From: levitte at openssl.org (Richard Levitte) Date: Thu, 02 May 2019 09:14:31 +0000 Subject: [openssl] master update Message-ID: <1556788471.791769.6887.nullmailer@dev.openssl.org> The branch master has been updated via 0c4e984de28b1477e002766b2751576f5c6c47d6 (commit) via a583172dac8bce37e268943e570968f193e8b64b (commit) from e8fb288cc5057bb198a7f1c6e46f3b64b5d7a476 (commit) - Log ----------------------------------------------------------------- commit 0c4e984de28b1477e002766b2751576f5c6c47d6 Author: Wojciech Kaluza Date: Sun Apr 21 12:39:20 2019 +0100 Allow setting RCFLAGS as Configure option or environment variable Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8803) commit a583172dac8bce37e268943e570968f193e8b64b Author: Wojciech Kaluza Date: Sun Apr 21 12:14:34 2019 +0100 Add RCFLAGS variable in Windows build file, and use it - Allow user-defined RCFLAGS - Pass RCFLAGS to RC Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8803) ----------------------------------------------------------------------- Summary of changes: Configurations/windows-makefile.tmpl | 3 ++- Configure | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index a1daf7d..de59794 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -206,6 +206,7 @@ AS={- $config{AS} -} ASFLAGS={- join(' ', @{$config{ASFLAGS}}) -} RC={- $config{RC} -} +RCFLAGS={- join(' ', @{$config{RCFLAGS}}) -} ECHO="$(PERL)" "$(SRCDIR)\util\echo.pl" @@ -630,7 +631,7 @@ EOF my $res = platform->res($args{obj}); return <<"EOF"; $res: $deps - \$(RC) \$(RCOUTFLAG)\$\@ $srcs + \$(RC) \$(RCFLAGS) \$(RCOUTFLAG)\$\@ $srcs EOF } my $obj = platform->obj($args{obj}); diff --git a/Configure b/Configure index 480837c..701368d 100755 --- a/Configure +++ b/Configure @@ -594,7 +594,7 @@ my %user = ( PERL => env('PERL') || ($^O ne "VMS" ? $^X : "perl"), RANLIB => env('RANLIB'), RC => env('RC') || env('WINDRES'), - RCFLAGS => [], + RCFLAGS => [ env('RCFLAGS') || () ], RM => undef, ); # Info about what "make variables" may be prefixed with the cross compiler @@ -611,6 +611,7 @@ my %useradd = ( CXXFLAGS => [], LDFLAGS => [], LDLIBS => [], + RCFLAGS => [], ); my %user_synonyms = ( From levitte at openssl.org Thu May 2 09:17:36 2019 From: levitte at openssl.org (Richard Levitte) Date: Thu, 02 May 2019 09:17:36 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1556788656.742733.8460.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 68b8769e4e16e69954729d27a0d40b93f1098a8a (commit) via 1e8ae82e2cc25e9a4d877d387e06796c829e4694 (commit) from 7216e9a20aee620d85185a6ddb8caa30f11f2192 (commit) - Log ----------------------------------------------------------------- commit 68b8769e4e16e69954729d27a0d40b93f1098a8a Author: Wojciech Kaluza Date: Sun Apr 21 12:39:20 2019 +0100 Allow setting RCFLAGS as Configure option or environment variable Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8803) (cherry picked from commit 0c4e984de28b1477e002766b2751576f5c6c47d6) commit 1e8ae82e2cc25e9a4d877d387e06796c829e4694 Author: Wojciech Kaluza Date: Sun Apr 21 12:14:34 2019 +0100 Add RCFLAGS variable in Windows build file, and use it - Allow user-defined RCFLAGS - Pass RCFLAGS to RC Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8803) (cherry picked from commit a583172dac8bce37e268943e570968f193e8b64b) ----------------------------------------------------------------------- Summary of changes: Configurations/windows-makefile.tmpl | 3 ++- Configure | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index d420bff..8ef70b8 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -187,6 +187,7 @@ AS={- $config{AS} -} ASFLAGS={- join(' ', @{$config{ASFLAGS}}) -} RC={- $config{RC} -} +RCFLAGS={- join(' ', @{$config{RCFLAGS}}) -} ECHO="$(PERL)" "$(SRCDIR)\util\echo.pl" @@ -586,7 +587,7 @@ EOF if ($srcs[0] =~ /\.rc$/) { return <<"EOF"; $args{obj}: $deps - \$(RC) \$(RCOUTFLAG)\$\@ $srcs + \$(RC) \$(RCFLAGS) \$(RCOUTFLAG)\$\@ $srcs EOF } (my $obj = $args{obj}) =~ s|\.o$||; diff --git a/Configure b/Configure index 9796084..85418b3 100755 --- a/Configure +++ b/Configure @@ -562,7 +562,7 @@ my %user = ( PERL => env('PERL') || ($^O ne "VMS" ? $^X : "perl"), RANLIB => env('RANLIB'), RC => env('RC') || env('WINDRES'), - RCFLAGS => [], + RCFLAGS => [ env('RCFLAGS') || () ], RM => undef, ); # Info about what "make variables" may be prefixed with the cross compiler @@ -579,6 +579,7 @@ my %useradd = ( CXXFLAGS => [], LDFLAGS => [], LDLIBS => [], + RCFLAGS => [], ); my %user_synonyms = ( From builds at travis-ci.org Thu May 2 09:34:04 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 May 2019 09:34:04 +0000 Subject: Still Failing: openssl/openssl#24989 (master - 0c4e984) In-Reply-To: Message-ID: <5ccab98c3b264_43f9c96cb8f3c156bd@c7e3a727-6ad6-41ce-a048-18f49eb3fe17.mail> Build Update for openssl/openssl ------------------------------------- Build: #24989 Status: Still Failing Duration: 18 mins and 46 secs Commit: 0c4e984 (master) Author: Wojciech Kaluza Message: Allow setting RCFLAGS as Configure option or environment variable Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8803) View the changeset: https://github.com/openssl/openssl/compare/e8fb288cc505...0c4e984de28b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527215493?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 2 09:49:26 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 May 2019 09:49:26 +0000 Subject: Still Failing: openssl/openssl#24990 (OpenSSL_1_1_1-stable - 68b8769) In-Reply-To: Message-ID: <5ccabd25e6d09_43ff7e3cb97f4848b6@ffde0aa7-e76e-4364-94b0-bbe2a2539750.mail> Build Update for openssl/openssl ------------------------------------- Build: #24990 Status: Still Failing Duration: 28 mins and 15 secs Commit: 68b8769 (OpenSSL_1_1_1-stable) Author: Wojciech Kaluza Message: Allow setting RCFLAGS as Configure option or environment variable Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8803) (cherry picked from commit 0c4e984de28b1477e002766b2751576f5c6c47d6) View the changeset: https://github.com/openssl/openssl/compare/7216e9a20aee...68b8769e4e16 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527216597?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Thu May 2 09:52:47 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 02 May 2019 09:52:47 +0000 Subject: SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-srp Message-ID: <1556790767.282221.28218.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-srp Commit log since last time: e8fb288cc5 Fix no-srp 1ccf49737c p_get_params() [test/p_test.c]: clear the OSSL_PARAM buffers for every test b6a07f6760 gendsa: dsaparam: introduce -verbose option to enable output c43fa566ea genrsa: introduce -verbose option to enable output 39147079fc Structure alignment macro. From no-reply at appveyor.com Thu May 2 11:26:44 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 May 2019 11:26:44 +0000 Subject: Build failed: openssl master.24395 Message-ID: <20190502112644.1.AEA03EF7D890973A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 2 15:50:27 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 May 2019 15:50:27 +0000 Subject: Build failed: openssl master.24405 Message-ID: <20190502155027.1.BF8244317B3B208C@appveyor.com> An HTML attachment was scrubbed... URL: From matthias.st.pierre at ncp-e.com Thu May 2 21:02:24 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Thu, 02 May 2019 21:02:24 +0000 Subject: [openssl] master update Message-ID: <1556830944.904458.22118.nullmailer@dev.openssl.org> The branch master has been updated via 31fc48ddc30c627416edaa62ec1448e66ef92908 (commit) from 0c4e984de28b1477e002766b2751576f5c6c47d6 (commit) - Log ----------------------------------------------------------------- commit 31fc48ddc30c627416edaa62ec1448e66ef92908 Author: Dr. Matthias St. Pierre Date: Thu May 2 13:57:35 2019 +0200 Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' Since commit 137096a7ead it is possible to specify keywords instead of negative magic numbers for the salt length. This commit replaces the remaining occurrences of `rsa_pss_saltlen:-3` in the test recipes by `rsa_pss_saltlen:max`. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8860) ----------------------------------------------------------------------- Summary of changes: test/recipes/15-test_rsapss.t | 8 ++++---- test/recipes/80-test_cms.t | 4 ++-- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/test/recipes/15-test_rsapss.t b/test/recipes/15-test_rsapss.t index f8fc9cc..0288976 100644 --- a/test/recipes/15-test_rsapss.t +++ b/test/recipes/15-test_rsapss.t @@ -20,14 +20,14 @@ plan tests => 5; #using test/testrsa.pem which happens to be a 512 bit RSA ok(run(app(['openssl', 'dgst', '-sign', srctop_file('test', 'testrsa.pem'), '-sha1', - '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-3', + '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:max', '-sigopt', 'rsa_mgf1_md:sha512', '-out', 'testrsapss.sig', srctop_file('test', 'testrsa.pem')])), "openssl dgst -sign"); with({ exit_checker => sub { return shift == 1; } }, sub { ok(run(app(['openssl', 'dgst', '-sign', srctop_file('test', 'testrsa.pem'), '-sha512', - '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-3', + '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:max', '-sigopt', 'rsa_mgf1_md:sha512', srctop_file('test', 'testrsa.pem')])), "openssl dgst -sign, expect to fail gracefully"); ok(run(app(['openssl', 'dgst', '-sign', srctop_file('test', 'testrsa.pem'), '-sha512', @@ -35,14 +35,14 @@ with({ exit_checker => sub { return shift == 1; } }, '-sigopt', 'rsa_mgf1_md:sha1', srctop_file('test', 'testrsa.pem')])), "openssl dgst -sign, expect to fail gracefully"); ok(run(app(['openssl', 'dgst', '-prverify', srctop_file('test', 'testrsa.pem'), '-sha512', - '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-3', + '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:max', '-sigopt', 'rsa_mgf1_md:sha512', '-signature', 'testrsapss.sig', srctop_file('test', 'testrsa.pem')])), "openssl dgst -prverify, expect to fail gracefully"); }); ok(run(app(['openssl', 'dgst', '-prverify', srctop_file('test', 'testrsa.pem'), '-sha1', - '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-3', + '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:max', '-sigopt', 'rsa_mgf1_md:sha512', '-signature', 'testrsapss.sig', srctop_file('test', 'testrsa.pem')])), "openssl dgst -prverify"); diff --git a/test/recipes/80-test_cms.t b/test/recipes/80-test_cms.t index 7beebcc..1e28058 100644 --- a/test/recipes/80-test_cms.t +++ b/test/recipes/80-test_cms.t @@ -324,10 +324,10 @@ my @smime_cms_param_tests = ( "-CAfile", catfile($smdir, "smroot.pem"), "-out", "smtst.txt" ] ], - [ "signed content test streaming PEM format, RSA keys, PSS signature, saltlen=-3", + [ "signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max", [ "-sign", "-in", $smcont, "-outform", "PEM", "-nodetach", "-signer", catfile($smdir, "smrsa1.pem"), "-keyopt", "rsa_padding_mode:pss", - "-keyopt", "rsa_pss_saltlen:-3", "-out", "test.cms" ], + "-keyopt", "rsa_pss_saltlen:max", "-out", "test.cms" ], [ "-verify", "-in", "test.cms", "-inform", "PEM", "-CAfile", catfile($smdir, "smroot.pem"), "-out", "smtst.txt" ] ], From matthias.st.pierre at ncp-e.com Thu May 2 21:03:01 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Thu, 02 May 2019 21:03:01 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1556830981.687135.23234.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 49142bcb187d4d9fe8b41a813ff63ddf322600a3 (commit) from 68b8769e4e16e69954729d27a0d40b93f1098a8a (commit) - Log ----------------------------------------------------------------- commit 49142bcb187d4d9fe8b41a813ff63ddf322600a3 Author: Dr. Matthias St. Pierre Date: Thu May 2 13:57:35 2019 +0200 Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' Since commit 137096a7ead it is possible to specify keywords instead of negative magic numbers for the salt length. This commit replaces the remaining occurrences of `rsa_pss_saltlen:-3` in the test recipes by `rsa_pss_saltlen:max`. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8860) (cherry picked from commit 31fc48ddc30c627416edaa62ec1448e66ef92908) ----------------------------------------------------------------------- Summary of changes: test/recipes/15-test_rsapss.t | 8 ++++---- test/recipes/80-test_cms.t | 4 ++-- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/test/recipes/15-test_rsapss.t b/test/recipes/15-test_rsapss.t index f10625d..f0fd1b7 100644 --- a/test/recipes/15-test_rsapss.t +++ b/test/recipes/15-test_rsapss.t @@ -20,14 +20,14 @@ plan tests => 5; #using test/testrsa.pem which happens to be a 512 bit RSA ok(run(app(['openssl', 'dgst', '-sign', srctop_file('test', 'testrsa.pem'), '-sha1', - '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-3', + '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:max', '-sigopt', 'rsa_mgf1_md:sha512', '-out', 'testrsapss.sig', srctop_file('test', 'testrsa.pem')])), "openssl dgst -sign"); with({ exit_checker => sub { return shift == 1; } }, sub { ok(run(app(['openssl', 'dgst', '-sign', srctop_file('test', 'testrsa.pem'), '-sha512', - '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-3', + '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:max', '-sigopt', 'rsa_mgf1_md:sha512', srctop_file('test', 'testrsa.pem')])), "openssl dgst -sign, expect to fail gracefully"); ok(run(app(['openssl', 'dgst', '-sign', srctop_file('test', 'testrsa.pem'), '-sha512', @@ -35,14 +35,14 @@ with({ exit_checker => sub { return shift == 1; } }, '-sigopt', 'rsa_mgf1_md:sha1', srctop_file('test', 'testrsa.pem')])), "openssl dgst -sign, expect to fail gracefully"); ok(run(app(['openssl', 'dgst', '-prverify', srctop_file('test', 'testrsa.pem'), '-sha512', - '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-3', + '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:max', '-sigopt', 'rsa_mgf1_md:sha512', '-signature', 'testrsapss.sig', srctop_file('test', 'testrsa.pem')])), "openssl dgst -prverify, expect to fail gracefully"); }); ok(run(app(['openssl', 'dgst', '-prverify', srctop_file('test', 'testrsa.pem'), '-sha1', - '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:-3', + '-sigopt', 'rsa_padding_mode:pss', '-sigopt', 'rsa_pss_saltlen:max', '-sigopt', 'rsa_mgf1_md:sha512', '-signature', 'testrsapss.sig', srctop_file('test', 'testrsa.pem')])), "openssl dgst -prverify"); diff --git a/test/recipes/80-test_cms.t b/test/recipes/80-test_cms.t index 52b822e..567ef9e 100644 --- a/test/recipes/80-test_cms.t +++ b/test/recipes/80-test_cms.t @@ -308,10 +308,10 @@ my @smime_cms_param_tests = ( "-CAfile", catfile($smdir, "smroot.pem"), "-out", "smtst.txt" ] ], - [ "signed content test streaming PEM format, RSA keys, PSS signature, saltlen=-3", + [ "signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max", [ "-sign", "-in", $smcont, "-outform", "PEM", "-nodetach", "-signer", catfile($smdir, "smrsa1.pem"), "-keyopt", "rsa_padding_mode:pss", - "-keyopt", "rsa_pss_saltlen:-3", "-out", "test.cms" ], + "-keyopt", "rsa_pss_saltlen:max", "-out", "test.cms" ], [ "-verify", "-in", "test.cms", "-inform", "PEM", "-CAfile", catfile($smdir, "smroot.pem"), "-out", "smtst.txt" ] ], From matthias.st.pierre at ncp-e.com Thu May 2 21:06:25 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Thu, 02 May 2019 21:06:25 +0000 Subject: [openssl] master update Message-ID: <1556831185.928782.25278.nullmailer@dev.openssl.org> The branch master has been updated via 42151b8edb112d23d81f6e0d6606d98797771b4b (commit) from 31fc48ddc30c627416edaa62ec1448e66ef92908 (commit) - Log ----------------------------------------------------------------- commit 42151b8edb112d23d81f6e0d6606d98797771b4b Author: Dr. Matthias St. Pierre Date: Thu May 2 14:49:34 2019 +0200 openssl cms: add error message if operation option is missing If the `openssl cms` command is called without specifying an operation option, it replies with the following laconic error message: cms: Use -help for summary. This commit adds a helpful error message: No operation option (-encrypt|-decrypt|-sign|-verify|...) specified. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8861) ----------------------------------------------------------------------- Summary of changes: apps/cms.c | 1 + 1 file changed, 1 insertion(+) diff --git a/apps/cms.c b/apps/cms.c index b2037b4..2863a92 100644 --- a/apps/cms.c +++ b/apps/cms.c @@ -640,6 +640,7 @@ int cms_main(int argc, char **argv) goto opthelp; } } else if (!operation) { + BIO_printf(bio_err, "No operation option (-encrypt|-decrypt|-sign|-verify|...) specified.\n"); goto opthelp; } From matthias.st.pierre at ncp-e.com Thu May 2 21:06:58 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Thu, 02 May 2019 21:06:58 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1556831218.111112.26191.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 66790d762562aec139daa5ed321e380c687608e4 (commit) from 49142bcb187d4d9fe8b41a813ff63ddf322600a3 (commit) - Log ----------------------------------------------------------------- commit 66790d762562aec139daa5ed321e380c687608e4 Author: Dr. Matthias St. Pierre Date: Thu May 2 14:49:34 2019 +0200 openssl cms: add error message if operation option is missing If the `openssl cms` command is called without specifying an operation option, it replies with the following laconic error message: cms: Use -help for summary. This commit adds a helpful error message: No operation option (-encrypt|-decrypt|-sign|-verify|...) specified. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8861) (cherry picked from commit 42151b8edb112d23d81f6e0d6606d98797771b4b) ----------------------------------------------------------------------- Summary of changes: apps/cms.c | 1 + 1 file changed, 1 insertion(+) diff --git a/apps/cms.c b/apps/cms.c index e9d760c..83cc3e5 100644 --- a/apps/cms.c +++ b/apps/cms.c @@ -636,6 +636,7 @@ int cms_main(int argc, char **argv) goto opthelp; } } else if (!operation) { + BIO_printf(bio_err, "No operation option (-encrypt|-decrypt|-sign|-verify|...) specified.\n"); goto opthelp; } From bernd.edlinger at hotmail.de Thu May 2 21:35:03 2019 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Thu, 02 May 2019 21:35:03 +0000 Subject: [openssl] master update Message-ID: <1556832903.910464.3171.nullmailer@dev.openssl.org> The branch master has been updated via 61783db5b5c4c5edbdb47d6a7d0393782e72685d (commit) from 42151b8edb112d23d81f6e0d6606d98797771b4b (commit) - Log ----------------------------------------------------------------- commit 61783db5b5c4c5edbdb47d6a7d0393782e72685d Author: Klotz, Tobias Date: Tue Feb 19 13:34:32 2019 +0100 Use vxRandLib for VxWorks7 Reviewed-by: Paul Dale Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/8023) ----------------------------------------------------------------------- Summary of changes: apps/rsautl.c | 6 +- crypto/mem_sec.c | 2 +- crypto/rand/build.info | 3 +- crypto/rand/rand_unix.c | 32 ++------- crypto/rand/rand_vxworks.c | 171 +++++++++++++++++++++++++++++++++++++++++++++ e_os.h | 2 +- 6 files changed, 183 insertions(+), 33 deletions(-) create mode 100644 crypto/rand/rand_vxworks.c diff --git a/apps/rsautl.c b/apps/rsautl.c index df90c01..6939e42 100644 --- a/apps/rsautl.c +++ b/apps/rsautl.c @@ -31,7 +31,7 @@ NON_EMPTY_TRANSLATION_UNIT typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE, OPT_IN, OPT_OUT, OPT_ASN1PARSE, OPT_HEXDUMP, - OPT_RAW, OPT_OAEP, OPT_SSL, OPT_PKCS, OPT_X931, + OPT_RSA_RAW, OPT_OAEP, OPT_SSL, OPT_PKCS, OPT_X931, OPT_SIGN, OPT_VERIFY, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT, OPT_PUBIN, OPT_CERTIN, OPT_INKEY, OPT_PASSIN, OPT_KEYFORM, OPT_R_ENUM @@ -46,7 +46,7 @@ const OPTIONS rsautl_options[] = { {"pubin", OPT_PUBIN, '-', "Input is an RSA public"}, {"certin", OPT_CERTIN, '-', "Input is a cert carrying an RSA public key"}, {"ssl", OPT_SSL, '-', "Use SSL v2 padding"}, - {"raw", OPT_RAW, '-', "Use no padding"}, + {"raw", OPT_RSA_RAW, '-', "Use no padding"}, {"pkcs", OPT_PKCS, '-', "Use PKCS#1 v1.5 padding (default)"}, {"oaep", OPT_OAEP, '-', "Use PKCS#1 OAEP"}, {"sign", OPT_SIGN, '-', "Sign with private key"}, @@ -112,7 +112,7 @@ int rsautl_main(int argc, char **argv) case OPT_HEXDUMP: hexdump = 1; break; - case OPT_RAW: + case OPT_RSA_RAW: pad = RSA_NO_PADDING; break; case OPT_OAEP: diff --git a/crypto/mem_sec.c b/crypto/mem_sec.c index cd332c4..65d32f3 100644 --- a/crypto/mem_sec.c +++ b/crypto/mem_sec.c @@ -33,8 +33,8 @@ # include # include # endif +# include # endif -# include # include # include #endif diff --git a/crypto/rand/build.info b/crypto/rand/build.info index d9c1fb7..70d2580 100644 --- a/crypto/rand/build.info +++ b/crypto/rand/build.info @@ -1,6 +1,5 @@ LIBS=../../libcrypto SOURCE[../../libcrypto]=\ randfile.c rand_lib.c rand_err.c rand_crng_test.c rand_egd.c \ - rand_win.c rand_unix.c rand_vms.c drbg_lib.c drbg_ctr.c \ + rand_win.c rand_unix.c rand_vms.c drbg_lib.c drbg_ctr.c rand_vxworks.c \ drbg_hash.c drbg_hmac.c - diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c index 5d1e0d8..2b3e32d 100644 --- a/crypto/rand/rand_unix.c +++ b/crypto/rand/rand_unix.c @@ -30,7 +30,8 @@ # include #endif -#if defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__) +#if (defined(OPENSSL_SYS_UNIX) && !defined(OPENSSL_SYS_VXWORKS)) \ + || defined(__DJGPP__) # include # include # include @@ -88,30 +89,8 @@ static uint64_t get_timer_bits(void); # undef OPENSSL_RAND_SEED_EGD #endif -#if (defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)) && \ - !defined(OPENSSL_RAND_SEED_NONE) -# error "UEFI and VXWorks only support seeding NONE" -#endif - -#if defined(OPENSSL_SYS_VXWORKS) -/* empty implementation */ -int rand_pool_init(void) -{ - return 1; -} - -void rand_pool_cleanup(void) -{ -} - -void rand_pool_keep_random_devices_open(int keep) -{ -} - -size_t rand_pool_acquire_entropy(RAND_POOL *pool) -{ - return rand_pool_entropy_available(pool); -} +#if defined(OPENSSL_SYS_UEFI) && !defined(OPENSSL_RAND_SEED_NONE) +# error "UEFI only supports seeding NONE" #endif #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) \ @@ -608,7 +587,8 @@ size_t rand_pool_acquire_entropy(RAND_POOL *pool) # endif #endif -#if defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__) +#if (defined(OPENSSL_SYS_UNIX) && !defined(OPENSSL_SYS_VXWORKS)) \ + || defined(__DJGPP__) int rand_pool_add_nonce_data(RAND_POOL *pool) { struct { diff --git a/crypto/rand/rand_vxworks.c b/crypto/rand/rand_vxworks.c new file mode 100644 index 0000000..81774e0 --- /dev/null +++ b/crypto/rand/rand_vxworks.c @@ -0,0 +1,171 @@ +/* + * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include + +#ifndef OPENSSL_SYS_VXWORKS +NON_EMPTY_TRANSLATION_UNIT +#else +# include +# include "rand_lcl.h" +# include "internal/rand_int.h" +# include "internal/cryptlib.h" +# include +# include + +# if defined(OPENSSL_RAND_SEED_NONE) +/* none means none */ +# undef OPENSSL_RAND_SEED_OS +# endif + +# if defined(OPENSSL_RAND_SEED_OS) +# if _WRS_VXWORKS_MAJOR >= 7 +# define RAND_SEED_VXRANDLIB +# else +# error "VxWorks <7 only support RAND_SEED_NONE" +# endif +# endif + +# if defined(RAND_SEED_VXRANDLIB) +# include +# endif + +/* Macro to convert two thirty two bit values into a sixty four bit one */ +# define TWO32TO64(a, b) ((((uint64_t)(a)) << 32) + (b)) + +static uint64_t get_time_stamp(void) +{ + struct timespec ts; + + if (clock_gettime(CLOCK_REALTIME, &ts) == 0) + return TWO32TO64(ts.tv_sec, ts.tv_nsec); + return time(NULL); +} + +static uint64_t get_timer_bits(void) +{ + uint64_t res = OPENSSL_rdtsc(); + struct timespec ts; + + if (res != 0) + return res; + + if (clock_gettime(CLOCK_MONOTONIC, &ts) == 0) + return TWO32TO64(ts.tv_sec, ts.tv_nsec); + return time(NULL); +} + +/* + * empty implementation + * vxworks does not need to init/cleanup or keep open the random lib + */ +int rand_pool_init(void) +{ + return 1; +} + +void rand_pool_cleanup(void) +{ +} + +void rand_pool_keep_random_devices_open(int keep) +{ +} + +int rand_pool_add_additional_data(RAND_POOL *pool) +{ + struct { + CRYPTO_THREAD_ID tid; + uint64_t time; + } data; + + memset(&data, 0, sizeof(data)); + + /* + * Add some noise from the thread id and a high resolution timer. + * The thread id adds a little randomness if the drbg is accessed + * concurrently (which is the case for the drbg). + */ + data.tid = CRYPTO_THREAD_get_current_id(); + data.time = get_timer_bits(); + + return rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0); +} + +int rand_pool_add_nonce_data(RAND_POOL *pool) +{ + struct { + pid_t pid; + CRYPTO_THREAD_ID tid; + uint64_t time; + } data; + + memset(&data, 0, sizeof(data)); + + /* + * Add process id, thread id, and a high resolution timestamp to + * ensure that the nonce is unique with high probability for + * different process instances. + */ + data.pid = getpid(); + data.tid = CRYPTO_THREAD_get_current_id(); + data.time = get_time_stamp(); + + return rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0); +} + +size_t rand_pool_acquire_entropy(RAND_POOL *pool) +{ +# if defined(RAND_SEED_VXRANDLIB) + /* vxRandLib based entropy method */ + size_t bytes_needed; + + bytes_needed = rand_pool_bytes_needed(pool, 1 /*entropy_factor*/); + if (bytes_needed > 0) + { + int retryCount = 0; + STATUS result = ERROR; + unsigned char *buffer; + + buffer = rand_pool_add_begin(pool, bytes_needed); + while ((result != OK) && (retryCount < 10)) { + RANDOM_NUM_GEN_STATUS status = randStatus(); + + if ((status == RANDOM_NUM_GEN_ENOUGH_ENTROPY) + || (status == RANDOM_NUM_GEN_MAX_ENTROPY) ) { + result = randBytes(buffer, bytes_needed); + if (result == OK) + rand_pool_add_end(pool, bytes_needed, 8 * bytes_needed); + /* + * no else here: randStatus said ok, if randBytes failed + * it will result in another loop or no entropy + */ + } else { + /* + * give a minimum delay here to allow OS to collect more + * entropy. taskDelay duration will depend on the system tick, + * this is by design as the sw-random lib uses interrupts + * which will at least happen during ticks + */ + taskDelay(5); + } + retryCount++; + } + } + return rand_pool_entropy_available(pool); +# else + /* + * SEED_NONE means none, without randlib we dont have entropy and + * rely on it being added externally + */ + return rand_pool_entropy_available(pool); +# endif /* defined(RAND_SEED_VXRANDLIB) */ +} + +#endif /* OPENSSL_SYS_VXWORKS */ diff --git a/e_os.h b/e_os.h index 26de710..1c55272 100644 --- a/e_os.h +++ b/e_os.h @@ -210,7 +210,7 @@ extern FILE *_imp___iob; # else /* The non-microsoft world */ # if defined(OPENSSL_SYS_VXWORKS) -# include +# include # else # include # endif From matt at openssl.org Thu May 2 21:46:13 2019 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 May 2019 21:46:13 +0000 Subject: [openssl] master update Message-ID: <1556833573.888407.8423.nullmailer@dev.openssl.org> The branch master has been updated via 25b25b0f80f2b3f0c5449a6d5a8e7639187f9bf3 (commit) via 65a1e917a6be8c5a776a593b7bed9a52c950c71b (commit) via 1aedc35fd6c2f40f269c88b2f7d5a617172b47c5 (commit) via b8fe36fee000970dcb7cd363f31445969cfbf677 (commit) from 61783db5b5c4c5edbdb47d6a7d0393782e72685d (commit) - Log ----------------------------------------------------------------- commit 25b25b0f80f2b3f0c5449a6d5a8e7639187f9bf3 Author: Matt Caswell Date: Thu May 2 14:32:44 2019 +0100 Update internal documentation after global data move to OPENSSL_CTX Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8857) commit 65a1e917a6be8c5a776a593b7bed9a52c950c71b Author: Matt Caswell Date: Thu May 2 13:42:31 2019 +0100 Add some TODO notes into init.c We should be seeking to move the OPENSSL_init_crypto and OPENSSL_cleanup processing into OPENSSL_CTX instead. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8857) commit 1aedc35fd6c2f40f269c88b2f7d5a617172b47c5 Author: Matt Caswell Date: Wed May 1 11:02:43 2019 +0100 Instead of global data store it in an OPENSSL_CTX Various core and property related code files used global data. We should store all of that in an OPENSSL_CTX instead. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8857) commit b8fe36fee000970dcb7cd363f31445969cfbf677 Author: Matt Caswell Date: Tue Apr 30 15:15:48 2019 +0100 Add support for openssl_ctx_run_once and openssl_ctx_onfree Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8857) ----------------------------------------------------------------------- Summary of changes: crypto/context.c | 212 +++++++++++++++++++++++++--- crypto/core_fetch.c | 2 +- crypto/cpt_err.c | 8 +- crypto/err/openssl.txt | 2 + crypto/evp/evp_fetch.c | 32 +---- crypto/ex_data.c | 164 ++++++++++++--------- crypto/init.c | 17 ++- crypto/property/defn_cache.c | 41 ++++-- crypto/property/property.c | 50 +++---- crypto/property/property_lcl.h | 25 ++-- crypto/property/property_parse.c | 46 +++--- crypto/property/property_string.c | 97 +++++++++---- crypto/provider_core.c | 18 +-- doc/internal/man3/OSSL_METHOD_STORE.pod | 14 +- doc/internal/man3/openssl_ctx_get_data.pod | 90 ++++++++---- doc/internal/man3/ossl_method_construct.pod | 5 +- include/internal/core.h | 2 +- include/internal/cryptlib.h | 72 +++++++++- include/internal/property.h | 5 +- include/openssl/crypto.h | 1 + include/openssl/cryptoerr.h | 4 +- test/build.info | 2 +- test/context_internal_test.c | 20 +-- test/property_test.c | 72 +++++----- 24 files changed, 658 insertions(+), 343 deletions(-) diff --git a/crypto/context.c b/crypto/context.c index 752711b..be2d348 100644 --- a/crypto/context.c +++ b/crypto/context.c @@ -10,38 +10,106 @@ #include "internal/cryptlib.h" #include "internal/thread_once.h" +struct openssl_ctx_onfree_list_st { + openssl_ctx_onfree_fn *fn; + struct openssl_ctx_onfree_list_st *next; +}; + struct openssl_ctx_st { CRYPTO_RWLOCK *lock; CRYPTO_EX_DATA data; + + /* + * For most data in the OPENSSL_CTX we just use ex_data to store it. But + * that doesn't work for ex_data itself - so we store that directly. + */ + OSSL_EX_DATA_GLOBAL global; + + /* Map internal static indexes to dynamically created indexes */ + int dyn_indexes[OPENSSL_CTX_MAX_INDEXES]; + + CRYPTO_RWLOCK *oncelock; + int run_once_done[OPENSSL_CTX_MAX_RUN_ONCE]; + int run_once_ret[OPENSSL_CTX_MAX_RUN_ONCE]; + struct openssl_ctx_onfree_list_st *onfreelist; }; -static OPENSSL_CTX default_context; +#ifndef FIPS_MODE +static OPENSSL_CTX default_context_int; +#endif + +/* Always points at default_context_int if it has been initialised */ +static OPENSSL_CTX *default_context = NULL; static int context_init(OPENSSL_CTX *ctx) { - return (ctx->lock = CRYPTO_THREAD_lock_new()) != NULL - && CRYPTO_new_ex_data(CRYPTO_EX_INDEX_OPENSSL_CTX, NULL, - &ctx->data); + size_t i; + + ctx->lock = CRYPTO_THREAD_lock_new(); + if (ctx->lock == NULL) + return 0; + + ctx->oncelock = CRYPTO_THREAD_lock_new(); + if (ctx->oncelock == NULL) + goto err; + + for (i = 0; i < OPENSSL_CTX_MAX_INDEXES; i++) + ctx->dyn_indexes[i] = -1; + + if (!do_ex_data_init(ctx)) + goto err; + + if (!crypto_new_ex_data_ex(ctx, CRYPTO_EX_INDEX_OPENSSL_CTX, NULL, + &ctx->data)) { + crypto_cleanup_all_ex_data_int(ctx); + goto err; + } + + return 1; + err: + CRYPTO_THREAD_lock_free(ctx->oncelock); + CRYPTO_THREAD_lock_free(ctx->lock); + ctx->lock = NULL; + return 0; } static int context_deinit(OPENSSL_CTX *ctx) { + struct openssl_ctx_onfree_list_st *tmp, *onfree; + + if (ctx == NULL) + return 1; + + onfree = ctx->onfreelist; + while (onfree != NULL) { + onfree->fn(ctx); + tmp = onfree; + onfree = onfree->next; + OPENSSL_free(tmp); + } CRYPTO_free_ex_data(CRYPTO_EX_INDEX_OPENSSL_CTX, NULL, &ctx->data); + crypto_cleanup_all_ex_data_int(ctx); + CRYPTO_THREAD_lock_free(ctx->oncelock); CRYPTO_THREAD_lock_free(ctx->lock); + ctx->lock = NULL; return 1; } -static CRYPTO_ONCE default_context_init = CRYPTO_ONCE_STATIC_INIT; -static void do_default_context_deinit(void) +#ifndef FIPS_MODE +void openssl_ctx_default_deinit(void) { - context_deinit(&default_context); + context_deinit(default_context); } + +static CRYPTO_ONCE default_context_init = CRYPTO_ONCE_STATIC_INIT; DEFINE_RUN_ONCE_STATIC(do_default_context_init) { - return OPENSSL_init_crypto(0, NULL) - && context_init(&default_context) - && OPENSSL_atexit(do_default_context_deinit); + if (context_init(&default_context_int)) + default_context = &default_context_int; + + return 1; } +#endif OPENSSL_CTX *OPENSSL_CTX_new(void) { @@ -66,7 +134,7 @@ static void openssl_ctx_generic_new(void *parent_ign, void *ptr_ign, long argl_ign, void *argp) { const OPENSSL_CTX_METHOD *meth = argp; - void *ptr = meth->new_func(); + void *ptr = meth->new_func(crypto_ex_data_get_openssl_ctx(ad)); if (ptr != NULL) CRYPTO_set_ex_data(ad, index, ptr); @@ -79,32 +147,136 @@ static void openssl_ctx_generic_free(void *parent_ign, void *ptr, meth->free_func(ptr); } -int openssl_ctx_new_index(const OPENSSL_CTX_METHOD *meth) + +/* Non-static so we can use it in context_internal_test */ +static int openssl_ctx_init_index(OPENSSL_CTX *ctx, int static_index, + const OPENSSL_CTX_METHOD *meth) { - return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_OPENSSL_CTX, 0, (void *)meth, - openssl_ctx_generic_new, NULL, - openssl_ctx_generic_free); + int idx; + +#ifndef FIPS_MODE + if (ctx == NULL) { + if (!RUN_ONCE(&default_context_init, do_default_context_init)) + return 0; + ctx = default_context; + } +#endif + if (ctx == NULL) + return 0; + + idx = crypto_get_ex_new_index_ex(ctx, CRYPTO_EX_INDEX_OPENSSL_CTX, 0, + (void *)meth, + openssl_ctx_generic_new, + NULL, openssl_ctx_generic_free); + if (idx < 0) + return 0; + + ctx->dyn_indexes[static_index] = idx; + return 1; } -void *openssl_ctx_get_data(OPENSSL_CTX *ctx, int index) +void *openssl_ctx_get_data(OPENSSL_CTX *ctx, int index, + const OPENSSL_CTX_METHOD *meth) { void *data = NULL; +#ifndef FIPS_MODE if (ctx == NULL) { if (!RUN_ONCE(&default_context_init, do_default_context_init)) - return 0; - ctx = &default_context; + return NULL; + ctx = default_context; } +#endif + if (ctx == NULL) + return NULL; CRYPTO_THREAD_read_lock(ctx->lock); + if (ctx->dyn_indexes[index] == -1 + && !openssl_ctx_init_index(ctx, index, meth)) { + CRYPTO_THREAD_unlock(ctx->lock); + return NULL; + } + /* The alloc call ensures there's a value there */ if (CRYPTO_alloc_ex_data(CRYPTO_EX_INDEX_OPENSSL_CTX, NULL, - &ctx->data, index)) - data = CRYPTO_get_ex_data(&ctx->data, index); + &ctx->data, ctx->dyn_indexes[index])) + data = CRYPTO_get_ex_data(&ctx->data, ctx->dyn_indexes[index]); CRYPTO_THREAD_unlock(ctx->lock); return data; } +OSSL_EX_DATA_GLOBAL *openssl_ctx_get_ex_data_global(OPENSSL_CTX *ctx) +{ + /* + * The default context code is not needed in FIPS_MODE and ctx should never + * be NULL in the FIPS provider. However we compile this code out to ensure + * we fail immediately if ctx == NULL in FIPS_MODE + */ +#ifndef FIPS_MODE + if (ctx == NULL) { + if (!RUN_ONCE(&default_context_init, do_default_context_init)) + return NULL; + ctx = default_context; + } +#endif + if (ctx == NULL) + return NULL; + return &ctx->global; +} + +int openssl_ctx_run_once(OPENSSL_CTX *ctx, unsigned int idx, + openssl_ctx_run_once_fn run_once_fn) +{ + int done = 0, ret = 0; + +#ifndef FIPS_MODE + if (ctx == NULL) { + if (!RUN_ONCE(&default_context_init, do_default_context_init)) + return 0; + ctx = default_context; + } +#endif + if (ctx == NULL) + return 0; + + CRYPTO_THREAD_read_lock(ctx->oncelock); + done = ctx->run_once_done[idx]; + if (done) + ret = ctx->run_once_ret[idx]; + CRYPTO_THREAD_unlock(ctx->oncelock); + + if (done) + return ret; + + CRYPTO_THREAD_write_lock(ctx->oncelock); + if (ctx->run_once_done[idx]) { + ret = ctx->run_once_ret[idx]; + CRYPTO_THREAD_unlock(ctx->oncelock); + return ret; + } + + ret = run_once_fn(ctx); + ctx->run_once_done[idx] = 1; + ctx->run_once_ret[idx] = ret; + CRYPTO_THREAD_unlock(ctx->oncelock); + + return ret; +} + +int openssl_ctx_onfree(OPENSSL_CTX *ctx, openssl_ctx_onfree_fn onfreefn) +{ + struct openssl_ctx_onfree_list_st *newonfree + = OPENSSL_malloc(sizeof(*newonfree)); + + if (newonfree == NULL) + return 0; + + newonfree->fn = onfreefn; + newonfree->next = ctx->onfreelist; + ctx->onfreelist = newonfree; + + return 1; +} diff --git a/crypto/core_fetch.c b/crypto/core_fetch.c index 2c4b0d7..6c4ed6a 100644 --- a/crypto/core_fetch.c +++ b/crypto/core_fetch.c @@ -86,7 +86,7 @@ void *ossl_method_construct(OPENSSL_CTX *libctx, int operation_id, * We have a temporary store to be able to easily search among new * items, or items that should find themselves in the global store. */ - if ((cbdata.store = mcm->alloc_tmp_store()) == NULL) + if ((cbdata.store = mcm->alloc_tmp_store(libctx)) == NULL) goto fin; cbdata.libctx = libctx; diff --git a/crypto/cpt_err.c b/crypto/cpt_err.c index 8c38692..25bb813 100644 --- a/crypto/cpt_err.c +++ b/crypto/cpt_err.c @@ -21,9 +21,13 @@ static const ERR_STRING_DATA CRYPTO_str_functs[] = { "CRYPTO_free_ex_data"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX, 0), "CRYPTO_get_ex_new_index"}, + {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX, 0), + "CRYPTO_get_ex_new_index_ex"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_MEMDUP, 0), "CRYPTO_memdup"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_NEW_EX_DATA, 0), "CRYPTO_new_ex_data"}, + {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_NEW_EX_DATA_EX, 0), + "crypto_new_ex_data_ex"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_OCB128_COPY_CTX, 0), "CRYPTO_ocb128_copy_ctx"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_OCB128_INIT, 0), @@ -46,10 +50,10 @@ static const ERR_STRING_DATA CRYPTO_str_functs[] = { {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_SK_DEEP_COPY, 0), "OPENSSL_sk_deep_copy"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_SK_DUP, 0), "OPENSSL_sk_dup"}, - {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN, 0), - "OSSL_PROVIDER_add_builtin"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_ACTIVATE, 0), "ossl_provider_activate"}, + {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN, 0), + "OSSL_PROVIDER_add_builtin"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_ADD_PARAMETER, 0), "ossl_provider_add_parameter"}, {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_NEW, 0), diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 5c444f5..225fe21 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -374,8 +374,10 @@ CRYPTO_F_CMAC_CTX_NEW:120:CMAC_CTX_new CRYPTO_F_CRYPTO_DUP_EX_DATA:110:CRYPTO_dup_ex_data CRYPTO_F_CRYPTO_FREE_EX_DATA:111:CRYPTO_free_ex_data CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX:100:CRYPTO_get_ex_new_index +CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX:141:crypto_get_ex_new_index_ex CRYPTO_F_CRYPTO_MEMDUP:115:CRYPTO_memdup CRYPTO_F_CRYPTO_NEW_EX_DATA:112:CRYPTO_new_ex_data +CRYPTO_F_CRYPTO_NEW_EX_DATA_EX:142:crypto_new_ex_data_ex CRYPTO_F_CRYPTO_OCB128_COPY_CTX:121:CRYPTO_ocb128_copy_ctx CRYPTO_F_CRYPTO_OCB128_INIT:122:CRYPTO_ocb128_init CRYPTO_F_CRYPTO_SET_EX_DATA:102:CRYPTO_set_ex_data diff --git a/crypto/evp/evp_fetch.c b/crypto/evp/evp_fetch.c index c054f31..d2c0b62 100644 --- a/crypto/evp/evp_fetch.c +++ b/crypto/evp/evp_fetch.c @@ -19,17 +19,14 @@ #include "internal/evp_int.h" /* evp_locl.h needs it */ #include "evp_locl.h" -/* The OpenSSL library context index for the default method store */ -static int default_method_store_index = -1; - static void default_method_store_free(void *vstore) { ossl_method_store_free(vstore); } -static void *default_method_store_new(void) +static void *default_method_store_new(OPENSSL_CTX *ctx) { - return ossl_method_store_new(); + return ossl_method_store_new(ctx); } @@ -38,21 +35,6 @@ static const OPENSSL_CTX_METHOD default_method_store_method = { default_method_store_free, }; -static int default_method_store_init(void) -{ - default_method_store_index = - openssl_ctx_new_index(&default_method_store_method); - - return default_method_store_index != -1; -} - -static CRYPTO_ONCE default_method_store_init_flag = CRYPTO_ONCE_STATIC_INIT; -DEFINE_RUN_ONCE_STATIC(do_default_method_store_init) -{ - return OPENSSL_init_crypto(0, NULL) - && default_method_store_init(); -} - /* Data to be passed through ossl_method_construct() */ struct method_data_st { const char *name; @@ -68,9 +50,9 @@ struct method_data_st { /* * Generic routines to fetch / create EVP methods with ossl_method_construct() */ -static void *alloc_tmp_method_store(void) +static void *alloc_tmp_method_store(OPENSSL_CTX *ctx) { - return ossl_method_store_new(); + return ossl_method_store_new(ctx); } static void dealloc_tmp_method_store(void *store) @@ -81,10 +63,8 @@ static void *alloc_tmp_method_store(void) static OSSL_METHOD_STORE *get_default_method_store(OPENSSL_CTX *libctx) { - if (!RUN_ONCE(&default_method_store_init_flag, - do_default_method_store_init)) - return NULL; - return openssl_ctx_get_data(libctx, default_method_store_index); + return openssl_ctx_get_data(libctx, OPENSSL_CTX_DEFAULT_METHOD_STORE_INDEX, + &default_method_store_method); } static void *get_method_from_store(OPENSSL_CTX *libctx, void *store, diff --git a/crypto/ex_data.c b/crypto/ex_data.c index 5f83191..d9dd3d2 100644 --- a/crypto/ex_data.c +++ b/crypto/ex_data.c @@ -10,58 +10,33 @@ #include "internal/cryptlib_int.h" #include "internal/thread_once.h" -/* - * Each structure type (sometimes called a class), that supports - * exdata has a stack of callbacks for each instance. - */ -struct ex_callback_st { - long argl; /* Arbitrary long */ - void *argp; /* Arbitrary void * */ - CRYPTO_EX_new *new_func; - CRYPTO_EX_free *free_func; - CRYPTO_EX_dup *dup_func; -}; - -/* - * The state for each class. This could just be a typedef, but - * a structure allows future changes. - */ -typedef struct ex_callbacks_st { - STACK_OF(EX_CALLBACK) *meth; -} EX_CALLBACKS; - -static EX_CALLBACKS ex_data[CRYPTO_EX_INDEX__COUNT]; - -static CRYPTO_RWLOCK *ex_data_lock = NULL; -static CRYPTO_ONCE ex_data_init = CRYPTO_ONCE_STATIC_INIT; - -DEFINE_RUN_ONCE_STATIC(do_ex_data_init) +int do_ex_data_init(OPENSSL_CTX *ctx) { - if (!OPENSSL_init_crypto(0, NULL)) + OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(ctx); + + if (global == NULL) return 0; - ex_data_lock = CRYPTO_THREAD_lock_new(); - return ex_data_lock != NULL; + + global->ex_data_lock = CRYPTO_THREAD_lock_new(); + return global->ex_data_lock != NULL; } /* * Return the EX_CALLBACKS from the |ex_data| array that corresponds to * a given class. On success, *holds the lock.* */ -static EX_CALLBACKS *get_and_lock(int class_index) +static EX_CALLBACKS *get_and_lock(OPENSSL_CTX *ctx, int class_index) { EX_CALLBACKS *ip; + OSSL_EX_DATA_GLOBAL *global = NULL; if (class_index < 0 || class_index >= CRYPTO_EX_INDEX__COUNT) { CRYPTOerr(CRYPTO_F_GET_AND_LOCK, ERR_R_PASSED_INVALID_ARGUMENT); return NULL; } - if (!RUN_ONCE(&ex_data_init, do_ex_data_init)) { - CRYPTOerr(CRYPTO_F_GET_AND_LOCK, ERR_R_MALLOC_FAILURE); - return NULL; - } - - if (ex_data_lock == NULL) { + global = openssl_ctx_get_ex_data_global(ctx); + if (global->ex_data_lock == NULL) { /* * This can happen in normal operation when using CRYPTO_mem_leaks(). * The CRYPTO_mem_leaks() function calls OPENSSL_cleanup() which cleans @@ -74,8 +49,8 @@ static EX_CALLBACKS *get_and_lock(int class_index) return NULL; } - ip = &ex_data[class_index]; - CRYPTO_THREAD_write_lock(ex_data_lock); + ip = &global->ex_data[class_index]; + CRYPTO_THREAD_write_lock(global->ex_data_lock); return ip; } @@ -90,19 +65,23 @@ static void cleanup_cb(EX_CALLBACK *funcs) * called under potential race-conditions anyway (it's for program shutdown * after all). */ -void crypto_cleanup_all_ex_data_int(void) +void crypto_cleanup_all_ex_data_int(OPENSSL_CTX *ctx) { int i; + OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(ctx); + + if (global == NULL) + return; for (i = 0; i < CRYPTO_EX_INDEX__COUNT; ++i) { - EX_CALLBACKS *ip = &ex_data[i]; + EX_CALLBACKS *ip = &global->ex_data[i]; sk_EX_CALLBACK_pop_free(ip->meth, cleanup_cb); ip->meth = NULL; } - CRYPTO_THREAD_lock_free(ex_data_lock); - ex_data_lock = NULL; + CRYPTO_THREAD_lock_free(global->ex_data_lock); + global->ex_data_lock = NULL; } @@ -127,12 +106,17 @@ static int dummy_dup(CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from, return 1; } -int CRYPTO_free_ex_index(int class_index, int idx) +int crypto_free_ex_index_ex(OPENSSL_CTX *ctx, int class_index, int idx) { - EX_CALLBACKS *ip = get_and_lock(class_index); + EX_CALLBACKS *ip = get_and_lock(ctx, class_index); EX_CALLBACK *a; int toret = 0; + OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(ctx); + + if (global == NULL) + goto err; + ip = get_and_lock(ctx, class_index); if (ip == NULL) return 0; if (idx < 0 || idx >= sk_EX_CALLBACK_num(ip->meth)) @@ -145,21 +129,32 @@ int CRYPTO_free_ex_index(int class_index, int idx) a->free_func = dummy_free; toret = 1; err: - CRYPTO_THREAD_unlock(ex_data_lock); + CRYPTO_THREAD_unlock(global->ex_data_lock); return toret; } +int CRYPTO_free_ex_index(int class_index, int idx) +{ + return crypto_free_ex_index_ex(NULL, class_index, idx); +} + /* * Register a new index. */ -int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, - CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func, - CRYPTO_EX_free *free_func) +int crypto_get_ex_new_index_ex(OPENSSL_CTX *ctx, int class_index, long argl, + void *argp, CRYPTO_EX_new *new_func, + CRYPTO_EX_dup *dup_func, + CRYPTO_EX_free *free_func) { int toret = -1; EX_CALLBACK *a; - EX_CALLBACKS *ip = get_and_lock(class_index); + EX_CALLBACKS *ip; + OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(ctx); + if (global == NULL) + goto err; + + ip = get_and_lock(ctx, class_index); if (ip == NULL) return -1; @@ -169,14 +164,14 @@ int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, * "app_data" routines use ex_data index zero. See RT 3710. */ if (ip->meth == NULL || !sk_EX_CALLBACK_push(ip->meth, NULL)) { - CRYPTOerr(CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX, ERR_R_MALLOC_FAILURE); + CRYPTOerr(CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX, ERR_R_MALLOC_FAILURE); goto err; } } a = (EX_CALLBACK *)OPENSSL_malloc(sizeof(*a)); if (a == NULL) { - CRYPTOerr(CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX, ERR_R_MALLOC_FAILURE); + CRYPTOerr(CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX, ERR_R_MALLOC_FAILURE); goto err; } a->argl = argl; @@ -186,7 +181,7 @@ int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, a->free_func = free_func; if (!sk_EX_CALLBACK_push(ip->meth, NULL)) { - CRYPTOerr(CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX, ERR_R_MALLOC_FAILURE); + CRYPTOerr(CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX, ERR_R_MALLOC_FAILURE); OPENSSL_free(a); goto err; } @@ -194,10 +189,18 @@ int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, (void)sk_EX_CALLBACK_set(ip->meth, toret, a); err: - CRYPTO_THREAD_unlock(ex_data_lock); + CRYPTO_THREAD_unlock(global->ex_data_lock); return toret; } +int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, + CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func, + CRYPTO_EX_free *free_func) +{ + return crypto_get_ex_new_index_ex(NULL, class_index, argl, argp, new_func, + dup_func, free_func); +} + /* * Initialise a new CRYPTO_EX_DATA for use in a particular class - including * calling new() callbacks for each index in the class used by this variable @@ -205,17 +208,24 @@ int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, * in the lock, then using them outside the lock. Note this only applies * to the global "ex_data" state (ie. class definitions), not 'ad' itself. */ -int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) +int crypto_new_ex_data_ex(OPENSSL_CTX *ctx, int class_index, void *obj, + CRYPTO_EX_DATA *ad) { int mx, i; void *ptr; EX_CALLBACK **storage = NULL; EX_CALLBACK *stack[10]; - EX_CALLBACKS *ip = get_and_lock(class_index); + EX_CALLBACKS *ip; + OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(ctx); + + if (global == NULL) + return 0; + ip = get_and_lock(ctx, class_index); if (ip == NULL) return 0; + ad->ctx = ctx; ad->sk = NULL; mx = sk_EX_CALLBACK_num(ip->meth); @@ -228,10 +238,10 @@ int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) for (i = 0; i < mx; i++) storage[i] = sk_EX_CALLBACK_value(ip->meth, i); } - CRYPTO_THREAD_unlock(ex_data_lock); + CRYPTO_THREAD_unlock(global->ex_data_lock); if (mx > 0 && storage == NULL) { - CRYPTOerr(CRYPTO_F_CRYPTO_NEW_EX_DATA, ERR_R_MALLOC_FAILURE); + CRYPTOerr(CRYPTO_F_CRYPTO_NEW_EX_DATA_EX, ERR_R_MALLOC_FAILURE); return 0; } for (i = 0; i < mx; i++) { @@ -246,6 +256,11 @@ int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) return 1; } +int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) +{ + return crypto_new_ex_data_ex(NULL, class_index, obj, ad); +} + /* * Duplicate a CRYPTO_EX_DATA variable - including calling dup() callbacks * for each index in the class used by this variable @@ -259,11 +274,16 @@ int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to, EX_CALLBACK **storage = NULL; EX_CALLBACKS *ip; int toret = 0; + OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(from->ctx); + + if (global == NULL) + return 0; + to->ctx = from->ctx; if (from->sk == NULL) /* Nothing to copy over */ return 1; - if ((ip = get_and_lock(class_index)) == NULL) + if ((ip = get_and_lock(from->ctx, class_index)) == NULL) return 0; mx = sk_EX_CALLBACK_num(ip->meth); @@ -279,7 +299,7 @@ int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to, for (i = 0; i < mx; i++) storage[i] = sk_EX_CALLBACK_value(ip->meth, i); } - CRYPTO_THREAD_unlock(ex_data_lock); + CRYPTO_THREAD_unlock(global->ex_data_lock); if (mx == 0) return 1; @@ -325,8 +345,12 @@ void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) EX_CALLBACK *f; EX_CALLBACK *stack[10]; EX_CALLBACK **storage = NULL; + OSSL_EX_DATA_GLOBAL *global; - if ((ip = get_and_lock(class_index)) == NULL) + if ((ip = get_and_lock(ad->ctx, class_index)) == NULL) + goto err; + global = openssl_ctx_get_ex_data_global(ad->ctx); + if (global == NULL) goto err; mx = sk_EX_CALLBACK_num(ip->meth); @@ -339,15 +363,15 @@ void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) for (i = 0; i < mx; i++) storage[i] = sk_EX_CALLBACK_value(ip->meth, i); } - CRYPTO_THREAD_unlock(ex_data_lock); + CRYPTO_THREAD_unlock(global->ex_data_lock); for (i = 0; i < mx; i++) { if (storage != NULL) f = storage[i]; else { - CRYPTO_THREAD_write_lock(ex_data_lock); + CRYPTO_THREAD_write_lock(global->ex_data_lock); f = sk_EX_CALLBACK_value(ip->meth, i); - CRYPTO_THREAD_unlock(ex_data_lock); + CRYPTO_THREAD_unlock(global->ex_data_lock); } if (f != NULL && f->free_func != NULL) { ptr = CRYPTO_get_ex_data(ad, i); @@ -360,6 +384,7 @@ void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) err: sk_void_free(ad->sk); ad->sk = NULL; + ad->ctx = NULL; } /* @@ -372,6 +397,10 @@ int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad, EX_CALLBACK *f; EX_CALLBACKS *ip; void *curval; + OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(ad->ctx); + + if (global == NULL) + return 0; curval = CRYPTO_get_ex_data(ad, idx); @@ -379,11 +408,11 @@ int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad, if (curval != NULL) return 1; - ip = get_and_lock(class_index); + ip = get_and_lock(ad->ctx, class_index); if (ip == NULL) return 0; f = sk_EX_CALLBACK_value(ip->meth, idx); - CRYPTO_THREAD_unlock(ex_data_lock); + CRYPTO_THREAD_unlock(global->ex_data_lock); /* * This should end up calling CRYPTO_set_ex_data(), which allocates @@ -432,3 +461,8 @@ void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx) return NULL; return sk_void_value(ad->sk, idx); } + +OPENSSL_CTX *crypto_ex_data_get_openssl_ctx(const CRYPTO_EX_DATA *ad) +{ + return ad->ctx; +} diff --git a/crypto/init.c b/crypto/init.c index 43fe1a6..d2048ea 100644 --- a/crypto/init.c +++ b/crypto/init.c @@ -468,6 +468,11 @@ void OPENSSL_cleanup(void) OPENSSL_INIT_STOP *currhandler, *lasthandler; CRYPTO_THREAD_LOCAL key; + /* + * TODO(3.0): This function needs looking at with a view to moving most/all + * of this into onfree handlers in OPENSSL_CTX. + */ + /* If we've not been inited then no need to deinit */ if (!base_inited) return; @@ -526,7 +531,7 @@ void OPENSSL_cleanup(void) * - rand_cleanup_int could call an ENGINE's RAND cleanup function so * must be called before engine_cleanup_int() * - ENGINEs use CRYPTO_EX_DATA and therefore, must be cleaned up - * before the ex data handlers are wiped in CRYPTO_cleanup_all_ex_data(). + * before the ex data handlers are wiped during default openssl_ctx deinit. * - conf_modules_free_int() can end up in ENGINE code so must be called * before engine_cleanup_int() * - ENGINEs and additional EVP algorithms might use added OIDs names so @@ -540,6 +545,7 @@ void OPENSSL_cleanup(void) OSSL_TRACE(INIT, "OPENSSL_cleanup: conf_modules_free_int()\n"); conf_modules_free_int(); + #ifndef OPENSSL_NO_ENGINE OSSL_TRACE(INIT, "OPENSSL_cleanup: engine_cleanup_int()\n"); engine_cleanup_int(); @@ -547,8 +553,8 @@ void OPENSSL_cleanup(void) OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_store_cleanup_int()\n"); ossl_store_cleanup_int(); - OSSL_TRACE(INIT, "OPENSSL_cleanup: crypto_cleanup_all_ex_data_int()\n"); - crypto_cleanup_all_ex_data_int(); + OSSL_TRACE(INIT, "OPENSSL_cleanup: openssl_ctx_default_deinit()\n"); + openssl_ctx_default_deinit(); OSSL_TRACE(INIT, "OPENSSL_cleanup: bio_cleanup()\n"); bio_cleanup(); @@ -578,6 +584,11 @@ void OPENSSL_cleanup(void) */ int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings) { + /* + * TODO(3.0): This function needs looking at with a view to moving most/all + * of this into OPENSSL_CTX. + */ + if (stopped) { if (!(opts & OPENSSL_INIT_BASE_ONLY)) CRYPTOerr(CRYPTO_F_OPENSSL_INIT_CRYPTO, ERR_R_INIT_FAIL); diff --git a/crypto/property/defn_cache.c b/crypto/property/defn_cache.c index df87c19..aec05c1 100644 --- a/crypto/property/defn_cache.c +++ b/crypto/property/defn_cache.c @@ -29,8 +29,6 @@ typedef struct { DEFINE_LHASH_OF(PROPERTY_DEFN_ELEM); -static LHASH_OF(PROPERTY_DEFN_ELEM) *property_defns = NULL; - static unsigned long property_defn_hash(const PROPERTY_DEFN_ELEM *a) { return OPENSSL_LH_strhash(a->prop); @@ -48,35 +46,52 @@ static void property_defn_free(PROPERTY_DEFN_ELEM *elem) OPENSSL_free(elem); } -int ossl_prop_defn_init(void) +static void property_defns_free(void *vproperty_defns) { - property_defns = lh_PROPERTY_DEFN_ELEM_new(&property_defn_hash, - &property_defn_cmp); - return property_defns != NULL; -} + LHASH_OF(PROPERTY_DEFN_ELEM) *property_defns = vproperty_defns; -void ossl_prop_defn_cleanup(void) -{ if (property_defns != NULL) { - lh_PROPERTY_DEFN_ELEM_doall(property_defns, &property_defn_free); + lh_PROPERTY_DEFN_ELEM_doall(property_defns, + &property_defn_free); lh_PROPERTY_DEFN_ELEM_free(property_defns); - property_defns = NULL; } } -OSSL_PROPERTY_LIST *ossl_prop_defn_get(const char *prop) +static void *property_defns_new(OPENSSL_CTX *ctx) { + return lh_PROPERTY_DEFN_ELEM_new(&property_defn_hash, &property_defn_cmp); +} + +static const OPENSSL_CTX_METHOD property_defns_method = { + property_defns_new, + property_defns_free, +}; + +OSSL_PROPERTY_LIST *ossl_prop_defn_get(OPENSSL_CTX *ctx, const char *prop) { PROPERTY_DEFN_ELEM elem, *r; + LHASH_OF(PROPERTY_DEFN_ELEM) *property_defns; + + property_defns = openssl_ctx_get_data(ctx, OPENSSL_CTX_PROPERTY_DEFN_INDEX, + &property_defns_method); + if (property_defns == NULL) + return NULL; elem.prop = prop; r = lh_PROPERTY_DEFN_ELEM_retrieve(property_defns, &elem); return r != NULL ? r->defn : NULL; } -int ossl_prop_defn_set(const char *prop, OSSL_PROPERTY_LIST *pl) +int ossl_prop_defn_set(OPENSSL_CTX *ctx, const char *prop, + OSSL_PROPERTY_LIST *pl) { PROPERTY_DEFN_ELEM elem, *old, *p = NULL; size_t len; + LHASH_OF(PROPERTY_DEFN_ELEM) *property_defns; + + property_defns = openssl_ctx_get_data(ctx, OPENSSL_CTX_PROPERTY_DEFN_INDEX, + &property_defns_method); + if (property_defns == NULL) + return 0; if (prop == NULL) return 1; diff --git a/crypto/property/property.c b/crypto/property/property.c index a2122dc..930c89b 100644 --- a/crypto/property/property.c +++ b/crypto/property/property.c @@ -47,6 +47,7 @@ typedef struct { } ALGORITHM; struct ossl_method_store_st { + OPENSSL_CTX *ctx; size_t nelem; SPARSE_ARRAY_OF(ALGORITHM) *algs; OSSL_PROPERTY_LIST *global_properties; @@ -82,29 +83,10 @@ int ossl_property_unlock(OSSL_METHOD_STORE *p) return p != 0 ? CRYPTO_THREAD_unlock(p->lock) : 0; } -int ossl_method_store_init(void) +static openssl_ctx_run_once_fn do_method_store_init; +int do_method_store_init(OPENSSL_CTX *ctx) { - if (ossl_property_string_init() - && ossl_prop_defn_init() - && ossl_property_parse_init()) - return 1; - - ossl_method_store_cleanup(); - return 0; -} - -void ossl_method_store_cleanup(void) -{ - ossl_property_string_cleanup(); - ossl_prop_defn_cleanup(); -} - -static CRYPTO_ONCE method_store_init_flag = CRYPTO_ONCE_STATIC_INIT; -DEFINE_RUN_ONCE_STATIC(do_method_store_init) -{ - return OPENSSL_init_crypto(0, NULL) - && ossl_method_store_init() - && OPENSSL_atexit(&ossl_method_store_cleanup); + return ossl_property_parse_init(ctx); } static unsigned long query_hash(const QUERY *a) @@ -141,15 +123,22 @@ static void alg_cleanup(ossl_uintmax_t idx, ALGORITHM *a) } } -OSSL_METHOD_STORE *ossl_method_store_new(void) +/* + * The OPENSSL_CTX param here allows access to underlying property data needed + * for computation + */ +OSSL_METHOD_STORE *ossl_method_store_new(OPENSSL_CTX *ctx) { OSSL_METHOD_STORE *res; - if (!RUN_ONCE(&method_store_init_flag, do_method_store_init)) - return 0; + if (!openssl_ctx_run_once(ctx, + OPENSSL_CTX_METHOD_STORE_RUN_ONCE_INDEX, + do_method_store_init)) + return NULL; res = OPENSSL_zalloc(sizeof(*res)); if (res != NULL) { + res->ctx = ctx; if ((res->algs = ossl_sa_ALGORITHM_new()) == NULL) { OPENSSL_free(res); return NULL; @@ -212,10 +201,11 @@ int ossl_method_store_add(OSSL_METHOD_STORE *store, */ ossl_property_write_lock(store); ossl_method_cache_flush(store, nid); - if ((impl->properties = ossl_prop_defn_get(properties)) == NULL) { - if ((impl->properties = ossl_parse_property(properties)) == NULL) + if ((impl->properties = ossl_prop_defn_get(store->ctx, properties)) == NULL) { + impl->properties = ossl_parse_property(store->ctx, properties); + if (impl->properties == NULL) goto err; - ossl_prop_defn_set(properties, impl->properties); + ossl_prop_defn_set(store->ctx, properties, impl->properties); } alg = ossl_method_store_retrieve(store, nid); @@ -310,7 +300,7 @@ int ossl_method_store_fetch(OSSL_METHOD_STORE *store, int nid, } goto fin; } - pq = ossl_parse_query(prop_query); + pq = ossl_parse_query(store->ctx, prop_query); if (pq == NULL) goto fin; if (store->global_properties != NULL) { @@ -350,7 +340,7 @@ int ossl_method_store_set_global_properties(OSSL_METHOD_STORE *store, ossl_property_unlock(store); return 1; } - store->global_properties = ossl_parse_query(prop_query); + store->global_properties = ossl_parse_query(store->ctx, prop_query); ret = store->global_properties != NULL; ossl_property_unlock(store); return ret; diff --git a/crypto/property/property_lcl.h b/crypto/property/property_lcl.h index faf3fe1..304dc22 100644 --- a/crypto/property/property_lcl.h +++ b/crypto/property/property_lcl.h @@ -14,18 +14,14 @@ typedef struct ossl_property_list_st OSSL_PROPERTY_LIST; typedef int OSSL_PROPERTY_IDX; -/* Initialisation and finalisation for subsystem */ -int ossl_method_store_init(void); -void ossl_method_store_cleanup(void); - /* Property string functions */ -OSSL_PROPERTY_IDX ossl_property_name(const char *s, int create); -OSSL_PROPERTY_IDX ossl_property_value(const char *s, int create); -int ossl_property_string_init(void); -void ossl_property_string_cleanup(void); +OSSL_PROPERTY_IDX ossl_property_name(OPENSSL_CTX *ctx, const char *s, + int create); +OSSL_PROPERTY_IDX ossl_property_value(OPENSSL_CTX *ctx, const char *s, + int create); /* Property list functions */ -int ossl_property_parse_init(void); +int ossl_property_parse_init(OPENSSL_CTX *ctx); void ossl_property_free(OSSL_PROPERTY_LIST *p); int ossl_property_match(const OSSL_PROPERTY_LIST *query, const OSSL_PROPERTY_LIST *defn); @@ -33,16 +29,15 @@ OSSL_PROPERTY_LIST *ossl_property_merge(const OSSL_PROPERTY_LIST *a, const OSSL_PROPERTY_LIST *b); /* Property definition functions */ -OSSL_PROPERTY_LIST *ossl_parse_property(const char *s); +OSSL_PROPERTY_LIST *ossl_parse_property(OPENSSL_CTX *ctx, const char *s); /* Property query functions */ -OSSL_PROPERTY_LIST *ossl_parse_query(const char *s); +OSSL_PROPERTY_LIST *ossl_parse_query(OPENSSL_CTX *ctx, const char *s); /* Property definition cache functions */ -int ossl_prop_defn_init(void); -void ossl_prop_defn_cleanup(void); -OSSL_PROPERTY_LIST *ossl_prop_defn_get(const char *prop); -int ossl_prop_defn_set(const char *prop, OSSL_PROPERTY_LIST *pl); +OSSL_PROPERTY_LIST *ossl_prop_defn_get(OPENSSL_CTX *ctx, const char *prop); +int ossl_prop_defn_set(OPENSSL_CTX *ctx, const char *prop, + OSSL_PROPERTY_LIST *pl); /* Property cache lock / unlock */ int ossl_property_write_lock(OSSL_METHOD_STORE *); diff --git a/crypto/property/property_parse.c b/crypto/property/property_parse.c index faaaee8..efc459a 100644 --- a/crypto/property/property_parse.c +++ b/crypto/property/property_parse.c @@ -78,7 +78,8 @@ static int match(const char *t[], const char m[], size_t m_len) return 0; } -static int parse_name(const char *t[], int create, OSSL_PROPERTY_IDX *idx) +static int parse_name(OPENSSL_CTX *ctx, const char *t[], int create, + OSSL_PROPERTY_IDX *idx) { char name[100]; int err = 0; @@ -109,7 +110,7 @@ static int parse_name(const char *t[], int create, OSSL_PROPERTY_IDX *idx) name[i] = '\0'; *t = skip_space(s); if (!err) { - *idx = ossl_property_name(name, user_name && create); + *idx = ossl_property_name(ctx, name, user_name && create); return 1; } PROPerr(PROP_F_PARSE_NAME, PROP_R_NAME_TOO_LONG); @@ -180,8 +181,8 @@ static int parse_oct(const char *t[], PROPERTY_DEFINITION *res) return 1; } -static int parse_string(const char *t[], char delim, PROPERTY_DEFINITION *res, - const int create) +static int parse_string(OPENSSL_CTX *ctx, const char *t[], char delim, + PROPERTY_DEFINITION *res, const int create) { char v[1000]; const char *s = *t; @@ -205,13 +206,13 @@ static int parse_string(const char *t[], char delim, PROPERTY_DEFINITION *res, if (err) PROPerr(PROP_F_PARSE_STRING, PROP_R_STRING_TOO_LONG); else - res->v.str_val = ossl_property_value(v, create); + res->v.str_val = ossl_property_value(ctx, v, create); res->type = PROPERTY_TYPE_STRING; return !err; } -static int parse_unquoted(const char *t[], PROPERTY_DEFINITION *res, - const int create) +static int parse_unquoted(OPENSSL_CTX *ctx, const char *t[], + PROPERTY_DEFINITION *res, const int create) { char v[1000]; const char *s = *t; @@ -236,19 +237,20 @@ static int parse_unquoted(const char *t[], PROPERTY_DEFINITION *res, if (err) PROPerr(PROP_F_PARSE_UNQUOTED, PROP_R_STRING_TOO_LONG); else - res->v.str_val = ossl_property_value(v, create); + res->v.str_val = ossl_property_value(ctx, v, create); res->type = PROPERTY_TYPE_STRING; return !err; } -static int parse_value(const char *t[], PROPERTY_DEFINITION *res, int create) +static int parse_value(OPENSSL_CTX *ctx, const char *t[], + PROPERTY_DEFINITION *res, int create) { const char *s = *t; int r = 0; if (*s == '"' || *s == '\'') { s++; - r = parse_string(&s, s[-1], res, create); + r = parse_string(ctx, &s, s[-1], res, create); } else if (*s == '+') { s++; r = parse_number(&s, res); @@ -265,7 +267,7 @@ static int parse_value(const char *t[], PROPERTY_DEFINITION *res, int create) } else if (ossl_isdigit(*s)) { return parse_number(t, res); } else if (ossl_isalpha(*s)) - return parse_unquoted(t, res, create); + return parse_unquoted(ctx, t, res, create); if (r) *t = s; return r; @@ -312,7 +314,7 @@ static OSSL_PROPERTY_LIST *stack_to_property_list(STACK_OF(PROPERTY_DEFINITION) return r; } -OSSL_PROPERTY_LIST *ossl_parse_property(const char *defn) +OSSL_PROPERTY_LIST *ossl_parse_property(OPENSSL_CTX *ctx, const char *defn) { PROPERTY_DEFINITION *prop = NULL; OSSL_PROPERTY_LIST *res = NULL; @@ -330,7 +332,7 @@ OSSL_PROPERTY_LIST *ossl_parse_property(const char *defn) if (prop == NULL) goto err; memset(&prop->v, 0, sizeof(prop->v)); - if (!parse_name(&s, 1, &prop->name_idx)) + if (!parse_name(ctx, &s, 1, &prop->name_idx)) goto err; prop->oper = PROPERTY_OPER_EQ; if (prop->name_idx == 0) { @@ -338,7 +340,7 @@ OSSL_PROPERTY_LIST *ossl_parse_property(const char *defn) goto err; } if (match_ch(&s, '=')) { - if (!parse_value(&s, prop, 1)) { + if (!parse_value(ctx, &s, prop, 1)) { PROPerr(PROP_F_OSSL_PARSE_PROPERTY, PROP_R_NO_VALUE); goto err; } @@ -365,7 +367,7 @@ err: return res; } -OSSL_PROPERTY_LIST *ossl_parse_query(const char *s) +OSSL_PROPERTY_LIST *ossl_parse_query(OPENSSL_CTX *ctx, const char *s) { STACK_OF(PROPERTY_DEFINITION) *sk; OSSL_PROPERTY_LIST *res = NULL; @@ -385,11 +387,11 @@ OSSL_PROPERTY_LIST *ossl_parse_query(const char *s) if (match_ch(&s, '-')) { prop->oper = PROPERTY_OVERRIDE; - if (!parse_name(&s, 0, &prop->name_idx)) + if (!parse_name(ctx, &s, 0, &prop->name_idx)) goto err; goto skip_value; } - if (!parse_name(&s, 0, &prop->name_idx)) + if (!parse_name(ctx, &s, 0, &prop->name_idx)) goto err; if (match_ch(&s, '=')) { @@ -403,7 +405,7 @@ OSSL_PROPERTY_LIST *ossl_parse_query(const char *s) prop->v.str_val = ossl_property_true; goto skip_value; } - if (!parse_value(&s, prop, 0)) + if (!parse_value(ctx, &s, prop, 0)) prop->type = PROPERTY_TYPE_VALUE_UNDEFINED; skip_value: @@ -519,7 +521,7 @@ OSSL_PROPERTY_LIST *ossl_property_merge(const OSSL_PROPERTY_LIST *a, return r; } -int ossl_property_parse_init(void) +int ossl_property_parse_init(OPENSSL_CTX *ctx) { static const char *const predefined_names[] = { "default", /* Being provided by the default built-in provider */ @@ -532,12 +534,12 @@ int ossl_property_parse_init(void) size_t i; for (i = 0; i < OSSL_NELEM(predefined_names); i++) - if (ossl_property_name(predefined_names[i], 1) == 0) + if (ossl_property_name(ctx, predefined_names[i], 1) == 0) goto err; /* Pre-populate the two Boolean values */ - if ((ossl_property_true = ossl_property_value("yes", 1)) == 0 - || (ossl_property_false = ossl_property_value("no", 1)) == 0) + if ((ossl_property_true = ossl_property_value(ctx, "yes", 1)) == 0 + || (ossl_property_false = ossl_property_value(ctx, "no", 1)) == 0) goto err; return 1; diff --git a/crypto/property/property_string.c b/crypto/property/property_string.c index 7f6e30e..dcf5dcc 100644 --- a/crypto/property/property_string.c +++ b/crypto/property/property_string.c @@ -34,10 +34,12 @@ typedef struct { DEFINE_LHASH_OF(PROPERTY_STRING); typedef LHASH_OF(PROPERTY_STRING) PROP_TABLE; -static PROP_TABLE *prop_names; -static PROP_TABLE *prop_values; -static OSSL_PROPERTY_IDX prop_name_idx = 0; -static OSSL_PROPERTY_IDX prop_value_idx = 0; +typedef struct { + PROP_TABLE *prop_names; + PROP_TABLE *prop_values; + OSSL_PROPERTY_IDX prop_name_idx; + OSSL_PROPERTY_IDX prop_value_idx; +} PROPERTY_STRING_DATA; static unsigned long property_hash(const PROPERTY_STRING *a) { @@ -65,6 +67,48 @@ static void property_table_free(PROP_TABLE **pt) } } +static void property_string_data_free(void *vpropdata) +{ + PROPERTY_STRING_DATA *propdata = vpropdata; + + if (propdata == NULL) + return; + + property_table_free(&propdata->prop_names); + property_table_free(&propdata->prop_values); + propdata->prop_name_idx = propdata->prop_value_idx = 0; + + OPENSSL_free(propdata); +} + +static void *property_string_data_new(OPENSSL_CTX *ctx) { + PROPERTY_STRING_DATA *propdata = OPENSSL_zalloc(sizeof(*propdata)); + + if (propdata == NULL) + return NULL; + + propdata->prop_names = lh_PROPERTY_STRING_new(&property_hash, + &property_cmp); + if (propdata->prop_names == NULL) + goto err; + + propdata->prop_values = lh_PROPERTY_STRING_new(&property_hash, + &property_cmp); + if (propdata->prop_values == NULL) + goto err; + + return propdata; + +err: + property_string_data_free(propdata); + return NULL; +} + +static const OPENSSL_CTX_METHOD property_string_data_method = { + property_string_data_new, + property_string_data_free, +}; + static PROPERTY_STRING *new_property_string(const char *s, OSSL_PROPERTY_IDX *pidx) { @@ -103,35 +147,30 @@ static OSSL_PROPERTY_IDX ossl_property_string(PROP_TABLE *t, return ps != NULL ? ps->idx : 0; } -OSSL_PROPERTY_IDX ossl_property_name(const char *s, int create) +OSSL_PROPERTY_IDX ossl_property_name(OPENSSL_CTX *ctx, const char *s, + int create) { - return ossl_property_string(prop_names, create ? &prop_name_idx : NULL, s); -} - -OSSL_PROPERTY_IDX ossl_property_value(const char *s, int create) -{ - return ossl_property_string(prop_values, create ? &prop_value_idx : NULL, s); -} + PROPERTY_STRING_DATA *propdata + = openssl_ctx_get_data(ctx, OPENSSL_CTX_PROPERTY_STRING_INDEX, + &property_string_data_method); -int ossl_property_string_init(void) -{ - prop_names = lh_PROPERTY_STRING_new(&property_hash, &property_cmp); - if (prop_names == NULL) + if (propdata == NULL) return 0; - - prop_values = lh_PROPERTY_STRING_new(&property_hash, &property_cmp); - if (prop_values == NULL) - goto err; - return 1; - -err: - ossl_property_string_cleanup(); - return 0; + return ossl_property_string(propdata->prop_names, + create ? &propdata->prop_name_idx : NULL, + s); } -void ossl_property_string_cleanup(void) +OSSL_PROPERTY_IDX ossl_property_value(OPENSSL_CTX *ctx, const char *s, + int create) { - property_table_free(&prop_names); - property_table_free(&prop_values); - prop_name_idx = prop_value_idx = 0; + PROPERTY_STRING_DATA *propdata + = openssl_ctx_get_data(ctx, OPENSSL_CTX_PROPERTY_STRING_INDEX, + &property_string_data_method); + + if (propdata == NULL) + return 0; + return ossl_property_string(propdata->prop_values, + create ? &propdata->prop_value_idx : NULL, + s); } diff --git a/crypto/provider_core.c b/crypto/provider_core.c index 2d74f6d..36af527 100644 --- a/crypto/provider_core.c +++ b/crypto/provider_core.c @@ -79,7 +79,6 @@ struct provider_store_st { CRYPTO_RWLOCK *lock; unsigned int use_fallbacks:1; }; -static int provider_store_index = -1; static void provider_store_free(void *vstore) { @@ -92,7 +91,7 @@ static void provider_store_free(void *vstore) OPENSSL_free(store); } -static void *provider_store_new(void) +static void *provider_store_new(OPENSSL_CTX *ctx) { struct provider_store_st *store = OPENSSL_zalloc(sizeof(*store)); const struct predefined_providers_st *p = NULL; @@ -134,23 +133,12 @@ static const OPENSSL_CTX_METHOD provider_store_method = { provider_store_free, }; -static CRYPTO_ONCE provider_store_init_flag = CRYPTO_ONCE_STATIC_INIT; -DEFINE_RUN_ONCE_STATIC(do_provider_store_init) -{ - return OPENSSL_init_crypto(0, NULL) - && (provider_store_index = - openssl_ctx_new_index(&provider_store_method)) != -1; -} - - static struct provider_store_st *get_provider_store(OPENSSL_CTX *libctx) { struct provider_store_st *store = NULL; - if (!RUN_ONCE(&provider_store_init_flag, do_provider_store_init)) - return NULL; - - store = openssl_ctx_get_data(libctx, provider_store_index); + store = openssl_ctx_get_data(libctx, OPENSSL_CTX_PROVIDER_STORE_INDEX, + &provider_store_method); if (store == NULL) CRYPTOerr(CRYPTO_F_GET_PROVIDER_STORE, ERR_R_INTERNAL_ERROR); return store; diff --git a/doc/internal/man3/OSSL_METHOD_STORE.pod b/doc/internal/man3/OSSL_METHOD_STORE.pod index 25cf56e..f95d397 100644 --- a/doc/internal/man3/OSSL_METHOD_STORE.pod +++ b/doc/internal/man3/OSSL_METHOD_STORE.pod @@ -15,10 +15,10 @@ ossl_method_store_cache_get, ossl_method_store_cache_set typedef struct ossl_method_store_st OSSL_METHOD_STORE; - OSSL_METHOD_STORE *ossl_method_store_new(void); + OSSL_METHOD_STORE *ossl_method_store_new(OPENSSL_CTX *ctx); void ossl_method_store_free(OSSL_METHOD_STORE *store); - int ossl_method_store_init(void); - void ossl_method_store_cleanup(void); + int ossl_method_store_init(OPENSSL_CTX *ctx); + void ossl_method_store_cleanup(OPENSSL_CTX *ctx); int ossl_method_store_add(OSSL_METHOD_STORE *store, int nid, const char *properties, void *method, void (*method_destruct)(void *)); @@ -51,12 +51,14 @@ separately (see L below). =head2 Store Functions -ossl_method_store_init() initialises the method store subsystem. +ossl_method_store_init() initialises the method store subsystem in the scope of +the library context B. ossl_method_store_cleanup() cleans up and shuts down the implementation method -store subsystem. +store subsystem in the scope of the library context B. -ossl_method_store_new() create a new empty method store. +ossl_method_store_new() create a new empty method store using the supplied +B to allow access to the required underlying property data. ossl_method_store_free() frees resources allocated to B. diff --git a/doc/internal/man3/openssl_ctx_get_data.pod b/doc/internal/man3/openssl_ctx_get_data.pod index db066ad..d9b3f5d 100644 --- a/doc/internal/man3/openssl_ctx_get_data.pod +++ b/doc/internal/man3/openssl_ctx_get_data.pod @@ -2,7 +2,8 @@ =head1 NAME -openssl_ctx_new_index, openssl_ctx_get_data - internal OPENSSL_CTX routines +openssl_ctx_get_data, openssl_ctx_run_once, openssl_ctx_onfree +- internal OPENSSL_CTX routines =head1 SYNOPSIS @@ -10,12 +11,16 @@ openssl_ctx_new_index, openssl_ctx_get_data - internal OPENSSL_CTX routines #include "internal/cryptlib.h" typedef struct openssl_ctx_method { - void *(*new_func)(void); + void *(*new_func)(OPENSSL_CTX *ctx); void (*free_func)(void *); } OPENSSL_CTX_METHOD; - int openssl_ctx_new_index(const OPENSSL_CTX_METHOD *meth); - void *openssl_ctx_get_data(OPENSSL_CTX *ctx, int index); + void *openssl_ctx_get_data(OPENSSL_CTX *ctx, int index, + const OPENSSL_CTX_METHOD *meth); + + int openssl_ctx_run_once(OPENSSL_CTX *ctx, unsigned int idx, + openssl_ctx_run_once_fn run_once_fn); + int openssl_ctx_onfree(OPENSSL_CTX *ctx, openssl_ctx_onfree_fn onfreefn); =head1 DESCRIPTION @@ -23,26 +28,32 @@ Internally, the OpenSSL library context C is implemented as a C, which allows data from diverse parts of the library to be added and removed dynamically. Each such data item must have a corresponding CRYPTO_EX_DATA index -associated with it. +associated with it. Unlike normal CRYPTO_EX_DATA objects we use static indexes +to identify data items. These are mapped transparetnly to CRYPTO_EX_DATA dynamic +indexes internally to the implementation. See the example further down to see how that's done. -openssl_ctx_new_index() allocates a new library context index, and -associates it with the functions given through C. -The functions given through that method are used to create or free -items that are stored at that index whenever a library context is -created or freed, meaning that the code that use a data item of that +openssl_ctx_get_data() is used to retrieve a pointer to the data in +the library context C associated with the given C. An +OPENSSL_CTX_METHOD must be defined and given in the C parameter. The index +for it should be defined in cryptlib.h. The functions through the method are +used to create or free items that are stored at that index whenever a library +context is created or freed, meaning that the code that use a data item of that index doesn't have to worry about that, just use the data available. Deallocation of an index happens automatically when the library context is freed. -openssl_ctx_get_data() is used to retrieve a pointer to the data in -the library context C associated with the given C. +openssl_ctx_run_once is used to run some initialisation routine C +exactly once per library context C object. Each initialisation routine +should be allocate a unique run once index in cryptlib.h. -=head1 RETURN VALUES +Any resources allocated via a run once initialisation routine can be cleaned up +using openssl_ctx_onfree. This associates an "on free" routine C with +the library context C. When C is freed all associated "on free" +routines are called. -openssl_ctx_new_index() returns -1 on error, otherwise the allocated -index number. +=head1 RETURN VALUES openssl_ctx_get_data() returns a pointer on success, or C on failure. @@ -53,17 +64,14 @@ failure. For a type C that should end up in the OpenSSL library context, a small bit of initialization is needed, i.e. to associate a constructor -and a destructor to a new index. - - /* The index will always be entirely global, and dynamically allocated */ - static int foo_index = -1; +and a destructor to an index. typedef struct foo_st { int i; void *data; } FOO; - static void *foo_new(void) + static void *foo_new(OPENSSL_CTX *ctx) { FOO *ptr = OPENSSL_zalloc(sizeof(*foo)); if (ptr != NULL) @@ -74,27 +82,49 @@ and a destructor to a new index. { OPENSSL_free(ptr); } - static const OPENSSL_CTX_METHOD foo_method = { + + /* + * Include a reference to this in the methods table in context.c + * OPENSSL_CTX_FOO_INDEX should be added to internal/cryptlib.h + */ + const OPENSSL_CTX_METHOD foo_method = { foo_new, foo_free }; - static int foo_init(void) - { - foo_index = openssl_ctx_new_index(foo_method); - - return foo_index != -1; - } - =head2 Usage To get and use the data stored in the library context, simply do this: /* * ctx is received from a caller, - * foo_index comes from the example above */ - FOO *data = openssl_ctx_get_data(ctx, foo_index); + FOO *data = openssl_ctx_get_data(ctx, OPENSSL_CTX_FOO_INDEX, &foo_method); + +=head2 Run Once + + void foo_cleanup(OPENSSL_CTX *ctx) + { + /* Free foo resources associated with ctx */ + } + + static openssl_ctx_run_once_fn do_foo_init; + static int do_foo_init(OPENSSL_CTX *ctx) + { + /* Allocate and initialise some foo resources and associated with ctx */ + return openssl_ctx_onfree(ctx, &foo_cleanup) + } + + int foo_some_function(OPENSSL_CTX *ctx) + { + if (!openssl_ctx_run_once(ctx, + OPENSSL_CTX_FOO_RUN_ONCE_INDEX, + do_foo_init)) + return 0; + + /* Do some work using foo resources in ctx */ + } + =head1 SEE ALSO diff --git a/doc/internal/man3/ossl_method_construct.pod b/doc/internal/man3/ossl_method_construct.pod index 7b682dd..47f4a24 100644 --- a/doc/internal/man3/ossl_method_construct.pod +++ b/doc/internal/man3/ossl_method_construct.pod @@ -11,7 +11,7 @@ OSSL_METHOD_CONSTRUCT_METHOD, ossl_method_construct struct ossl_method_construct_method_st { /* Create store */ - void *(*alloc_tmp_store)(void); + void *(*alloc_tmp_store)(OPENSSL_CTX *ctx); /* Remove a store */ void (*dealloc_tmp_store)(void *store); /* Get an already existing method from a store */ @@ -33,6 +33,7 @@ OSSL_METHOD_CONSTRUCT_METHOD, ossl_method_construct int force_cache, OSSL_METHOD_CONSTRUCT_METHOD *mcm, void *mcm_data); + =head1 DESCRIPTION All libcrypto sub-systems that want to create their own methods based @@ -65,7 +66,7 @@ function pointers: =item alloc_tmp_store() -Create a temporary method store. +Create a temporary method store in the scope of the library context C. This store is used to temporarily store methods for easier lookup, for when the provider doesn't want its dispatch table stored in a longer term cache. diff --git a/include/internal/core.h b/include/internal/core.h index 06a0775..ddafaee 100644 --- a/include/internal/core.h +++ b/include/internal/core.h @@ -28,7 +28,7 @@ */ typedef struct ossl_method_construct_method_st { /* Create store */ - void *(*alloc_tmp_store)(void); + void *(*alloc_tmp_store)(OPENSSL_CTX *ctx); /* Remove a store */ void (*dealloc_tmp_store)(void *store); /* Get an already existing method from a store */ diff --git a/include/internal/cryptlib.h b/include/internal/cryptlib.h index e791245..df23f57 100644 --- a/include/internal/cryptlib.h +++ b/include/internal/cryptlib.h @@ -88,7 +88,8 @@ DEFINE_LHASH_OF(MEM); void OPENSSL_cpuid_setup(void); extern unsigned int OPENSSL_ia32cap_P[]; void OPENSSL_showfatal(const char *fmta, ...); -void crypto_cleanup_all_ex_data_int(void); +int do_ex_data_init(OPENSSL_CTX *ctx); +void crypto_cleanup_all_ex_data_int(OPENSSL_CTX *ctx); int openssl_init_fork_handlers(void); char *ossl_safe_getenv(const char *name); @@ -105,13 +106,72 @@ uint32_t OPENSSL_rdtsc(void); size_t OPENSSL_instrument_bus(unsigned int *, size_t); size_t OPENSSL_instrument_bus2(unsigned int *, size_t, size_t); +/* ex_data structures */ + +/* + * Each structure type (sometimes called a class), that supports + * exdata has a stack of callbacks for each instance. + */ +struct ex_callback_st { + long argl; /* Arbitrary long */ + void *argp; /* Arbitrary void * */ + CRYPTO_EX_new *new_func; + CRYPTO_EX_free *free_func; + CRYPTO_EX_dup *dup_func; +}; + +/* + * The state for each class. This could just be a typedef, but + * a structure allows future changes. + */ +typedef struct ex_callbacks_st { + STACK_OF(EX_CALLBACK) *meth; +} EX_CALLBACKS; + +typedef struct ossl_ex_data_global_st { + CRYPTO_RWLOCK *ex_data_lock; + EX_CALLBACKS ex_data[CRYPTO_EX_INDEX__COUNT]; +} OSSL_EX_DATA_GLOBAL; + + +/* OPENSSL_CTX */ + +# define OPENSSL_CTX_PROVIDER_STORE_RUN_ONCE_INDEX 0 +# define OPENSSL_CTX_DEFAULT_METHOD_STORE_RUN_ONCE_INDEX 1 +# define OPENSSL_CTX_METHOD_STORE_RUN_ONCE_INDEX 2 +# define OPENSSL_CTX_MAX_RUN_ONCE 3 + +# define OPENSSL_CTX_DEFAULT_METHOD_STORE_INDEX 0 +# define OPENSSL_CTX_PROVIDER_STORE_INDEX 1 +# define OPENSSL_CTX_PROPERTY_DEFN_INDEX 2 +# define OPENSSL_CTX_PROPERTY_STRING_INDEX 3 +# define OPENSSL_CTX_MAX_INDEXES 4 + typedef struct openssl_ctx_method { - void *(*new_func)(void); + void *(*new_func)(OPENSSL_CTX *ctx); void (*free_func)(void *); } OPENSSL_CTX_METHOD; -/* For each type of data to store in the context, an index must be created */ -int openssl_ctx_new_index(const OPENSSL_CTX_METHOD *); -/* Functions to retrieve pointers to data by index */ -void *openssl_ctx_get_data(OPENSSL_CTX *, int /* index */); +/* Functions to retrieve pointers to data by index */ +void *openssl_ctx_get_data(OPENSSL_CTX *, int /* index */, + const OPENSSL_CTX_METHOD * ctx); + +void openssl_ctx_default_deinit(void); +OSSL_EX_DATA_GLOBAL *openssl_ctx_get_ex_data_global(OPENSSL_CTX *ctx); +typedef int (openssl_ctx_run_once_fn)(OPENSSL_CTX *ctx); +typedef void (openssl_ctx_onfree_fn)(OPENSSL_CTX *ctx); + +int openssl_ctx_run_once(OPENSSL_CTX *ctx, unsigned int idx, + openssl_ctx_run_once_fn run_once_fn); +int openssl_ctx_onfree(OPENSSL_CTX *ctx, openssl_ctx_onfree_fn onfreefn); + +OPENSSL_CTX *crypto_ex_data_get_openssl_ctx(const CRYPTO_EX_DATA *ad); +int crypto_new_ex_data_ex(OPENSSL_CTX *ctx, int class_index, void *obj, + CRYPTO_EX_DATA *ad); +int crypto_get_ex_new_index_ex(OPENSSL_CTX *ctx, int class_index, + long argl, void *argp, + CRYPTO_EX_new *new_func, + CRYPTO_EX_dup *dup_func, + CRYPTO_EX_free *free_func); +int crypto_free_ex_index_ex(OPENSSL_CTX *ctx, int class_index, int idx); #endif diff --git a/include/internal/property.h b/include/internal/property.h index 82b3a33..d143263 100644 --- a/include/internal/property.h +++ b/include/internal/property.h @@ -11,10 +11,12 @@ #ifndef HEADER_PROPERTY_H # define HEADER_PROPERTY_H +#include "internal/cryptlib.h" + typedef struct ossl_method_store_st OSSL_METHOD_STORE; /* Implementation store functions */ -OSSL_METHOD_STORE *ossl_method_store_new(void); +OSSL_METHOD_STORE *ossl_method_store_new(OPENSSL_CTX *ctx); void ossl_method_store_free(OSSL_METHOD_STORE *store); int ossl_method_store_add(OSSL_METHOD_STORE *store, int nid, const char *properties, void *implementation, @@ -31,5 +33,4 @@ int ossl_method_store_cache_get(OSSL_METHOD_STORE *store, int nid, const char *prop_query, void **result); int ossl_method_store_cache_set(OSSL_METHOD_STORE *store, int nid, const char *prop_query, void *result); - #endif diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index a7e78e4..7d9532f 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -84,6 +84,7 @@ int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock); # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */ struct crypto_ex_data_st { + OPENSSL_CTX *ctx; STACK_OF(void) *sk; }; DEFINE_STACK_OF(void) diff --git a/include/openssl/cryptoerr.h b/include/openssl/cryptoerr.h index ff5767a..b9eb62c 100644 --- a/include/openssl/cryptoerr.h +++ b/include/openssl/cryptoerr.h @@ -27,8 +27,10 @@ int ERR_load_CRYPTO_strings(void); # define CRYPTO_F_CRYPTO_DUP_EX_DATA 110 # define CRYPTO_F_CRYPTO_FREE_EX_DATA 111 # define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX 100 +# define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX 141 # define CRYPTO_F_CRYPTO_MEMDUP 115 # define CRYPTO_F_CRYPTO_NEW_EX_DATA 112 +# define CRYPTO_F_CRYPTO_NEW_EX_DATA_EX 142 # define CRYPTO_F_CRYPTO_OCB128_COPY_CTX 121 # define CRYPTO_F_CRYPTO_OCB128_INIT 122 # define CRYPTO_F_CRYPTO_SET_EX_DATA 102 @@ -43,8 +45,8 @@ int ERR_load_CRYPTO_strings(void); # define CRYPTO_F_OPENSSL_LH_NEW 126 # define CRYPTO_F_OPENSSL_SK_DEEP_COPY 127 # define CRYPTO_F_OPENSSL_SK_DUP 128 -# define CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN 132 # define CRYPTO_F_OSSL_PROVIDER_ACTIVATE 130 +# define CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN 132 # define CRYPTO_F_OSSL_PROVIDER_ADD_PARAMETER 139 # define CRYPTO_F_OSSL_PROVIDER_NEW 131 # define CRYPTO_F_OSSL_PROVIDER_SET_MODULE_PATH 140 diff --git a/test/build.info b/test/build.info index ded3bd7..2800c71 100644 --- a/test/build.info +++ b/test/build.info @@ -503,7 +503,7 @@ IF[{- !$disabled{tests} -}] DEPEND[wpackettest]=../libcrypto ../libssl.a libtestutil.a SOURCE[property_test]=property_test.c - INCLUDE[property_test]=../include ../apps/include + INCLUDE[property_test]=.. ../include ../apps/include DEPEND[property_test]=../libcrypto.a libtestutil.a SOURCE[ctype_internal_test]=ctype_internal_test.c diff --git a/test/context_internal_test.c b/test/context_internal_test.c index aca3db3..6c675bc 100644 --- a/test/context_internal_test.c +++ b/test/context_internal_test.c @@ -22,15 +22,12 @@ * BEGIN EXAMPLE */ -/* The index will always be entirely global, and dynamically allocated */ -static int foo_index = -1; - typedef struct foo_st { int i; void *data; } FOO; -static void *foo_new(void) +static void *foo_new(OPENSSL_CTX *ctx) { FOO *ptr = OPENSSL_zalloc(sizeof(*ptr)); if (ptr != NULL) @@ -46,14 +43,6 @@ static const OPENSSL_CTX_METHOD foo_method = { foo_free }; -static int foo_init(void) -{ - if (foo_index == -1) - foo_index = openssl_ctx_new_index(&foo_method); - - return foo_index != -1; -} - /* * END EXAMPLE * ====================================================================== @@ -63,9 +52,7 @@ static int test_context(OPENSSL_CTX *ctx) { FOO *data = NULL; - return - TEST_true(foo_init()) - && TEST_ptr(data = openssl_ctx_get_data(ctx, foo_index)) + return TEST_ptr(data = openssl_ctx_get_data(ctx, 0, &foo_method)) /* OPENSSL_zalloc in foo_new() initialized it to zero */ && TEST_int_eq(data->i, 42); } @@ -74,8 +61,7 @@ static int test_app_context(void) { OPENSSL_CTX *ctx = NULL; int result = - TEST_true(foo_init()) - && TEST_ptr(ctx = OPENSSL_CTX_new()) + TEST_ptr(ctx = OPENSSL_CTX_new()) && test_context(ctx); OPENSSL_CTX_free(ctx); diff --git a/test/property_test.c b/test/property_test.c index ee94252..7ec40d6 100644 --- a/test/property_test.c +++ b/test/property_test.c @@ -21,7 +21,7 @@ static int add_property_names(const char *n, ...) va_start(args, n); do { - if (!TEST_int_ne(ossl_property_name(n, 1), 0)) + if (!TEST_int_ne(ossl_property_name(NULL, n, 1), 0)) res = 0; } while ((n = va_arg(args, const char *)) != NULL); va_end(args); @@ -34,24 +34,24 @@ static int test_property_string(void) int res = 0; OSSL_PROPERTY_IDX i, j; - if (TEST_ptr(store = ossl_method_store_new()) - && TEST_int_eq(ossl_property_name("fnord", 0), 0) - && TEST_int_ne(ossl_property_name("fnord", 1), 0) - && TEST_int_ne(ossl_property_name("name", 1), 0) + if (TEST_ptr(store = ossl_method_store_new(NULL)) + && TEST_int_eq(ossl_property_name(NULL, "fnord", 0), 0) + && TEST_int_ne(ossl_property_name(NULL, "fnord", 1), 0) + && TEST_int_ne(ossl_property_name(NULL, "name", 1), 0) /* Property value checks */ - && TEST_int_eq(ossl_property_value("fnord", 0), 0) - && TEST_int_ne(i = ossl_property_value("no", 0), 0) - && TEST_int_ne(j = ossl_property_value("yes", 0), 0) + && TEST_int_eq(ossl_property_value(NULL, "fnord", 0), 0) + && TEST_int_ne(i = ossl_property_value(NULL, "no", 0), 0) + && TEST_int_ne(j = ossl_property_value(NULL, "yes", 0), 0) && TEST_int_ne(i, j) - && TEST_int_eq(ossl_property_value("yes", 1), j) - && TEST_int_eq(ossl_property_value("no", 1), i) - && TEST_int_ne(i = ossl_property_value("illuminati", 1), 0) - && TEST_int_eq(j = ossl_property_value("fnord", 1), i + 1) - && TEST_int_eq(ossl_property_value("fnord", 1), j) + && TEST_int_eq(ossl_property_value(NULL, "yes", 1), j) + && TEST_int_eq(ossl_property_value(NULL, "no", 1), i) + && TEST_int_ne(i = ossl_property_value(NULL, "illuminati", 1), 0) + && TEST_int_eq(j = ossl_property_value(NULL, "fnord", 1), i + 1) + && TEST_int_eq(ossl_property_value(NULL, "fnord", 1), j) /* Check name and values are distinct */ - && TEST_int_eq(ossl_property_value("cold", 0), 0) - && TEST_int_ne(ossl_property_name("fnord", 0), - ossl_property_value("fnord", 0))) + && TEST_int_eq(ossl_property_value(NULL, "cold", 0), 0) + && TEST_int_ne(ossl_property_name(NULL, "fnord", 0), + ossl_property_value(NULL, "fnord", 0))) res = 1; ossl_method_store_free(store); return res; @@ -95,11 +95,11 @@ static int test_property_parse(int n) OSSL_PROPERTY_LIST *p = NULL, *q = NULL; int r = 0; - if (TEST_ptr(store = ossl_method_store_new()) + if (TEST_ptr(store = ossl_method_store_new(NULL)) && add_property_names("sky", "groan", "cold", "today", "tomorrow", "n", NULL) - && TEST_ptr(p = ossl_parse_property(parser_tests[n].defn)) - && TEST_ptr(q = ossl_parse_query(parser_tests[n].query)) + && TEST_ptr(p = ossl_parse_property(NULL, parser_tests[n].defn)) + && TEST_ptr(q = ossl_parse_query(NULL, parser_tests[n].query)) && TEST_int_eq(ossl_property_match(q, p), parser_tests[n].e)) r = 1; ossl_property_free(p); @@ -141,12 +141,12 @@ static int test_property_merge(int n) OSSL_PROPERTY_LIST *q_combined = NULL, *prop = NULL; int r = 0; - if (TEST_ptr(store = ossl_method_store_new()) + if (TEST_ptr(store = ossl_method_store_new(NULL)) && add_property_names("colour", "urn", "clouds", "pot", "day", "night", NULL) - && TEST_ptr(prop = ossl_parse_property(merge_tests[n].prop)) - && TEST_ptr(q_global = ossl_parse_query(merge_tests[n].q_global)) - && TEST_ptr(q_local = ossl_parse_query(merge_tests[n].q_local)) + && TEST_ptr(prop = ossl_parse_property(NULL, merge_tests[n].prop)) + && TEST_ptr(q_global = ossl_parse_query(NULL, merge_tests[n].q_global)) + && TEST_ptr(q_local = ossl_parse_query(NULL, merge_tests[n].q_local)) && TEST_ptr(q_combined = ossl_property_merge(q_local, q_global)) && TEST_true(ossl_property_match(q_combined, prop))) r = 1; @@ -164,15 +164,15 @@ static int test_property_defn_cache(void) OSSL_PROPERTY_LIST *red, *blue; int r = 0; - if (TEST_ptr(store = ossl_method_store_new()) + if (TEST_ptr(store = ossl_method_store_new(NULL)) && add_property_names("red", "blue", NULL) - && TEST_ptr(red = ossl_parse_property("red")) - && TEST_ptr(blue = ossl_parse_property("blue")) + && TEST_ptr(red = ossl_parse_property(NULL, "red")) + && TEST_ptr(blue = ossl_parse_property(NULL, "blue")) && TEST_ptr_ne(red, blue) - && TEST_true(ossl_prop_defn_set("red", red)) - && TEST_true(ossl_prop_defn_set("blue", blue)) - && TEST_ptr_eq(ossl_prop_defn_get("red"), red) - && TEST_ptr_eq(ossl_prop_defn_get("blue"), blue)) + && TEST_true(ossl_prop_defn_set(NULL, "red", red)) + && TEST_true(ossl_prop_defn_set(NULL, "blue", blue)) + && TEST_ptr_eq(ossl_prop_defn_get(NULL, "red"), red) + && TEST_ptr_eq(ossl_prop_defn_get(NULL, "blue"), blue)) r = 1; ossl_method_store_free(store); return r; @@ -196,10 +196,10 @@ static int test_definition_compares(int n) OSSL_PROPERTY_LIST *d = NULL, *q = NULL; int r; - r = TEST_ptr(store = ossl_method_store_new()) + r = TEST_ptr(store = ossl_method_store_new(NULL)) && add_property_names("alpha", "omega", NULL) - && TEST_ptr(d = ossl_parse_property(definition_tests[n].defn)) - && TEST_ptr(q = ossl_parse_query(definition_tests[n].query)) + && TEST_ptr(d = ossl_parse_property(NULL, definition_tests[n].defn)) + && TEST_ptr(q = ossl_parse_query(NULL, definition_tests[n].query)) && TEST_int_eq(ossl_property_match(q, d), definition_tests[n].e); ossl_property_free(d); @@ -224,7 +224,7 @@ static int test_register_deregister(void) int ret = 0; OSSL_METHOD_STORE *store; - if (!TEST_ptr(store = ossl_method_store_new()) + if (!TEST_ptr(store = ossl_method_store_new(NULL)) || !add_property_names("position", NULL)) goto err; @@ -291,7 +291,7 @@ static int test_property(void) int ret = 0; void *result; - if (!TEST_ptr(store = ossl_method_store_new()) + if (!TEST_ptr(store = ossl_method_store_new(NULL)) || !add_property_names("fast", "colour", "sky", "furry", NULL)) goto err; @@ -329,7 +329,7 @@ static int test_query_cache_stochastic(void) int errors = 0; int v[10001]; - if (!TEST_ptr(store = ossl_method_store_new()) + if (!TEST_ptr(store = ossl_method_store_new(NULL)) || !add_property_names("n", NULL)) goto err; From builds at travis-ci.org Thu May 2 22:17:28 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 May 2019 22:17:28 +0000 Subject: Still Failing: openssl/openssl#25012 (master - 42151b8) In-Reply-To: Message-ID: <5ccb6504d821_43fc322cd441418916c@fe65ba3e-6171-458f-ad26-ee3645e5f29a.mail> Build Update for openssl/openssl ------------------------------------- Build: #25012 Status: Still Failing Duration: 24 mins and 44 secs Commit: 42151b8 (master) Author: Dr. Matthias St. Pierre Message: openssl cms: add error message if operation option is missing If the `openssl cms` command is called without specifying an operation option, it replies with the following laconic error message: cms: Use -help for summary. This commit adds a helpful error message: No operation option (-encrypt|-decrypt|-sign|-verify|...) specified. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8861) View the changeset: https://github.com/openssl/openssl/compare/31fc48ddc30c...42151b8edb11 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527494077?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 2 22:03:11 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 May 2019 22:03:11 +0000 Subject: Still Failing: openssl/openssl#25010 (master - 31fc48d) In-Reply-To: Message-ID: <5ccb610a1ced1_43fb1f08cf35c15115d@d9bdc590-ae08-453e-84b6-5360ca0dd3d5.mail> Build Update for openssl/openssl ------------------------------------- Build: #25010 Status: Still Failing Duration: 18 mins and 21 secs Commit: 31fc48d (master) Author: Dr. Matthias St. Pierre Message: Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' Since commit 137096a7ead it is possible to specify keywords instead of negative magic numbers for the salt length. This commit replaces the remaining occurrences of `rsa_pss_saltlen:-3` in the test recipes by `rsa_pss_saltlen:max`. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8860) View the changeset: https://github.com/openssl/openssl/compare/0c4e984de28b...31fc48ddc30c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527492422?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 2 22:19:05 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 May 2019 22:19:05 +0000 Subject: Still Failing: openssl/openssl#25013 (OpenSSL_1_1_1-stable - 66790d7) In-Reply-To: Message-ID: <5ccb67f71b098_43fb34bee2fa82661bc@a8bb1540-97cb-4d1f-a59a-7cc134fb797c.mail> Build Update for openssl/openssl ------------------------------------- Build: #25013 Status: Still Failing Duration: 25 mins and 24 secs Commit: 66790d7 (OpenSSL_1_1_1-stable) Author: Dr. Matthias St. Pierre Message: openssl cms: add error message if operation option is missing If the `openssl cms` command is called without specifying an operation option, it replies with the following laconic error message: cms: Use -help for summary. This commit adds a helpful error message: No operation option (-encrypt|-decrypt|-sign|-verify|...) specified. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8861) (cherry picked from commit 42151b8edb112d23d81f6e0d6606d98797771b4b) View the changeset: https://github.com/openssl/openssl/compare/49142bcb187d...66790d762562 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527494379?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 2 22:27:11 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 May 2019 22:27:11 +0000 Subject: Still Failing: openssl/openssl#25015 (master - 25b25b0) In-Reply-To: Message-ID: <5ccb6ebeef299_43fb77569eb84319828@d0d49b48-23d4-4889-9f37-9698062e0778.mail> Build Update for openssl/openssl ------------------------------------- Build: #25015 Status: Still Failing Duration: 31 mins and 46 secs Commit: 25b25b0 (master) Author: Matt Caswell Message: Update internal documentation after global data move to OPENSSL_CTX Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8857) View the changeset: https://github.com/openssl/openssl/compare/61783db5b5c4...25b25b0f80f2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527514690?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 2 22:17:24 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 May 2019 22:17:24 +0000 Subject: Still Failing: openssl/openssl#25011 (OpenSSL_1_1_1-stable - 49142bc) In-Reply-To: Message-ID: <5ccb62bc8f76a_43fb34bed2e0025977d@a8bb1540-97cb-4d1f-a59a-7cc134fb797c.mail> Build Update for openssl/openssl ------------------------------------- Build: #25011 Status: Still Failing Duration: 26 mins and 38 secs Commit: 49142bc (OpenSSL_1_1_1-stable) Author: Dr. Matthias St. Pierre Message: Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' Since commit 137096a7ead it is possible to specify keywords instead of negative magic numbers for the salt length. This commit replaces the remaining occurrences of `rsa_pss_saltlen:-3` in the test recipes by `rsa_pss_saltlen:max`. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8860) (cherry picked from commit 31fc48ddc30c627416edaa62ec1448e66ef92908) View the changeset: https://github.com/openssl/openssl/compare/68b8769e4e16...49142bcb187d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527492708?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 2 22:19:09 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 May 2019 22:19:09 +0000 Subject: Still Failing: openssl/openssl#25014 (master - 61783db) In-Reply-To: Message-ID: <5ccb6a4d1413c_43fe9cc008d54255559@a55c174c-326c-47ed-a456-3f9bc1b75daa.mail> Build Update for openssl/openssl ------------------------------------- Build: #25014 Status: Still Failing Duration: 23 mins and 59 secs Commit: 61783db (master) Author: Klotz, Tobias Message: Use vxRandLib for VxWorks7 Reviewed-by: Paul Dale Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/8023) View the changeset: https://github.com/openssl/openssl/compare/42151b8edb11...61783db5b5c4 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527508175?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri May 3 00:08:19 2019 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 May 2019 00:08:19 +0000 Subject: Build failed: openssl master.24420 Message-ID: <20190503000819.1.DCCEBCB9BC8B2E12@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri May 3 04:28:40 2019 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 May 2019 04:28:40 +0000 Subject: Build completed: openssl master.24421 Message-ID: <20190503042840.1.02141B541B763601@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Fri May 3 05:51:38 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 03 May 2019 05:51:38 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1556862699.002136.1218.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 25b25b0f80 Update internal documentation after global data move to OPENSSL_CTX 65a1e917a6 Add some TODO notes into init.c 1aedc35fd6 Instead of global data store it in an OPENSSL_CTX b8fe36fee0 Add support for openssl_ctx_run_once and openssl_ctx_onfree 61783db5b5 Use vxRandLib for VxWorks7 42151b8edb openssl cms: add error message if operation option is missing 31fc48ddc3 Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' 0c4e984de2 Allow setting RCFLAGS as Configure option or environment variable a583172dac Add RCFLAGS variable in Windows build file, and use it Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:128: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:140: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6928: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From levitte at openssl.org Fri May 3 15:46:39 2019 From: levitte at openssl.org (Richard Levitte) Date: Fri, 03 May 2019 15:46:39 +0000 Subject: [openssl] master update Message-ID: <1556898399.227903.6667.nullmailer@dev.openssl.org> The branch master has been updated via e616c11e170ef524b12e218537f4bf290057f8b7 (commit) from 25b25b0f80f2b3f0c5449a6d5a8e7639187f9bf3 (commit) - Log ----------------------------------------------------------------- commit e616c11e170ef524b12e218537f4bf290057f8b7 Author: Todd Short Date: Thu May 2 14:37:18 2019 -0400 Add documentation for running unit tests under Valgrind Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8867) ----------------------------------------------------------------------- Summary of changes: INSTALL | 1 + NOTES.VALGRIND | 70 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 71 insertions(+) create mode 100644 NOTES.VALGRIND diff --git a/INSTALL b/INSTALL index 50722a1..88425a8 100644 --- a/INSTALL +++ b/INSTALL @@ -23,6 +23,7 @@ * NOTES.WIN (any supported Windows) * NOTES.DJGPP (DOS platform with DJGPP) * NOTES.ANDROID (obviously Android [NDK]) + * NOTES.VALGRIND (testing with Valgrind) Notational conventions in this document --------------------------------------- diff --git a/NOTES.VALGRIND b/NOTES.VALGRIND new file mode 100644 index 0000000..f128927 --- /dev/null +++ b/NOTES.VALGRIND @@ -0,0 +1,70 @@ + +NOTES FOR VALGRIND +================== + +Valgrind is a test harness that includes many tools such as memcheck, +which is commonly used to check for memory leaks, etc. The default tool +run by Valgrind is memcheck. There are other tools available, but this +will focus on memcheck. + +Valgrind runs programs in a virtual machine, this means OpenSSL unit +tests run under Valgrind will take longer than normal. + +Requirements +------------ + +1. Platform supported by Valgrind + See: http://valgrind.org/info/platforms.html +2. Valgrind installed on the platform + See: http://valgrind.org/downloads/current.html +3. OpensSSL compiled + See: INSTALL + +Running Tests +------------- + +Test behavior can be modified by adjusting environment variables. + +EXE_SHELL + +This variable is used to specify the shell used to execute OpenSSL test +programs. The default program (util/shlib_wrap.sh) initializes the +environment to allow programs to find shared libraries. The variable can +be modified to specify a different executable environment. + + EXE_SHELL="`/bin/pwd`/util/shlib_wrap.sh valgrind --error-exitcode=1 --leak-check=full -q" + +This will start up Valgrind with the default checker (memcheck). +The --error-exitcode=1 option specifies that Valgrind should exit with an +error code of 1 when memory leaks occur. +The --leak-check=full option specifies extensive memory checking. +The -q option prints only error messages. +Additional Valgrind options may be added to the EXE_SHELL variable. + +OPENSSL_ia32cap + +This variable controls the processor-specific code on Intel processors. +By default, OpenSSL will attempt to figure out the capabilities of a +processor, and use it to its fullest capability. This variable can be +used to control what capabilities OpenSSL uses. + +As of valgrind-3.15.0 on Linux/x86_64, instructions up to AVX2 are +supported. Setting the following disables instructions beyond AVX2: + + OPENSSL_ia32cap=":0" + +This variable may need to be set to something different based on the +processor and Valgrind version you are running tests on. More information +may be found in docs/man3/OPENSSL_ia32cap.pod. + +Additional variables (i.e. VERBOSE and TESTS) are described in the +INSTALL file in the root of the OpenSSL source tree. + +Example command line: + + make test EXE_SHELL="`/bin/pwd`/util/shlib_wrap.sh valgrind --error-exitcode=1 --leak-check=full -q" OPENSSL_ia32cap=":0" + +If an error occurs, you can then run the specific test via the TESTS +variable with the VERBOSE option to gather additional information. + + make test VERBOSE=1 TESTS=test_test EXE_SHELL="`/bin/pwd`/util/shlib_wrap.sh valgrind --error-exitcode=1 --leak-check=full -q" OPENSSL_ia32cap=":0" From levitte at openssl.org Fri May 3 15:53:50 2019 From: levitte at openssl.org (Richard Levitte) Date: Fri, 03 May 2019 15:53:50 +0000 Subject: [openssl] master update Message-ID: <1556898830.431680.9995.nullmailer@dev.openssl.org> The branch master has been updated via ff8029c189786196c010292b647f3bca6d51e91d (commit) via d2ba812343a62b1f86a15ae09bdeafec6d82f43a (commit) from e616c11e170ef524b12e218537f4bf290057f8b7 (commit) - Log ----------------------------------------------------------------- commit ff8029c189786196c010292b647f3bca6d51e91d Author: Shane Lontis Date: Wed Apr 24 10:06:54 2019 +1000 Added generated files for EVP_KDF changes Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8808) commit d2ba812343a62b1f86a15ae09bdeafec6d82f43a Author: Shane Lontis Date: Mon Apr 22 17:18:56 2019 +1000 Added EVP_KDF (similiar to the EVP_MAC) Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8808) ----------------------------------------------------------------------- Summary of changes: crypto/err/openssl.txt | 1 + crypto/evp/build.info | 2 +- test/ossl_test_endian.h => crypto/evp/c_allkdf.c | 23 +-- crypto/evp/evp_err.c | 1 + crypto/evp/evp_locl.h | 2 +- crypto/evp/kdf_lib.c | 98 ++++------ crypto/evp/names.c | 33 +++- crypto/include/internal/evp_int.h | 18 +- crypto/init.c | 29 +++ crypto/kdf/hkdf.c | 2 +- crypto/kdf/pbkdf2.c | 2 +- crypto/kdf/scrypt.c | 2 +- crypto/kdf/sshkdf.c | 2 +- crypto/kdf/sskdf.c | 2 +- crypto/kdf/tls1_prf.c | 2 +- doc/man3/EVP_KDF_CTX.pod | 76 ++++++-- include/openssl/crypto.h | 2 + include/openssl/evperr.h | 1 + include/openssl/kdf.h | 7 + include/openssl/objects.h | 5 +- include/openssl/ossl_typ.h | 1 + test/evp_kdf_test.c | 219 +++++++++++++---------- test/evp_test.c | 9 +- util/libcrypto.num | 4 + util/private.num | 4 + 25 files changed, 332 insertions(+), 215 deletions(-) copy test/ossl_test_endian.h => crypto/evp/c_allkdf.c (50%) diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 225fe21..8ad85f5 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -802,6 +802,7 @@ EVP_F_EVP_ENCRYPTFINAL_EX:127:EVP_EncryptFinal_ex EVP_F_EVP_ENCRYPTUPDATE:167:EVP_EncryptUpdate EVP_F_EVP_KDF_CTRL:224:EVP_KDF_ctrl EVP_F_EVP_KDF_CTRL_STR:225:EVP_KDF_ctrl_str +EVP_F_EVP_KDF_CTX_NEW:240:EVP_KDF_CTX_new EVP_F_EVP_KDF_CTX_NEW_ID:226:EVP_KDF_CTX_new_id EVP_F_EVP_MAC_CTRL:209:EVP_MAC_ctrl EVP_F_EVP_MAC_CTRL_STR:210:EVP_MAC_ctrl_str diff --git a/crypto/evp/build.info b/crypto/evp/build.info index 10ba3a3..23aa733 100644 --- a/crypto/evp/build.info +++ b/crypto/evp/build.info @@ -10,7 +10,7 @@ SOURCE[../../libcrypto]=\ bio_md.c bio_b64.c bio_enc.c evp_err.c e_null.c \ c_allc.c c_alld.c evp_lib.c bio_ok.c \ evp_pkey.c kdf_lib.c evp_pbe.c p5_crpt.c p5_crpt2.c pbe_scrypt.c \ - pkey_kdf.c \ + pkey_kdf.c c_allkdf.c \ e_old.c pmeth_lib.c pmeth_fn.c pmeth_gn.c m_sigver.c \ e_aes_cbc_hmac_sha1.c e_aes_cbc_hmac_sha256.c e_rc4_hmac_md5.c \ e_chacha20_poly1305.c cmeth_lib.c \ diff --git a/test/ossl_test_endian.h b/crypto/evp/c_allkdf.c similarity index 50% copy from test/ossl_test_endian.h copy to crypto/evp/c_allkdf.c index 0bcec04..34109ca 100644 --- a/test/ossl_test_endian.h +++ b/crypto/evp/c_allkdf.c @@ -7,16 +7,17 @@ * https://www.openssl.org/source/license.html */ -#ifndef HEADER_INTERNAL_ENDIAN_H -# define HEADER_INTERNAL_ENDIAN_H - -# define DECLARE_IS_ENDIAN \ - const union { \ - long one; \ - char little; \ - } ossl_is_endian = { 1 } - -# define IS_LITTLE_ENDIAN (ossl_is_endian.little != 0) -# define IS_BIG_ENDIAN (ossl_is_endian.little == 0) +#include +#include "internal/evp_int.h" +void openssl_add_all_kdfs_int(void) +{ + EVP_add_kdf(&pbkdf2_kdf_meth); +#ifndef OPENSSL_NO_SCRYPT + EVP_add_kdf(&scrypt_kdf_meth); #endif + EVP_add_kdf(&tls1_prf_kdf_meth); + EVP_add_kdf(&hkdf_kdf_meth); + EVP_add_kdf(&sshkdf_kdf_meth); + EVP_add_kdf(&ss_kdf_meth); +} diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c index 3555c0e..703d172 100644 --- a/crypto/evp/evp_err.c +++ b/crypto/evp/evp_err.c @@ -74,6 +74,7 @@ static const ERR_STRING_DATA EVP_str_functs[] = { {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_ENCRYPTUPDATE, 0), "EVP_EncryptUpdate"}, {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_KDF_CTRL, 0), "EVP_KDF_ctrl"}, {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_KDF_CTRL_STR, 0), "EVP_KDF_ctrl_str"}, + {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_KDF_CTX_NEW, 0), "EVP_KDF_CTX_new"}, {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_KDF_CTX_NEW_ID, 0), "EVP_KDF_CTX_new_id"}, {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MAC_CTRL, 0), "EVP_MAC_ctrl"}, {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MAC_CTRL_STR, 0), "EVP_MAC_ctrl_str"}, diff --git a/crypto/evp/evp_locl.h b/crypto/evp/evp_locl.h index 3172c49..0bb6d15 100644 --- a/crypto/evp/evp_locl.h +++ b/crypto/evp/evp_locl.h @@ -56,7 +56,7 @@ struct evp_mac_ctx_st { } /* EVP_MAC_CTX */; struct evp_kdf_ctx_st { - const EVP_KDF_METHOD *kmeth; + const EVP_KDF *meth; /* Method structure */ EVP_KDF_IMPL *impl; /* Algorithm-specific data */ } /* EVP_KDF_CTX */ ; diff --git a/crypto/evp/kdf_lib.c b/crypto/evp/kdf_lib.c index de2ab23..be5d7c6 100644 --- a/crypto/evp/kdf_lib.c +++ b/crypto/evp/kdf_lib.c @@ -1,6 +1,6 @@ /* - * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. - * Copyright (c) 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright 2018-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright (c) 2018-2019, Oracle and/or its affiliates. All rights reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -20,70 +20,37 @@ #include "internal/numbers.h" #include "evp_locl.h" -typedef int sk_cmp_fn_type(const char *const *a, const char *const *b); - -/* This array needs to be in order of NIDs */ -static const EVP_KDF_METHOD *standard_methods[] = { - &pbkdf2_kdf_meth, -#ifndef OPENSSL_NO_SCRYPT - &scrypt_kdf_meth, -#endif - &tls1_prf_kdf_meth, - &hkdf_kdf_meth, - &sshkdf_kdf_meth, - &ss_kdf_meth -}; - -DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_KDF_METHOD *, const EVP_KDF_METHOD *, - kmeth); - -static int kmeth_cmp(const EVP_KDF_METHOD *const *a, - const EVP_KDF_METHOD *const *b) +EVP_KDF_CTX *EVP_KDF_CTX_new(const EVP_KDF *kdf) { - return ((*a)->type - (*b)->type); + EVP_KDF_CTX *ctx = OPENSSL_zalloc(sizeof(EVP_KDF_CTX)); + + if (ctx == NULL || (ctx->impl = kdf->new()) == NULL) { + EVPerr(EVP_F_EVP_KDF_CTX_NEW, ERR_R_MALLOC_FAILURE); + OPENSSL_free(ctx); + ctx = NULL; + } else { + ctx->meth = kdf; + } + return ctx; } -IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_KDF_METHOD *, const EVP_KDF_METHOD *, - kmeth); - -static const EVP_KDF_METHOD *kdf_meth_find(int type) +EVP_KDF_CTX *EVP_KDF_CTX_new_id(int id) { - EVP_KDF_METHOD tmp; - const EVP_KDF_METHOD *t = &tmp, **ret; + const EVP_KDF *kdf = EVP_get_kdfbynid(id); - tmp.type = type; - ret = OBJ_bsearch_kmeth(&t, standard_methods, - OSSL_NELEM(standard_methods)); - if (ret == NULL || *ret == NULL) + if (kdf == NULL) return NULL; - - return *ret; + return EVP_KDF_CTX_new(kdf); } -EVP_KDF_CTX *EVP_KDF_CTX_new_id(int id) +int EVP_KDF_nid(const EVP_KDF *kdf) { - EVP_KDF_CTX *ret; - const EVP_KDF_METHOD *kmeth; - - kmeth = kdf_meth_find(id); - if (kmeth == NULL) { - EVPerr(EVP_F_EVP_KDF_CTX_NEW_ID, EVP_R_UNSUPPORTED_ALGORITHM); - return NULL; - } - - ret = OPENSSL_zalloc(sizeof(*ret)); - if (ret == NULL) { - EVPerr(EVP_F_EVP_KDF_CTX_NEW_ID, ERR_R_MALLOC_FAILURE); - return NULL; - } - - if (kmeth->new != NULL && (ret->impl = kmeth->new()) == NULL) { - EVP_KDF_CTX_free(ret); - return NULL; - } + return kdf->type; +} - ret->kmeth = kmeth; - return ret; +const EVP_KDF *EVP_KDF_CTX_kdf(EVP_KDF_CTX *ctx) +{ + return ctx->meth; } void EVP_KDF_CTX_free(EVP_KDF_CTX *ctx) @@ -91,7 +58,7 @@ void EVP_KDF_CTX_free(EVP_KDF_CTX *ctx) if (ctx == NULL) return; - ctx->kmeth->free(ctx->impl); + ctx->meth->free(ctx->impl); OPENSSL_free(ctx); } @@ -100,8 +67,8 @@ void EVP_KDF_reset(EVP_KDF_CTX *ctx) if (ctx == NULL) return; - if (ctx->kmeth->reset != NULL) - ctx->kmeth->reset(ctx->impl); + if (ctx->meth->reset != NULL) + ctx->meth->reset(ctx->impl); } int EVP_KDF_ctrl(EVP_KDF_CTX *ctx, int cmd, ...) @@ -124,7 +91,7 @@ int EVP_KDF_vctrl(EVP_KDF_CTX *ctx, int cmd, va_list args) if (ctx == NULL) return 0; - return ctx->kmeth->ctrl(ctx->impl, cmd, args); + return ctx->meth->ctrl(ctx->impl, cmd, args); } int EVP_KDF_ctrl_str(EVP_KDF_CTX *ctx, const char *type, const char *value) @@ -134,12 +101,12 @@ int EVP_KDF_ctrl_str(EVP_KDF_CTX *ctx, const char *type, const char *value) if (ctx == NULL) return 0; - if (ctx->kmeth->ctrl_str == NULL) { + if (ctx->meth->ctrl_str == NULL) { EVPerr(EVP_F_EVP_KDF_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED); return -2; } - ret = ctx->kmeth->ctrl_str(ctx->impl, type, value); + ret = ctx->meth->ctrl_str(ctx->impl, type, value); if (ret == -2) EVPerr(EVP_F_EVP_KDF_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED); @@ -151,10 +118,10 @@ size_t EVP_KDF_size(EVP_KDF_CTX *ctx) if (ctx == NULL) return 0; - if (ctx->kmeth->size == NULL) + if (ctx->meth->size == NULL) return SIZE_MAX; - return ctx->kmeth->size(ctx->impl); + return ctx->meth->size(ctx->impl); } int EVP_KDF_derive(EVP_KDF_CTX *ctx, unsigned char *key, size_t keylen) @@ -162,6 +129,5 @@ int EVP_KDF_derive(EVP_KDF_CTX *ctx, unsigned char *key, size_t keylen) if (ctx == NULL) return 0; - return ctx->kmeth->derive(ctx->impl, key, keylen); + return ctx->meth->derive(ctx->impl, key, keylen); } - diff --git a/crypto/evp/names.c b/crypto/evp/names.c index 4e17926..5237bca 100644 --- a/crypto/evp/names.c +++ b/crypto/evp/names.c @@ -10,6 +10,7 @@ #include #include "internal/cryptlib.h" #include +#include #include "internal/objects.h" #include #include "internal/evp_int.h" @@ -71,6 +72,23 @@ int EVP_add_mac(const EVP_MAC *m) return r; } +/* TODO(3.0) Is this needed after changing to providers? */ +int EVP_add_kdf(const EVP_KDF *k) +{ + int r; + + if (k == NULL) + return 0; + + r = OBJ_NAME_add(OBJ_nid2sn(k->type), OBJ_NAME_TYPE_KDF_METH, + (const char *)k); + if (r == 0) + return 0; + r = OBJ_NAME_add(OBJ_nid2ln(k->type), OBJ_NAME_TYPE_KDF_METH, + (const char *)k); + return r; +} + const EVP_CIPHER *EVP_get_cipherbyname(const char *name) { const EVP_CIPHER *cp; @@ -104,9 +122,22 @@ const EVP_MAC *EVP_get_macbyname(const char *name) return mp; } +/* TODO(3.0) Is this API needed after implementing providers? */ +const EVP_KDF *EVP_get_kdfbyname(const char *name) +{ + const EVP_KDF *kdf; + + if (!OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_KDFS, NULL)) + return NULL; + + kdf = (const EVP_KDF *)OBJ_NAME_get(name, OBJ_NAME_TYPE_KDF_METH); + return kdf; +} + void evp_cleanup_int(void) { OBJ_NAME_cleanup(OBJ_NAME_TYPE_MAC_METH); + OBJ_NAME_cleanup(OBJ_NAME_TYPE_KDF_METH); OBJ_NAME_cleanup(OBJ_NAME_TYPE_CIPHER_METH); OBJ_NAME_cleanup(OBJ_NAME_TYPE_MD_METH); /* @@ -207,6 +238,7 @@ void EVP_MD_do_all_sorted(void (*fn) (const EVP_MD *md, OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_MD_METH, do_all_md_fn, &dc); } +/* TODO(3.0) Are these do_all API's needed for MAC? */ struct doall_mac { void *arg; void (*fn) (const EVP_MAC *ciph, @@ -250,4 +282,3 @@ void EVP_MAC_do_all_sorted(void (*fn) dc.arg = arg; OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_MAC_METH, do_all_mac_fn, &dc); } - diff --git a/crypto/include/internal/evp_int.h b/crypto/include/internal/evp_int.h index b3d9694..c5d82e6 100644 --- a/crypto/include/internal/evp_int.h +++ b/crypto/include/internal/evp_int.h @@ -151,10 +151,11 @@ const EVP_MD *evp_keccak_kmac256(void); * object database. */ int EVP_add_mac(const EVP_MAC *mac); +int EVP_add_kdf(const EVP_KDF *kdf); /* struct evp_kdf_impl_st is defined by the implementation */ typedef struct evp_kdf_impl_st EVP_KDF_IMPL; -typedef struct { +struct evp_kdf_st { int type; EVP_KDF_IMPL *(*new) (void); void (*free) (EVP_KDF_IMPL *impl); @@ -163,14 +164,14 @@ typedef struct { int (*ctrl_str) (EVP_KDF_IMPL *impl, const char *type, const char *value); size_t (*size) (EVP_KDF_IMPL *impl); int (*derive) (EVP_KDF_IMPL *impl, unsigned char *key, size_t keylen); -} EVP_KDF_METHOD; +}; -extern const EVP_KDF_METHOD pbkdf2_kdf_meth; -extern const EVP_KDF_METHOD scrypt_kdf_meth; -extern const EVP_KDF_METHOD tls1_prf_kdf_meth; -extern const EVP_KDF_METHOD hkdf_kdf_meth; -extern const EVP_KDF_METHOD sshkdf_kdf_meth; -extern const EVP_KDF_METHOD ss_kdf_meth; +extern const EVP_KDF pbkdf2_kdf_meth; +extern const EVP_KDF scrypt_kdf_meth; +extern const EVP_KDF tls1_prf_kdf_meth; +extern const EVP_KDF hkdf_kdf_meth; +extern const EVP_KDF sshkdf_kdf_meth; +extern const EVP_KDF ss_kdf_meth; struct evp_md_st { /* nid */ @@ -528,6 +529,7 @@ struct evp_pkey_st { void openssl_add_all_ciphers_int(void); void openssl_add_all_digests_int(void); void openssl_add_all_macs_int(void); +void openssl_add_all_kdfs_int(void); void evp_cleanup_int(void); void evp_app_cleanup_int(void); diff --git a/crypto/init.c b/crypto/init.c index d2048ea..58fff70 100644 --- a/crypto/init.c +++ b/crypto/init.c @@ -293,6 +293,26 @@ DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_macs, ossl_init_add_all_macs) return 1; } +static CRYPTO_ONCE add_all_kdfs = CRYPTO_ONCE_STATIC_INIT; +DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_kdfs) +{ + /* + * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time + * pulling in all the macs during static linking + */ +#ifndef OPENSSL_NO_AUTOALGINIT + OSSL_TRACE(INIT, "openssl_add_all_kdfs_int()\n"); + openssl_add_all_kdfs_int(); +#endif + return 1; +} + +DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_kdfs, ossl_init_add_all_kdfs) +{ + /* Do nothing */ + return 1; +} + static CRYPTO_ONCE config = CRYPTO_ONCE_STATIC_INIT; static int config_inited = 0; static const OPENSSL_INIT_SETTINGS *conf_settings = NULL; @@ -666,6 +686,15 @@ int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings) && !RUN_ONCE(&add_all_macs, ossl_init_add_all_macs)) return 0; + if ((opts & OPENSSL_INIT_NO_ADD_ALL_KDFS) + && !RUN_ONCE_ALT(&add_all_kdfs, ossl_init_no_add_all_kdfs, + ossl_init_add_all_kdfs)) + return 0; + + if ((opts & OPENSSL_INIT_ADD_ALL_KDFS) + && !RUN_ONCE(&add_all_kdfs, ossl_init_add_all_kdfs)) + return 0; + if ((opts & OPENSSL_INIT_ATFORK) && !openssl_init_fork_handlers()) return 0; diff --git a/crypto/kdf/hkdf.c b/crypto/kdf/hkdf.c index c8b3f03..f759e30 100644 --- a/crypto/kdf/hkdf.c +++ b/crypto/kdf/hkdf.c @@ -229,7 +229,7 @@ static int kdf_hkdf_derive(EVP_KDF_IMPL *impl, unsigned char *key, } } -const EVP_KDF_METHOD hkdf_kdf_meth = { +const EVP_KDF hkdf_kdf_meth = { EVP_KDF_HKDF, kdf_hkdf_new, kdf_hkdf_free, diff --git a/crypto/kdf/pbkdf2.c b/crypto/kdf/pbkdf2.c index bf1ac6d..7009dfd 100644 --- a/crypto/kdf/pbkdf2.c +++ b/crypto/kdf/pbkdf2.c @@ -180,7 +180,7 @@ static int kdf_pbkdf2_derive(EVP_KDF_IMPL *impl, unsigned char *key, impl->md, key, keylen); } -const EVP_KDF_METHOD pbkdf2_kdf_meth = { +const EVP_KDF pbkdf2_kdf_meth = { EVP_KDF_PBKDF2, kdf_pbkdf2_new, kdf_pbkdf2_free, diff --git a/crypto/kdf/scrypt.c b/crypto/kdf/scrypt.c index ee77f1e..29ceeb3 100644 --- a/crypto/kdf/scrypt.c +++ b/crypto/kdf/scrypt.c @@ -266,7 +266,7 @@ static int kdf_scrypt_derive(EVP_KDF_IMPL *impl, unsigned char *key, impl->maxmem_bytes, key, keylen); } -const EVP_KDF_METHOD scrypt_kdf_meth = { +const EVP_KDF scrypt_kdf_meth = { EVP_KDF_SCRYPT, kdf_scrypt_new, kdf_scrypt_free, diff --git a/crypto/kdf/sshkdf.c b/crypto/kdf/sshkdf.c index 300e1ad..964b033 100644 --- a/crypto/kdf/sshkdf.c +++ b/crypto/kdf/sshkdf.c @@ -200,7 +200,7 @@ static int kdf_sshkdf_derive(EVP_KDF_IMPL *impl, unsigned char *key, impl->type, key, keylen); } -const EVP_KDF_METHOD sshkdf_kdf_meth = { +const EVP_KDF sshkdf_kdf_meth = { EVP_KDF_SSHKDF, kdf_sshkdf_new, kdf_sshkdf_free, diff --git a/crypto/kdf/sskdf.c b/crypto/kdf/sskdf.c index 89e4e5b..3dd5b78 100644 --- a/crypto/kdf/sskdf.c +++ b/crypto/kdf/sskdf.c @@ -472,7 +472,7 @@ static int sskdf_derive(EVP_KDF_IMPL *impl, unsigned char *key, size_t keylen) } } -const EVP_KDF_METHOD ss_kdf_meth = { +const EVP_KDF ss_kdf_meth = { EVP_KDF_SS, sskdf_new, sskdf_free, diff --git a/crypto/kdf/tls1_prf.c b/crypto/kdf/tls1_prf.c index 1f8374f..913af29 100644 --- a/crypto/kdf/tls1_prf.c +++ b/crypto/kdf/tls1_prf.c @@ -157,7 +157,7 @@ static int kdf_tls1_prf_derive(EVP_KDF_IMPL *impl, unsigned char *key, key, keylen); } -const EVP_KDF_METHOD tls1_prf_kdf_meth = { +const EVP_KDF tls1_prf_kdf_meth = { EVP_KDF_TLS1_PRF, kdf_tls1_prf_new, kdf_tls1_prf_free, diff --git a/doc/man3/EVP_KDF_CTX.pod b/doc/man3/EVP_KDF_CTX.pod index f646528..2bdefc6 100644 --- a/doc/man3/EVP_KDF_CTX.pod +++ b/doc/man3/EVP_KDF_CTX.pod @@ -2,17 +2,21 @@ =head1 NAME -EVP_KDF_CTX, EVP_KDF_CTX_new_id, EVP_KDF_CTX_free, EVP_KDF_reset, -EVP_KDF_ctrl, EVP_KDF_vctrl, EVP_KDF_ctrl_str, EVP_KDF_size, -EVP_KDF_derive - EVP KDF routines +EVP_KDF, EVP_KDF_CTX, EVP_KDF_CTX_new, EVP_KDF_CTX_new_id, EVP_KDF_CTX_free, +EVP_KDF_CTX_kdf, EVP_KDF_reset, EVP_KDF_ctrl, EVP_KDF_vctrl, EVP_KDF_ctrl_str, +EVP_KDF_size, EVP_KDF_derive, EVP_KDF_nid, EVP_KDF_name, +EVP_get_kdfbyname, EVP_get_kdfbynid, EVP_get_kdfbyobj - EVP KDF routines =head1 SYNOPSIS #include + typedef struct evp_kdf_st EVP_KDF; typedef struct evp_kdf_ctx_st EVP_KDF_CTX; - EVP_KDF_CTX *EVP_KDF_CTX_new_id(int id); + EVP_KDF_CTX *EVP_KDF_CTX_new(const EVP_KDF *kdf); + EVP_KDF_CTX *EVP_KDF_CTX_new_id(int nid); + const EVP_KDF *EVP_KDF_CTX_kdf(EVP_KDF_CTX *ctx); void EVP_KDF_CTX_free(EVP_KDF_CTX *ctx); void EVP_KDF_reset(EVP_KDF_CTX *ctx); int EVP_KDF_ctrl(EVP_KDF_CTX *ctx, int cmd, ...); @@ -20,29 +24,40 @@ EVP_KDF_derive - EVP KDF routines int EVP_KDF_ctrl_str(EVP_KDF_CTX *ctx, const char *type, const char *value); size_t EVP_KDF_size(EVP_KDF_CTX *ctx); int EVP_KDF_derive(EVP_KDF_CTX *ctx, unsigned char *key, size_t keylen); + int EVP_KDF_nid(const EVP_KDF *kdf); + const char *EVP_KDF_name(const EVP_KDF *kdf); + const EVP_KDF *EVP_get_kdfbyname(const char *name); + const EVP_KDF *EVP_get_kdfbynid(int nid); + const EVP_KDF *EVP_get_kdfbyobj(const ASN1_OBJECT *o); =head1 DESCRIPTION The EVP KDF routines are a high level interface to Key Derivation Function algorithms and should be used instead of algorithm-specific functions. -After creating a C for the required algorithm using -EVP_KDF_CTX_new_id(), inputs to the algorithm are supplied using calls to -EVP_KDF_ctrl(), EVP_KDF_vctrl() or EVP_KDF_ctrl_str() before calling -EVP_KDF_derive() to derive the key. +After creating a C for the required algorithm using either +EVP_KDF_CTX_new() or EVP_KDF_CTX_new_id(), inputs to the algorithm are supplied +using calls to EVP_KDF_ctrl(), EVP_KDF_vctrl() or EVP_KDF_ctrl_str() before +calling EVP_KDF_derive() to derive the key. =head2 Types +B is a type that holds the implementation of a KDF. + B is a context type that holds the algorithm inputs. =head2 Context manipulation functions -EVP_KDF_CTX_new_id() creates a KDF context for the algorithm identified by the -specified NID. +EVP_KDF_CTX_new() creates a new context for the KDF type C. + +EVP_KDF_CTX_new_id() creates a new context for the numerical KDF identity C. EVP_KDF_CTX_free() frees up the context C. If C is C, nothing is done. +EVP_KDF_CTX_kdf() returns the B associated with the context +C. + =head2 Computing functions EVP_KDF_reset() resets the context to the default state as if the context @@ -61,15 +76,32 @@ EVP_KDF_ctrl_str() allows an application to send an algorithm specific control operation to a context C in string form. This is intended to be used for options specified on the command line or in text files. +EVP_KDF_derive() derives C bytes of key material and places it in the +C buffer. If the algorithm produces a fixed amount of output then an +error will occur unless the C parameter is equal to that output size, +as returned by EVP_KDF_size(). + +=head2 Information functions + EVP_KDF_size() returns the output size if the algorithm produces a fixed amount of output and C otherwise. If an error occurs then 0 is returned. For some algorithms an error may result if input parameters necessary to calculate a fixed output size have not yet been supplied. -EVP_KDF_derive() derives C bytes of key material and places it in the -C buffer. If the algorithm produces a fixed amount of output then an -error will occur unless the C parameter is equal to that output size, -as returned by EVP_KDF_size(). +EVP_KDF_nid() returns the numeric identity of the given KDF implementation. + +EVP_KDF_name() returns the name of the given KDF implementation. + +=head2 Object database functions + +EVP_get_kdfbyname() fetches a KDF implementation from the object +database by name. + +EVP_get_kdfbynid() fetches a KDF implementation from the object +database by numeric identity. + +EVP_get_kdfbyobj() fetches a KDF implementation from the object +database by ASN.1 OBJECT (i.e. an encoded OID). =head1 CONTROLS @@ -213,14 +245,26 @@ The value string is expected to be a decimal number. =head1 RETURN VALUES -EVP_KDF_CTX_new_id() returns either the newly allocated C -structure or C if an error occurred. +EVP_KDF_CTX_new() and EVP_KDF_CTX_new_id() return either the newly allocated +C structure or C if an error occurred. EVP_KDF_CTX_free() and EVP_KDF_reset() do not return a value. EVP_KDF_size() returns the output size. C is returned to indicate that the algorithm produces a variable amount of output; 0 to indicate failure. +EVP_KDF_nid() returns the numeric identity for the given C. + +EVP_KDF_name() returns the name for the given C, if it has been +added to the object database. + +EVP_add_kdf() returns 1 if the given C was successfully added to +the object database, otherwise 0. + +EVP_get_kdfbyname(), EVP_get_kdfbynid() and EVP_get_kdfbyobj() return +the requested KDF implementation, if it exists in the object database, +otherwise B. + The remaining functions return 1 for success and 0 or a negative value for failure. In particular, a return value of -2 indicates the operation is not supported by the KDF algorithm. diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index 7d9532f..3eef3e9 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -402,6 +402,8 @@ int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len); /* FREE: 0x40000000L */ /* FREE: 0x80000000L */ /* Max OPENSSL_INIT flag value is 0x80000000 */ +# define OPENSSL_INIT_NO_ADD_ALL_KDFS 0x100000000L +# define OPENSSL_INIT_ADD_ALL_KDFS 0x200000000L /* openssl and dasync not counted as builtin */ # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \ diff --git a/include/openssl/evperr.h b/include/openssl/evperr.h index d88d4a8..ba95fd2 100644 --- a/include/openssl/evperr.h +++ b/include/openssl/evperr.h @@ -70,6 +70,7 @@ int ERR_load_EVP_strings(void); # define EVP_F_EVP_ENCRYPTUPDATE 167 # define EVP_F_EVP_KDF_CTRL 224 # define EVP_F_EVP_KDF_CTRL_STR 225 +# define EVP_F_EVP_KDF_CTX_NEW 240 # define EVP_F_EVP_KDF_CTX_NEW_ID 226 # define EVP_F_EVP_MAC_CTRL 209 # define EVP_F_EVP_MAC_CTRL_STR 210 diff --git a/include/openssl/kdf.h b/include/openssl/kdf.h index 3a14662..6f38066 100644 --- a/include/openssl/kdf.h +++ b/include/openssl/kdf.h @@ -26,7 +26,9 @@ extern "C" { # define EVP_KDF_SS NID_sskdf EVP_KDF_CTX *EVP_KDF_CTX_new_id(int id); +EVP_KDF_CTX *EVP_KDF_CTX_new(const EVP_KDF *kdf); void EVP_KDF_CTX_free(EVP_KDF_CTX *ctx); +const EVP_KDF *EVP_KDF_CTX_kdf(EVP_KDF_CTX *ctx); void EVP_KDF_reset(EVP_KDF_CTX *ctx); int EVP_KDF_ctrl(EVP_KDF_CTX *ctx, int cmd, ...); @@ -35,6 +37,11 @@ int EVP_KDF_ctrl_str(EVP_KDF_CTX *ctx, const char *type, const char *value); size_t EVP_KDF_size(EVP_KDF_CTX *ctx); int EVP_KDF_derive(EVP_KDF_CTX *ctx, unsigned char *key, size_t keylen); +int EVP_KDF_nid(const EVP_KDF *kdf); +# define EVP_get_kdfbynid(a) EVP_get_kdfbyname(OBJ_nid2sn(a)) +# define EVP_get_kdfbyobj(a) EVP_get_kdfbynid(OBJ_obj2nid(a)) +# define EVP_KDF_name(o) OBJ_nid2sn(EVP_KDF_nid(o)) +const EVP_KDF *EVP_get_kdfbyname(const char *name); # define EVP_KDF_CTRL_SET_PASS 0x01 /* unsigned char *, size_t */ # define EVP_KDF_CTRL_SET_SALT 0x02 /* unsigned char *, size_t */ diff --git a/include/openssl/objects.h b/include/openssl/objects.h index d077ad4..9416df2 100644 --- a/include/openssl/objects.h +++ b/include/openssl/objects.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -21,7 +21,8 @@ # define OBJ_NAME_TYPE_PKEY_METH 0x03 # define OBJ_NAME_TYPE_COMP_METH 0x04 # define OBJ_NAME_TYPE_MAC_METH 0x05 -# define OBJ_NAME_TYPE_NUM 0x06 +# define OBJ_NAME_TYPE_KDF_METH 0x06 +# define OBJ_NAME_TYPE_NUM 0x07 # define OBJ_NAME_ALIAS 0x8000 diff --git a/include/openssl/ossl_typ.h b/include/openssl/ossl_typ.h index 07e5f02..202e366 100644 --- a/include/openssl/ossl_typ.h +++ b/include/openssl/ossl_typ.h @@ -101,6 +101,7 @@ typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD; typedef struct evp_pkey_method_st EVP_PKEY_METHOD; typedef struct evp_pkey_ctx_st EVP_PKEY_CTX; +typedef struct evp_kdf_st EVP_KDF; typedef struct evp_kdf_ctx_st EVP_KDF_CTX; typedef struct evp_Encode_Ctx_st EVP_ENCODE_CTX; diff --git a/test/evp_kdf_test.c b/test/evp_kdf_test.c index 955daf7..51f601e 100644 --- a/test/evp_kdf_test.c +++ b/test/evp_kdf_test.c @@ -20,22 +20,26 @@ static int test_kdf_tls1_prf(void) { int ret; - EVP_KDF_CTX *kctx; + EVP_KDF_CTX *kctx = NULL; + const EVP_KDF *kdf; unsigned char out[16]; const unsigned char expected[sizeof(out)] = { 0x8e, 0x4d, 0x93, 0x25, 0x30, 0xd7, 0x65, 0xa0, 0xaa, 0xe9, 0x74, 0xc3, 0x04, 0x73, 0x5e, 0xcc }; - ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_TLS1_PRF)) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), - 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_TLS_SECRET, - "secret", (size_t)6), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_ADD_TLS_SEED, "seed", - (size_t)4), 0) - && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + ret = + TEST_ptr(kdf = EVP_get_kdfbyname(SN_tls1_prf)) + && TEST_ptr(kctx = EVP_KDF_CTX_new(kdf)) + && TEST_ptr_eq(EVP_KDF_CTX_kdf(kctx), kdf) + && TEST_str_eq(EVP_KDF_name(kdf), SN_tls1_prf) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_TLS_SECRET, + "secret", (size_t)6), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_ADD_TLS_SEED, "seed", + (size_t)4), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); EVP_KDF_CTX_free(kctx); return ret; @@ -50,17 +54,17 @@ static int test_kdf_hkdf(void) 0x2a, 0xc4, 0x36, 0x9f, 0x52, 0x59, 0x96, 0xf8, 0xde, 0x13 }; - ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_HKDF)) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), - 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, "salt", - (size_t)4), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, "secret", - (size_t)6), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_ADD_HKDF_INFO, - "label", (size_t)5), 0) - && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + ret = + TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_HKDF)) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, "salt", + (size_t)4), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, "secret", + (size_t)6), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_ADD_HKDF_INFO, "label", + (size_t)5), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); EVP_KDF_CTX_free(kctx); return ret; @@ -78,16 +82,16 @@ static int test_kdf_pbkdf2(void) 0xd6, 0xe2, 0xd8, 0x5a, 0x95, 0x47, 0x4c, 0x43 }; - ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_PBKDF2)) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_PASS, "password", - (size_t)8), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, "salt", - (size_t)4), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_ITER, 2), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), - 0) - && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + ret = + TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_PBKDF2)) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_PASS, "password", + (size_t)8), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, "salt", + (size_t)4), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_ITER, 2), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); EVP_KDF_CTX_free(kctx); return ret; @@ -110,25 +114,26 @@ static int test_kdf_scrypt(void) 0x83, 0x60, 0xcb, 0xdf, 0xa2, 0xcc, 0x06, 0x40 }; - ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SCRYPT)) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_PASS, "password", - (size_t)8), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, "NaCl", - (size_t)4), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SCRYPT_N, - (uint64_t)1024), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SCRYPT_R, - (uint32_t)8), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SCRYPT_P, - (uint32_t)16), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAXMEM_BYTES, - (uint64_t)16), 0) - /* failure test */ - && TEST_int_le(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAXMEM_BYTES, - (uint64_t)(10 * 1024 * 1024)), 0) - && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + ret = + TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SCRYPT)) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_PASS, "password", + (size_t)8), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, "NaCl", + (size_t)4), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SCRYPT_N, + (uint64_t)1024), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SCRYPT_R, + (uint32_t)8), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SCRYPT_P, + (uint32_t)16), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAXMEM_BYTES, + (uint64_t)16), 0) + /* failure test */ + && TEST_int_le(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAXMEM_BYTES, + (uint64_t)(10 * 1024 * 1024)), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); EVP_KDF_CTX_free(kctx); return ret; @@ -156,15 +161,14 @@ static int test_kdf_ss_hash(void) }; unsigned char out[14]; - ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SS)) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha224()), - 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, z, sizeof(z)), - 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSKDF_INFO, other, - sizeof(other)), 0) - && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + ret = + TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SS)) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha224()), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, z, sizeof(z)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSKDF_INFO, other, + sizeof(other)), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); EVP_KDF_CTX_free(kctx); return ret; @@ -192,19 +196,18 @@ static int test_kdf_ss_hmac(void) }; unsigned char out[16]; - ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SS)) - && TEST_ptr(mac = EVP_get_macbyname("HMAC")) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAC, mac), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), - 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, z, sizeof(z)), - 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSKDF_INFO, other, - sizeof(other)), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, salt, - sizeof(salt)), 0) - && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + ret = + TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SS)) + && TEST_ptr(mac = EVP_get_macbyname("HMAC")) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAC, mac), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, z, sizeof(z)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSKDF_INFO, other, + sizeof(other)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, salt, + sizeof(salt)), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); EVP_KDF_CTX_free(kctx); return ret; @@ -235,19 +238,20 @@ static int test_kdf_ss_kmac(void) 0xae,0x15,0x7e,0x1d,0xe8,0x14,0x98,0x03 }; - ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SS)) - && TEST_ptr(mac = EVP_get_macbyname("KMAC128")) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAC, mac), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, z, - sizeof(z)), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSKDF_INFO, other, - sizeof(other)), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, salt, - sizeof(salt)), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAC_SIZE, - (size_t)20), 0) - && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + ret = + TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SS)) + && TEST_ptr(mac = EVP_get_macbyname("KMAC128")) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAC, mac), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, z, + sizeof(z)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSKDF_INFO, other, + sizeof(other)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SALT, salt, + sizeof(salt)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MAC_SIZE, + (size_t)20), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); EVP_KDF_CTX_free(kctx); return ret; @@ -287,28 +291,45 @@ static int test_kdf_sshkdf(void) 0x41, 0xff, 0x2e, 0xad, 0x16, 0x83, 0xf1, 0xe6 }; - ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SSHKDF)) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), - 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, key, - sizeof(key)), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSHKDF_XCGHASH, - xcghash, sizeof(xcghash)), 0) - && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSHKDF_SESSION_ID, - sessid, sizeof(sessid)), 0) - && TEST_int_gt( + ret = + TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SSHKDF)) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, key, + sizeof(key)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSHKDF_XCGHASH, + xcghash, sizeof(xcghash)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSHKDF_SESSION_ID, + sessid, sizeof(sessid)), 0) + && TEST_int_gt( EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SSHKDF_TYPE, - (int)EVP_KDF_SSHKDF_TYPE_INITIAL_IV_CLI_TO_SRV), - 0) - && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) - && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + (int)EVP_KDF_SSHKDF_TYPE_INITIAL_IV_CLI_TO_SRV), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); EVP_KDF_CTX_free(kctx); return ret; } +static int test_kdf_get_kdf(void) +{ + const EVP_KDF *kdf1, *kdf2; + ASN1_OBJECT *obj; + + return + TEST_ptr(obj = OBJ_nid2obj(NID_id_pbkdf2)) + && TEST_ptr(kdf1 = EVP_get_kdfbyname(LN_id_pbkdf2)) + && TEST_ptr(kdf2 = EVP_get_kdfbyobj(obj)) + && TEST_ptr_eq(kdf1, kdf2) + && TEST_ptr(kdf1 = EVP_get_kdfbyname(SN_tls1_prf)) + && TEST_ptr(kdf2 = EVP_get_kdfbyname(LN_tls1_prf)) + && TEST_ptr_eq(kdf1, kdf2) + && TEST_ptr(kdf2 = EVP_get_kdfbynid(NID_tls1_prf)) + && TEST_ptr_eq(kdf1, kdf2); +} + int setup_tests(void) { + ADD_TEST(test_kdf_get_kdf); ADD_TEST(test_kdf_tls1_prf); ADD_TEST(test_kdf_hkdf); ADD_TEST(test_kdf_pbkdf2); diff --git a/test/evp_test.c b/test/evp_test.c index 0563986..1836ddb 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -1938,7 +1938,7 @@ typedef struct kdf_data_st { static int kdf_test_init(EVP_TEST *t, const char *name) { KDF_DATA *kdata; - int kdf_nid = OBJ_sn2nid(name); + const EVP_KDF *kdf; #ifdef OPENSSL_NO_SCRYPT if (strcmp(name, "scrypt") == 0) { @@ -1947,12 +1947,13 @@ static int kdf_test_init(EVP_TEST *t, const char *name) } #endif - if (kdf_nid == NID_undef) - kdf_nid = OBJ_ln2nid(name); + kdf = EVP_get_kdfbyname(name); + if (kdf == NULL) + return 0; if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) return 0; - kdata->ctx = EVP_KDF_CTX_new_id(kdf_nid); + kdata->ctx = EVP_KDF_CTX_new(kdf); if (kdata->ctx == NULL) { OPENSSL_free(kdata); return 0; diff --git a/util/libcrypto.num b/util/libcrypto.num index 8259ddb..010f868 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4800,3 +4800,7 @@ EVP_CIPHER_upref 4747 3_0_0 EXIST::FUNCTION: EVP_CIPHER_fetch 4748 3_0_0 EXIST::FUNCTION: EVP_CIPHER_mode 4749 3_0_0 EXIST::FUNCTION: OPENSSL_info 4750 3_0_0 EXIST::FUNCTION: +EVP_KDF_CTX_new 4751 3_0_0 EXIST::FUNCTION: +EVP_KDF_CTX_kdf 4752 3_0_0 EXIST::FUNCTION: +EVP_KDF_nid 4753 3_0_0 EXIST::FUNCTION: +EVP_get_kdfbyname 4754 3_0_0 EXIST::FUNCTION: diff --git a/util/private.num b/util/private.num index f15957b..cf08a83 100644 --- a/util/private.num +++ b/util/private.num @@ -22,6 +22,7 @@ CRYPTO_EX_dup datatype CRYPTO_EX_free datatype CRYPTO_EX_new datatype DTLS_timer_cb datatype +EVP_KDF datatype EVP_KDF_CTX datatype EVP_MAC datatype EVP_MAC_CTX datatype @@ -196,6 +197,7 @@ ERR_free_strings define deprecated 1.1.0 ERR_load_crypto_strings define deprecated 1.1.0 EVP_DigestSignUpdate define EVP_DigestVerifyUpdate define +EVP_KDF_name define EVP_MAC_name define EVP_MD_CTX_block_size define EVP_MD_CTX_size define @@ -287,6 +289,8 @@ EVP_get_digestbynid define EVP_get_digestbyobj define EVP_get_macbynid define EVP_get_macbyobj define +EVP_get_kdfbynid define +EVP_get_kdfbyobj define EVP_idea_cfb define EVP_rc2_cfb define EVP_rc5_32_12_16_cfb define From no-reply at appveyor.com Fri May 3 15:59:27 2019 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 May 2019 15:59:27 +0000 Subject: Build failed: openssl master.24431 Message-ID: <20190503155927.1.DF03479B5C87BAB0@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri May 3 16:06:03 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 May 2019 16:06:03 +0000 Subject: Still Failing: openssl/openssl#25025 (master - e616c11) In-Reply-To: Message-ID: <5ccc66eb5e649_43f9b4af36d4c1509ba@27dea5df-5c25-45df-b471-4771047154bb.mail> Build Update for openssl/openssl ------------------------------------- Build: #25025 Status: Still Failing Duration: 18 mins and 48 secs Commit: e616c11 (master) Author: Todd Short Message: Add documentation for running unit tests under Valgrind Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8867) View the changeset: https://github.com/openssl/openssl/compare/25b25b0f80f2...e616c11e170e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527834683?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri May 3 16:24:43 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 May 2019 16:24:43 +0000 Subject: Still Failing: openssl/openssl#25026 (master - ff8029c) In-Reply-To: Message-ID: <5ccc6b4b7a17a_43ff9b1b0fba41114b4@41d61467-caba-46f9-9222-49ba645bfdfd.mail> Build Update for openssl/openssl ------------------------------------- Build: #25026 Status: Still Failing Duration: 30 mins and 20 secs Commit: ff8029c (master) Author: Shane Lontis Message: Added generated files for EVP_KDF changes Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8808) View the changeset: https://github.com/openssl/openssl/compare/e616c11e170e...ff8029c18978 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527837456?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From matthias.st.pierre at ncp-e.com Fri May 3 21:48:23 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Fri, 03 May 2019 21:48:23 +0000 Subject: [openssl] master update Message-ID: <1556920103.688761.8130.nullmailer@dev.openssl.org> The branch master has been updated via 4679345149f04eece835593823932263d9421456 (commit) from ff8029c189786196c010292b647f3bca6d51e91d (commit) - Log ----------------------------------------------------------------- commit 4679345149f04eece835593823932263d9421456 Author: Simo Sorce Date: Thu Apr 18 08:26:29 2019 -0400 Change the digest string from "md" to "digest" Conform to other modules which were changed at the last minute and this discrepancy was not noticed. Retain "md" as an alias so not to break 3rd party backports/tests scripts. Signed-off-by: Simo Sorce Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8783) ----------------------------------------------------------------------- Summary of changes: crypto/kdf/sshkdf.c | 3 + test/recipes/20-test_kdf.t | 2 +- test/recipes/30-test_evp_data/evpkdf.txt | 1211 +++++++++++++++--------------- 3 files changed, 610 insertions(+), 606 deletions(-) mode change 100644 => 100755 test/recipes/20-test_kdf.t diff --git a/crypto/kdf/sshkdf.c b/crypto/kdf/sshkdf.c index 964b033..4701c9c 100644 --- a/crypto/kdf/sshkdf.c +++ b/crypto/kdf/sshkdf.c @@ -125,6 +125,9 @@ static int kdf_sshkdf_ctrl_str(EVP_KDF_IMPL *impl, const char *type, return 0; } + if (strcmp(type, "digest") == 0) + return kdf_md2ctrl(impl, kdf_sshkdf_ctrl, EVP_KDF_CTRL_SET_MD, value); + /* alias, for historical reasons */ if (strcmp(type, "md") == 0) return kdf_md2ctrl(impl, kdf_sshkdf_ctrl, EVP_KDF_CTRL_SET_MD, value); diff --git a/test/recipes/20-test_kdf.t b/test/recipes/20-test_kdf.t old mode 100644 new mode 100755 index 62cbb05..0ea484e --- a/test/recipes/20-test_kdf.t +++ b/test/recipes/20-test_kdf.t @@ -37,7 +37,7 @@ my @kdf_tests = ( { cmd => [qw{openssl kdf -keylen 14 -kdfopt digest:SHA224 -kdfopt hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9 -kdfopt hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe SSKDF}], expected => 'a4:62:de:16:a8:9d:e8:46:6e:f5:46:0b:47:b8', desc => 'SSKDF HASH SHA224'}, - { cmd => [qw{openssl kdf -keylen 16 -kdfopt md:SHA256 -kdfopt hexkey:0102030405 -kdfopt hexxcghash:06090A -kdfopt hexsession_id:01020304 -kdfopt type:A SSHKDF}], + { cmd => [qw{openssl kdf -keylen 16 -kdfopt digest:SHA256 -kdfopt hexkey:0102030405 -kdfopt hexxcghash:06090A -kdfopt hexsession_id:01020304 -kdfopt type:A SSHKDF}], expected => '5C:49:94:47:3B:B1:53:3A:58:EB:19:42:04:D3:78:16', desc => 'SSHKDF SHA256'}, ); diff --git a/test/recipes/30-test_evp_data/evpkdf.txt b/test/recipes/30-test_evp_data/evpkdf.txt index b3f2b79..c66b6da 100644 --- a/test/recipes/30-test_evp_data/evpkdf.txt +++ b/test/recipes/30-test_evp_data/evpkdf.txt @@ -434,6 +434,7 @@ Ctrl.digest = digest:sha512 Output = 00ef42cdbfc98d29db20976608e455567fdddf14 Title = SSHKDF tests (from NIST CAVS 14.1 test vectors) +# The first one uses md instead of digest to test alias works KDF = SSHKDF Ctrl.md = md:SHA1 @@ -444,7 +445,7 @@ Ctrl.type = type:A Output = e2f627c0b43f1ac1 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 @@ -452,7 +453,7 @@ Ctrl.type = type:B Output = 58471445f342b181 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 @@ -460,7 +461,7 @@ Ctrl.type = type:C Output = 1ca9d310f86d51f6cb8e7007cb2b220d55c5281ce680b533 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 @@ -468,7 +469,7 @@ Ctrl.type = type:D Output = 2c60df8603d34cc1dbb03c11f725a44b44008851c73d6844 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 @@ -476,7 +477,7 @@ Ctrl.type = type:E Output = 472eb8a26166ae6aa8e06868e45c3b26e6eeed06 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 @@ -484,7 +485,7 @@ Ctrl.type = type:F Output = e3e2fdb9d7bc21165a3dbe47e1eceb7764390bab KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a @@ -492,7 +493,7 @@ Ctrl.type = type:A Output = 55a1015757de84cb KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a @@ -500,7 +501,7 @@ Ctrl.type = type:B Output = 7e57f61d5735f4fb KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a @@ -508,7 +509,7 @@ Ctrl.type = type:C Output = dd1c24bde1af845e82207541e3e173aec822fb904a94ae3c KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a @@ -516,7 +517,7 @@ Ctrl.type = type:D Output = cbbfdc9442af6db7f8c4dcaa4b0b5d0163e0e204476aa2a0 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a @@ -524,7 +525,7 @@ Ctrl.type = type:E Output = e153e04886c0dc446dde9a9b3b13efb77151764d KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100ec6f2c5f0517fd92f730567bd783138302917c277552b1b3fdf2b67d6edb6fa81bd17f7ebbe339b54b171341e6522b91611f8274cc88652a458f8041261040818a268497e949e12f57271318b2b3194c29760cbb767c0fc8833b272994e18682da807e6c9f235d88ef89c203c6f756d25cc2bea199b02c955b8b40cbc04f9208 Ctrl.hexxcghash = hexxcghash:ee40eef61bea3da8c2b1cec40fc4cdac892a2626 Ctrl.hexsession_id = hexsession_id:ca9aad244e24797fd348d1250387c8aa45a0110a @@ -532,7 +533,7 @@ Ctrl.type = type:F Output = c8e4f61bd6b5abb2c6e06eca7b302349435e4842 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd @@ -540,7 +541,7 @@ Ctrl.type = type:A Output = 054eaf5d7dea31e7 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd @@ -548,7 +549,7 @@ Ctrl.type = type:B Output = 6ce586c127da010f KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd @@ -556,7 +557,7 @@ Ctrl.type = type:C Output = 7907bf3d7c58ce72714b2adb1a14f156194b14378a4a7c49 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd @@ -564,7 +565,7 @@ Ctrl.type = type:D Output = c34757dc104e7b811f6550bbc3888e1d4297578fd88b2ca5 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd @@ -572,7 +573,7 @@ Ctrl.type = type:E Output = e463e05ef70e61f994ee3cd20d504cb6eddb9b1a KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100a3beebff410a7cdc0ac56dad0152a7f6da6b1d4195285ce96f8b59930d8c3ccbc518bc043eb60362388ea87c20db3b490b490ba9b90f086004ba3e389cb3a715d477c2b1e480e3419c36cd83e237e241462ee79758f4ff5bf7a5e1eae58a6834778a658c60b2e157d36b16371f97660ad4abfd4a2703dba7cab055be4c778b62 Ctrl.hexxcghash = hexxcghash:b81915a9656128d2add5e5741914d765226f93e2 Ctrl.hexsession_id = hexsession_id:2872e0c92fc3074d4f40e408a2ebd83e2fc7bccd @@ -580,7 +581,7 @@ Ctrl.type = type:F Output = 676cf1dfc887e122353eead2b1e644f9d9def944 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 @@ -588,7 +589,7 @@ Ctrl.type = type:A Output = bc4b5164911bc87b KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 @@ -596,7 +597,7 @@ Ctrl.type = type:B Output = d791c5986b27257e KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 @@ -604,7 +605,7 @@ Ctrl.type = type:C Output = de8e99bb3f60ccf0583712528aa3dd0418fdb90d0a588012 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 @@ -612,7 +613,7 @@ Ctrl.type = type:D Output = f37f75a685f1eaf4fd270b946d84734e96aa3b4ed130afc6 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 @@ -620,7 +621,7 @@ Ctrl.type = type:E Output = 658f04b0f59aab071b9e11ec9ff187ee10e80254 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008017357de60344a125ca41d9ea51eb304a571d7f0aa37a5e36d4b7a5473546f7226583cefe7c06f6f94b97da0da2517190fa02a0337a3bc9ddfeeb68b953613d4d5e473783f137a82246b8260fb3451363adda1813acdf6b10861e022e23a00db9b5a893fcefd6b647f6a73904aa9c3b53e5d879d7e84f052dfabe15a27c1f3aa9 Ctrl.hexxcghash = hexxcghash:28fcf3bc600f6bb0b9594b01283d085e149b2586 Ctrl.hexsession_id = hexsession_id:4d6b90988de45dfd08e8167504a6253a8552c200 @@ -628,7 +629,7 @@ Ctrl.type = type:F Output = b030809222ff7a12b0df35072d67f314ab1d5eda KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d @@ -636,7 +637,7 @@ Ctrl.type = type:A Output = 7a74ec799ef16865 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d @@ -644,7 +645,7 @@ Ctrl.type = type:B Output = 6e544fc6db0ca1ba KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d @@ -652,7 +653,7 @@ Ctrl.type = type:C Output = 658226b1b10b2033fa88838b619572b18e81e80c76507918 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d @@ -660,7 +661,7 @@ Ctrl.type = type:D Output = 327298c8660685efcb01c5c0df49faebb15c0e93b0f6c65d KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d @@ -668,7 +669,7 @@ Ctrl.type = type:E Output = 6b618a10aeaa12c9a8d2bcb10e975605582c00e5 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000000803c3ce2b19e0cadf8ad02438c695efcd3018c833657318bfaef7b9c278cd7e8d7b3a2249f9d586832c3dee727ada167056ff1febc9210186ba47cc1dfaaf08101fb89742ebf4f3e291a20c94a7a6f7877799151d177e163ce3e57ef863c0cda0311265fbac157879150a715e309392b3e521dcf03224717ff5e0030e480f20dff Ctrl.hexxcghash = hexxcghash:46a674c532460a80cdc5c6da9a8c3bdf4f3ff614 Ctrl.hexsession_id = hexsession_id:aedeb64df7119db53202e959dc84be3e5285512d @@ -676,7 +677,7 @@ Ctrl.type = type:F Output = 6d4ce50da9de90d6f746e812a2e74bcd921f5612 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a @@ -684,7 +685,7 @@ Ctrl.type = type:A Output = b655839abcb1a7b8 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a @@ -692,7 +693,7 @@ Ctrl.type = type:B Output = 98f9ec980831a8bc KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a @@ -700,7 +701,7 @@ Ctrl.type = type:C Output = 31a63b64cfa8b6a12ba165096dad8d127cd3f3b67698b670 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a @@ -708,7 +709,7 @@ Ctrl.type = type:D Output = 8bd79633967b92f0039a38a2d421e12840ea5c31b43c4e90 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a @@ -716,7 +717,7 @@ Ctrl.type = type:E Output = 37eccade73b422d1108e390eaa28c646b554a721 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008075957f464f5a7985e1a3ffb7d5814ff9ceb8fb1584a3f5cc454c37139e9b880940442cce2aef94d9d0462c4dc313ed7a8cc3f9a58c38a98ef0236e3cc78fb63b6f82e9c503097b7a08ef2261dda68c7bfe9f83ac790d1f9ff57605d24f4bdfedde23cc5aabba248bc91d3fe1d4394485bc4421730a297694c09bdf024ac2eac3 Ctrl.hexxcghash = hexxcghash:0a70b4f26b1985d48ece540f1de6304fdb38212f Ctrl.hexsession_id = hexsession_id:2f0ce0e2da2e2bf11eae2ab98e9734412d47a19a @@ -724,7 +725,7 @@ Ctrl.type = type:F Output = 013a20fc8f53ef08aae0a836b9410153a877983a KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 @@ -732,7 +733,7 @@ Ctrl.type = type:A Output = 12f6c3ac60d6ee3b KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 @@ -740,7 +741,7 @@ Ctrl.type = type:B Output = 536d106e00aec6fd KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 @@ -748,7 +749,7 @@ Ctrl.type = type:C Output = 26b8ec66854d0f0aa98f6888be628ebc75900c3738d47894 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 @@ -756,7 +757,7 @@ Ctrl.type = type:D Output = d5d3b3817214eeb3bf292dffc77daeab062ac7fcd2e3a2bd KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 @@ -764,7 +765,7 @@ Ctrl.type = type:E Output = 014613aef22194307bc0678f6edd1ccff240adfa KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100c050aa3d848750af69d1c04d6cb0a1ef8a4f25be4b16c927ff7313e83680b1b7a92b6100fa773cea9958fc7efb1a475fc71eda8be8efc92ad198a34d6ae017f12b76f39c82b741994b0d42ada1807fa7803876d21d93b129d75dc9aba4811ef51925e49e4bf4f5313e8fee0625d8727da8bcb15eb15da2d237082fc5499621ef Ctrl.hexxcghash = hexxcghash:5ea2568ee7ddcdb3260dfdf54e15e4d494ca9023 Ctrl.hexsession_id = hexsession_id:bc8988ac5f9058ee76536472b1706c5c338bd114 @@ -772,7 +773,7 @@ Ctrl.type = type:F Output = 5057b4cc2c300f7546d358a75daf58233b71da1a KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 @@ -780,7 +781,7 @@ Ctrl.type = type:A Output = d160f91f36027ff9 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 @@ -788,7 +789,7 @@ Ctrl.type = type:B Output = 0d02ec310663bbcc KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 @@ -796,7 +797,7 @@ Ctrl.type = type:C Output = 03b66f451ad93a01914dd3372d980bea3de94993e176ea01 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 @@ -804,7 +805,7 @@ Ctrl.type = type:D Output = c2db767cbbdf2f839eb2f37ada87a041d220b9f58842d0db KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 @@ -812,7 +813,7 @@ Ctrl.type = type:E Output = 0b2944c26dcf4cc877cdc55c4e9b1b8155e3874b KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100f00388418be28ae3235c5b640d000df44f6e65782cad783726a507e2c645a056307f1ab7b4cd24d38640118105d7415c2ecea77e33e7b8a9dc9d205e3fdfb718769754213c0782ee18c7db1408e780369bccfb8233581cda4fbb133b3c41d0a7afa6996f31f8dd36fa3dd82efb23dcaa1ec5e37caae3af639123190fe7795983 Ctrl.hexxcghash = hexxcghash:fc48c85ac48ee97be3ce45c10807a666e8e9b639 Ctrl.hexsession_id = hexsession_id:d36e8c070b97795dfb10a3c2e41e4d0d70382606 @@ -820,7 +821,7 @@ Ctrl.type = type:F Output = f7977d574c7d9e4f34ecd6b405c765963f0dfe57 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 @@ -828,7 +829,7 @@ Ctrl.type = type:A Output = e4387818ab7f4fa6 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 @@ -836,7 +837,7 @@ Ctrl.type = type:B Output = 1daabebcc8a064df KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 @@ -844,7 +845,7 @@ Ctrl.type = type:C Output = 9fffad3aec53cd719c1d500850c2f38d8eea04606f78b402 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 @@ -852,7 +853,7 @@ Ctrl.type = type:D Output = 6b196bce2aa2bd912ffd67a94fc42dec1051376f73ec3ce2 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 @@ -860,7 +861,7 @@ Ctrl.type = type:E Output = beab583906e6bed005558c102a5b5fd6ee71485f KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:00000081009dc61278a79fdb00ee937c0418668ac0176fdfd0297ebc86ee391e3e8db147f01d782650f1e30391d3c1fe62425842119fe41b76243ed47f6c30370dd1cc1b10e3bdac2730287b0e5901e487563d700d56078ed88d20c300250a3da5f2128db56230d90bb99e90aca80da446d8dddac49e2f2db1b37f9e1b65834adf8fdbcd31 Ctrl.hexxcghash = hexxcghash:3c63a552ac5313d219ec30f1e926e2c52e992929 Ctrl.hexsession_id = hexsession_id:a17e0e9cc2741d861f4c7195c29c75e4c38e9ba0 @@ -868,7 +869,7 @@ Ctrl.type = type:F Output = 105140594b5b9061de7ff2afac09bce81b75d6c6 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c @@ -876,7 +877,7 @@ Ctrl.type = type:A Output = ef982c8fd0fd464f KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c @@ -884,7 +885,7 @@ Ctrl.type = type:B Output = 845ad3ba4d359326 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c @@ -892,7 +893,7 @@ Ctrl.type = type:C Output = d9e516001b6b1a17268e507fa6e13f6bc9c3ded0020ef841 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c @@ -900,7 +901,7 @@ Ctrl.type = type:D Output = d57d2f3c25b536442d8c7f36d62778d06fb6e7d4b5c7ab76 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c @@ -908,7 +909,7 @@ Ctrl.type = type:E Output = f0b75425b271eb82645b1f1424b2a838dbcf6f98 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008100df75bb7ce0b66431ca073a5768dbc6930b024b8d6804a5ef9f3f3c9341b8c8b7216eaf26536ac671ab360eff568502e596adbf41b795d329d136ebe44c60ff4ffd58ed99b40a228cab6c8ed9733702e75f7750e58f04cbb78402eec2877205a0ba3f48318543489dc4885dcdc51c4658acbc28f9a82c563ac20b582cff8c432d Ctrl.hexxcghash = hexxcghash:c08ddd40832cc96fe373b67a4850b86848e48f70 Ctrl.hexsession_id = hexsession_id:477c8d32e73a475707e0085cf235d605ed564a1c @@ -916,7 +917,7 @@ Ctrl.type = type:F Output = cdf59b2327588ffd18becfc0e5bb526014101401 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 @@ -924,7 +925,7 @@ Ctrl.type = type:A Output = 79c9195e683ae10750960cb55c4d4c0b KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 @@ -932,7 +933,7 @@ Ctrl.type = type:B Output = ef00b448ab9fd6523bb5143a0a818750 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 @@ -940,7 +941,7 @@ Ctrl.type = type:C Output = 51c8b4aaf5e42443be0aa3c50aa7e1dd KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 @@ -948,7 +949,7 @@ Ctrl.type = type:D Output = 4153a587397fb14dc3faad028fdb7ecc KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 @@ -956,7 +957,7 @@ Ctrl.type = type:E Output = d23e36347052a1cfb4a7789df48627e8a31345c7 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 Ctrl.hexsession_id = hexsession_id:dde6f8e070ef32a27ff04ad1045c65b2dfa33e03 @@ -964,7 +965,7 @@ Ctrl.type = type:F Output = c1286e92655912d923154c460702a31424bd6b01 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 @@ -972,7 +973,7 @@ Ctrl.type = type:A Output = 739ad52e454ba3457735b7c5304c6578 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000010100c0724e077d7237441eb79039debaa851c0bf411e69cd5314f3c72aa45760c9969985b34291fb64bf964b719d2b989e40a0e9fbccdb23536a78f1b55ebbda809f862e8ec3561c15c4288595546e09789cbc2491050073222397957c9090b7f8f96e3fefbc5f438c72ca8bb48f6337e208ee9b3f630a8c5b40b9fafca8e55be0a0cf4046884a0a049b4557da4ddb7a344226f4707c706e96467b1568ad4d10363aa9eb04b91efbada0c1c292475ce9893a27d4a1deb4a262d980141e63756adf3d5fbcf6ebde919cfd44052984704af6ba360e190fecfc730a5e470785d3061ee5f495cd697af97f90bbc11f2e4e41e57ce25f34b9c4ec9f3c051d964ad0c036b4 Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 @@ -980,7 +981,7 @@ Ctrl.type = type:B Output = 3bd9f9d9f06aa521d2f53e40fc5d9f90 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 @@ -988,7 +989,7 @@ Ctrl.type = type:C Output = 335cd2813bebd3d5e1dda4c1e14c23de KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 @@ -996,7 +997,7 @@ Ctrl.type = type:D Output = fd25c5ae649645d8c0cfff0d4d8e7a47 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 @@ -1004,7 +1005,7 @@ Ctrl.type = type:E Output = 90e89773d04623553d4d298e6aa75781d8a6544b KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5ae93beda675546c8a783974925aca9b365a6d8e Ctrl.hexsession_id = hexsession_id:bb0bfeb33b78474b2d53232b3122506992c0cae4 @@ -1012,7 +1013,7 @@ Ctrl.type = type:F Output = 86a3f05a5f844b23d787cccbda37a3d773a4d049 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e @@ -1020,7 +1021,7 @@ Ctrl.type = type:A Output = d2d06d589e6e696556e3d44d7d05decb KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e @@ -1028,7 +1029,7 @@ Ctrl.type = type:B Output = 14e3a886b715206e837b70fe7c02b941 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e @@ -1036,7 +1037,7 @@ Ctrl.type = type:C Output = 98625cf9741819273a0d6852ca7ab592 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e @@ -1044,7 +1045,7 @@ Ctrl.type = type:D Output = a7b273f04d537856015e06075c94c398 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e @@ -1052,7 +1053,7 @@ Ctrl.type = type:E Output = 3e1afa980d05ec30e9a55331ac301c10305999e2 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:edeac369fd19f7dd1e8e48d0c69f9df5fe5475b4 Ctrl.hexsession_id = hexsession_id:30d9cd8d63a203aeff4a99d8c299676f21a2c74e @@ -1060,7 +1061,7 @@ Ctrl.type = type:F Output = b993c4254669c7a51ed713ddaf7174fd5296fe57 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d @@ -1068,7 +1069,7 @@ Ctrl.type = type:A Output = d9c0ed6b7fbf066d4f3cff7d2585ef5b KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d @@ -1076,7 +1077,7 @@ Ctrl.type = type:B Output = da13833aa2c086e5d76595132f4e5fc6 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d @@ -1084,7 +1085,7 @@ Ctrl.type = type:C Output = 9e27400587b646397a7655be0e5763ec KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d @@ -1092,7 +1093,7 @@ Ctrl.type = type:D Output = 91b95d5cce7f2aec14776f49f652a305 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d @@ -1100,7 +1101,7 @@ Ctrl.type = type:E Output = a97dc9a99e37c983a4922cd2ecdfa394b71141ce KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000010100f6fa934f303a9db720352fca5a6bae671857d44053d61132a6d36d76cee686fd31ea796407306ad3cb500f99b8881641ce304217910179ca03d3638c89419127542d2f6eea999c637070a3a2e2d17419fd2d53a23dc0bbad1333089a64c232c4328ca5d6db233777a93932407741a9fe4c8efd13e9f2f411368fd2035d05175f8710b79a77bd4749df3027eef44f1d050fd01458cd1c6d1fe67d774f4e056533305ad39ecf5a6e4898186b8b66e95c9546081c7df6df7a433887bb0333d0fb16418bb2d399b2be0b02978e5bbc97b57e67e88aa073ba3280a386209029bdc3d8f448eb18e29c87811142629827c54aa19d150b6eb6fb7a33d746b11d27d9d474 Ctrl.hexxcghash = hexxcghash:6dffed964fd4044cb99b5f8770abef82d02c1cd1 Ctrl.hexsession_id = hexsession_id:d98f1e884633c4632568e1dd0a54e4c8508c279d @@ -1108,7 +1109,7 @@ Ctrl.type = type:F Output = 173d846f9790c742ca86af4bff5f965c6088a05b KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a @@ -1116,7 +1117,7 @@ Ctrl.type = type:A Output = 6fa496847cda7367cb32b8be9aae3f85 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a @@ -1124,7 +1125,7 @@ Ctrl.type = type:B Output = 702ac8636520b7c6169ddc660781de9f KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a @@ -1132,7 +1133,7 @@ Ctrl.type = type:C Output = 6ffd703180af7c2207d5fa9e467272e3 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a @@ -1140,7 +1141,7 @@ Ctrl.type = type:D Output = 7ae5281e377f230dcc9854cf995f663d KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a @@ -1148,7 +1149,7 @@ Ctrl.type = type:E Output = fbcb152df7a3f12a8f174f9ca31bb31b124ae3c2 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4cee9b1867e94911e8f9fbd9ec3375d25c955f97 Ctrl.hexsession_id = hexsession_id:2aefdaa6f14ac3ec200a951fd74433cddc01193a @@ -1156,7 +1157,7 @@ Ctrl.type = type:F Output = 3f0c57fbccfb7306cff23bdaf69d70a8a394b34b KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc @@ -1164,7 +1165,7 @@ Ctrl.type = type:A Output = 7e37ea52156fad1903709e1d3229721f KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc @@ -1172,7 +1173,7 @@ Ctrl.type = type:B Output = c15569583de413e08293bf1689a9afe8 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc @@ -1180,7 +1181,7 @@ Ctrl.type = type:C Output = 0c85227539f5e328c64172280759d9bf KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc @@ -1188,7 +1189,7 @@ Ctrl.type = type:D Output = 3dbc42d9e7128e861b87781546cedc8e KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc @@ -1196,7 +1197,7 @@ Ctrl.type = type:E Output = 1ec0d15e38ea1b48da963837dbf30cef855a92c7 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7ced7b72644be681615e503ecafe0c8f7124c85b Ctrl.hexsession_id = hexsession_id:95d4ca5b0107d3d9f94ef857d7a64f685d3fecdc @@ -1204,7 +1205,7 @@ Ctrl.type = type:F Output = eea8ea042a079fcf8416a8b244fafab35adeca8a KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000001002f14b1acdf871bec4ea5720a3e921cf16a796559b2a094a0d1e45021dcabff152a0e3dca4115239454dc407a6474c8fcd395273a6487c6736710610aeb607707b7ef87203a081646af53ba037f29316a3dec4ce80ec04775b8697db46f7e4f4b38d69de832a25cf0a5484c9b36a48950d50dfe77ac5da63a1c2314ffa8cb68f0c201bbfb7a1a89837b9f57465d14635bda2abf601a06bbd8f70af0169c39209dcda9fb1416a9eadb5ea4deb358566190a62a44d6765d9a25b5157ed5e0f5317f0ed3f6eacebe07ba214e2ef9f654dbc2fa3dc2f227124a3f56a40905c9c86cd64b0ed80c4299d86f59d5f06b9c026a28feea5c5fafbe7ba90283de867dd55858 Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a @@ -1212,7 +1213,7 @@ Ctrl.type = type:A Output = f2faef6e274814ed7ca544484ac21a3a KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000001002f14b1acdf871bec4ea5720a3e921cf16a796559b2a094a0d1e45021dcabff152a0e3dca4115239454dc407a6474c8fcd395273a6487c6736710610aeb607707b7ef87203a081646af53ba037f29316a3dec4ce80ec04775b8697db46f7e4f4b38d69de832a25cf0a5484c9b36a48950d50dfe77ac5da63a1c2314ffa8cb68f0c201bbfb7a1a89837b9f57465d14635bda2abf601a06bbd8f70af0169c39209dcda9fb1416a9eadb5ea4deb358566190a62a44d6765d9a25b5157ed5e0f5317f0ed3f6eacebe07ba214e2ef9f654dbc2fa3dc2f227124a3f56a40905c9c86cd64b0ed80c4299d86f59d5f06b9c026a28feea5c5fafbe7ba90283de867dd55858 Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a @@ -1220,7 +1221,7 @@ Ctrl.type = type:B Output = 3ca9bc0f3c65c257fa160a4d1c5e3520 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a @@ -1228,7 +1229,7 @@ Ctrl.type = type:C Output = fcdf0545b51aca6515bccf6ed0ecb582 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a @@ -1236,7 +1237,7 @@ Ctrl.type = type:D Output = 86ea895a310c3bbd1aac209b2362d58a KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a @@ -1244,7 +1245,7 @@ Ctrl.type = type:E Output = 12a4f2b749e2bf88c1f8437e5ff61de761fd48b3 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5fb6dff3272cb949856a57f2645a56d957dc4606 Ctrl.hexsession_id = hexsession_id:5160cab836d899193077dc67485ef41669ec5d8a @@ -1252,7 +1253,7 @@ Ctrl.type = type:F Output = a3a9276a120db379ec780e434879a54935db954d KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000010060cc18ebbeb9b25cb16a58bfa47644110ceab67f274daf67157e923b70f775a4168bb7911d0e53075044366e503fbffcf3fcf9249e551d69211715b681ba3a28dd133dbada24dcf80d2bf67a1d6c0477f108f8763b30fe28c6d0b54e59e7e580692453d05a30d38e134d6117ca999ace80a57d088228b2a9f001e57d3a8b1cdffe55fda194f01189ec2bb0d99fc8570a9d822a94dddb22f4ba3c88f2ee1045dafa2d106e5c2c09519e47ad9eaf2301569c9258a2deda9d3ea5b0c73f00d8d12579e5931d5253220d60eeb12fcefc98bc8f390e52b3b407280a31283628963c1131b6fd584be948c3fb4d316fa4a1b135513a174cafb0d394bb4afbee6cbe796e Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 @@ -1260,7 +1261,7 @@ Ctrl.type = type:A Output = e53f2f61d8919e097cb99627fe668385 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 @@ -1268,7 +1269,7 @@ Ctrl.type = type:B Output = cea80fd8dc06654ed80b0ec150835537 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 @@ -1276,7 +1277,7 @@ Ctrl.type = type:C Output = d5ba475e737bed349b8931ba38d426e9 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 @@ -1284,7 +1285,7 @@ Ctrl.type = type:D Output = f3ea92b4f365ab2fb8403ad8ecd2d17c KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000010060cc18ebbeb9b25cb16a58bfa47644110ceab67f274daf67157e923b70f775a4168bb7911d0e53075044366e503fbffcf3fcf9249e551d69211715b681ba3a28dd133dbada24dcf80d2bf67a1d6c0477f108f8763b30fe28c6d0b54e59e7e580692453d05a30d38e134d6117ca999ace80a57d088228b2a9f001e57d3a8b1cdffe55fda194f01189ec2bb0d99fc8570a9d822a94dddb22f4ba3c88f2ee1045dafa2d106e5c2c09519e47ad9eaf2301569c9258a2deda9d3ea5b0c73f00d8d12579e5931d5253220d60eeb12fcefc98bc8f390e52b3b407280a31283628963c1131b6fd584be948c3fb4d316fa4a1b135513a174cafb0d394bb4afbee6cbe796e Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 @@ -1292,7 +1293,7 @@ Ctrl.type = type:E Output = 41fa718884738fd6fd9ee9fd5af05f0de9400952 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:501c76e6b5791e343fb6e7597e890c7dea7f04e5 Ctrl.hexsession_id = hexsession_id:68e1f225f2e63df7bedbab15112b3670f03eed56 @@ -1300,7 +1301,7 @@ Ctrl.type = type:F Output = 91395bbd90abb140d0984ed5e77836590bf44695 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c @@ -1308,7 +1309,7 @@ Ctrl.type = type:A Output = 04d3c0a3f5e33ae373c637ef45897779 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c @@ -1316,7 +1317,7 @@ Ctrl.type = type:B Output = c5a45bfbf6d7c14c5d3a953b4848e433 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c @@ -1324,7 +1325,7 @@ Ctrl.type = type:C Output = 3a16d0da2f785e2c325b45109778910a KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c @@ -1332,7 +1333,7 @@ Ctrl.type = type:D Output = 902b38dd6c759945e671c1de7d99e918 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c @@ -1340,7 +1341,7 @@ Ctrl.type = type:E Output = b573244de3127f6aa5457e792219dc89defaaecd KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:9acf1f808aeac5b11460192c8f191491b62fc66a Ctrl.hexsession_id = hexsession_id:4c662e4dc764cbcb1b3eed4de4375f85c8b2f56c @@ -1348,7 +1349,7 @@ Ctrl.type = type:F Output = 6cd221005dd1f0de4f472f48d15e61dcc2e91e99 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:000001003644f9ee24c3ec2e2fe16cdece326cdf5c1309e931bc41f245d3b76f2bdbef0bae58e850e10dcbd0d18356b4f98957a3b95f64c85d1af12ab01fe967e52a632761074f27406a29618192f1cbebae2c25e42f6e9fc00a737e4c92398403ab946a6c33e675e529b5c7364f36d64f07ff65889866dee99293bd5bb5f6454a77bbe0cbfd746d54e5bc948c617c5a1d5d3d2b65fa6a86c5f42c5e01f92a8e97a96f848e50ecb1b495a0e87323b44f5b9dd25ab34a94c077b7490657d1d8f9a9acef2785de82b02ef9fb670faf841ae9b479d2d538ae8e38eaf6e74b884c18c9dafc19b6c9728ff3411537555b3b3b69f6f039958ffb0790e58b09bd8c63819ee50ea5 Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b @@ -1356,7 +1357,7 @@ Ctrl.type = type:A Output = 5f9deaf2ee4f05af0a8a813ef6bb9549 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b @@ -1364,7 +1365,7 @@ Ctrl.type = type:B Output = a2ea4b795f9c9de1d786d0c771df2b84 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b @@ -1372,7 +1373,7 @@ Ctrl.type = type:C Output = 13f828f8f1e5532a04f138681bc8259d KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b @@ -1380,7 +1381,7 @@ Ctrl.type = type:D Output = 7231ce5fd725391e058cd78815f44625 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b @@ -1388,7 +1389,7 @@ Ctrl.type = type:E Output = 937b7e16ed0b2324203cdae904fc55cbe25067a1 KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4d31fdb68c8f42f38cae260bf6402e47de93aac7 Ctrl.hexsession_id = hexsession_id:47caa2c09bb4dc9d6aeb697a76046bdf1fcd879b @@ -1396,7 +1397,7 @@ Ctrl.type = type:F Output = d7536b911dc79d5953455ba6e15cb5fec7c14025 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca @@ -1404,7 +1405,7 @@ Ctrl.type = type:A Output = 9fff6c6a6d1f5c31 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca @@ -1412,7 +1413,7 @@ Ctrl.type = type:B Output = 8e0ae78c64d2fe2a KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca @@ -1420,7 +1421,7 @@ Ctrl.type = type:C Output = 9044f963ffb56b94556a38aac5398a7072ffba60258500be KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca @@ -1428,7 +1429,7 @@ Ctrl.type = type:D Output = a861a317ea42b050901aff367b5a1d0abd5c497c77311ba2 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca @@ -1436,7 +1437,7 @@ Ctrl.type = type:E Output = 43225d64b6da6f070925ad1c8b7ac88893f9a7cba0dfc55ddea42eec KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008de60df019c23966d215d9b8490ac493dfae59b99dbefdad81d2c9e761205c93a696dbd9e538cc57cd3e24c2798d2c56561d6803e8ee24e112babef84ad5a2c571c572339f2b38f1345164314f8f4714047f0c66650f10051044f8dcd256bfe8171302a81ce13f47f7375db80a6bbf8ce7d8f96e03fc6275fd5dacfbdd166792 Ctrl.hexxcghash = hexxcghash:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca Ctrl.hexsession_id = hexsession_id:e69fbbee90f0cb7c57996c6f3f9ec4c7de9f0c43b7c993ec3ec1d4ca @@ -1444,7 +1445,7 @@ Ctrl.type = type:F Output = eb31db29bbafca2773f815fa478d927943288588e371ae9ba0414d98 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 @@ -1452,7 +1453,7 @@ Ctrl.type = type:A Output = bf2d6e03ba930c71 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 @@ -1460,7 +1461,7 @@ Ctrl.type = type:B Output = ff14fadc19a0bd8a KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 @@ -1468,7 +1469,7 @@ Ctrl.type = type:C Output = 34a70734eaebeb8608cbb91098fa13326f37ccc5d408584d KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 @@ -1476,7 +1477,7 @@ Ctrl.type = type:D Output = f993da8f2e840b836c8980fa2d780a1b4eeef77046988eed KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 @@ -1484,7 +1485,7 @@ Ctrl.type = type:E Output = a274441c86dd146cfab25d87344bd5a880d374d300aa8e1fe4919378 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100a03d807fef48a50d8a04d9b6721979c5904412c3bcfe69ebd4c2554debe82a695a66fb9d844c6ef3aa4b745c2a4c8dbc4ba26742e0d1159ded83edca0bec61c7303e81f9d7f3169b7c97573b9184ec3c5286d9646e96595f064d61013431628f5c57bcb1bf79bcd1b0177ab4520c1a1a9b34b5067d9f465c9b03154d57f1b42f Ctrl.hexxcghash = hexxcghash:03af4bd15a37aa7816d826332dcd9daa1537770fd0bcafbafe30033d Ctrl.hexsession_id = hexsession_id:36084ca3dc535b37d533d034d891fabc20e3b0270bb8c008066bfac8 @@ -1492,7 +1493,7 @@ Ctrl.type = type:F Output = 7774dc48324cca24901bedc37224cb291d6202fb6b5e1d9315a9bd10 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b @@ -1500,7 +1501,7 @@ Ctrl.type = type:A Output = 75bc82b271311f53 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b @@ -1508,7 +1509,7 @@ Ctrl.type = type:B Output = 602d69e77b8c30b3 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b @@ -1516,7 +1517,7 @@ Ctrl.type = type:C Output = e0c8856a26b2f4804e98809d5b81cdb360b43884a33d4fef KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b @@ -1524,7 +1525,7 @@ Ctrl.type = type:D Output = e661555415bcab0b1f2d4b4387cda213cdd93f8458a2ace4 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b @@ -1532,7 +1533,7 @@ Ctrl.type = type:E Output = a368f66127573c79e2d936032f75c3d11c0131455eb9b6c5384582de KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d09e300c8b93b8c759f96910b319b8fd9c9c8c1b704b65649f525b6c16732ee37f499ac729bdce9ea493811954849e8eeb449cb2f4485fe78b0f538038178ad3e1b95ef13fcf0134f1199ad742b31d5f222ed7927283a008c970143af46965acde32139c2448db5cc11fd55e534779f1b5d7757b27e3a3881a3596b0b002ff7e Ctrl.hexxcghash = hexxcghash:be8559339a1b231a59a8feae904c00decaf970ff8e83018662c65fa8 Ctrl.hexsession_id = hexsession_id:a8378fd158677fac292c5cce8a9efdbd5c5c98ee6f056a5e6e771b6b @@ -1540,7 +1541,7 @@ Ctrl.type = type:F Output = 779f09f514bdf7ed4a01788f10146367ce2ddf2aacebb961524c002a KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 @@ -1548,7 +1549,7 @@ Ctrl.type = type:A Output = 386bc0b99215c8fa KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 @@ -1556,7 +1557,7 @@ Ctrl.type = type:B Output = c793dba9a68f70a4 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 @@ -1564,7 +1565,7 @@ Ctrl.type = type:C Output = 3dcaea7c946c2de76811482556299aa9bf96c8eef11fb2d6 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 @@ -1572,7 +1573,7 @@ Ctrl.type = type:D Output = fd078ef65922006809729f9533c8742e9f973f7ff37ba987 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 @@ -1580,7 +1581,7 @@ Ctrl.type = type:E Output = 83a1924fa5f7ceffeba7f519ac51a86a2746a93eb194db51a4596ca1 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008057352c4a26aa011e9b9e101736ab6b1369c73f553848d159b01bf2c7671074cdcdc73b8c697649dc7465197c2f17560d0045246410063f20d8d29518e7b25d871886346acccd9ec1b2d74b19b4aff16953714266d1440247859958f010f3fe616859c07315169c5bb5547c6dfdaf4a219daa3a78f546958f56e14fdf64c3b26e Ctrl.hexxcghash = hexxcghash:dca302cd4ee29d88b3f909f73e19d920099b8c18062e875cb762257b Ctrl.hexsession_id = hexsession_id:2f6368dd5f1a6a8db98f74331850c110aa0e58f06a10ca8178171d95 @@ -1588,7 +1589,7 @@ Ctrl.type = type:F Output = e16507d1bbd53b41f9bb2f0f21b5112eb6cd1eb0489fb5e754212390 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 @@ -1596,7 +1597,7 @@ Ctrl.type = type:A Output = 0e764ebe0d523aae KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 @@ -1604,7 +1605,7 @@ Ctrl.type = type:B Output = 24bd2eff86c2a8dc KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 @@ -1612,7 +1613,7 @@ Ctrl.type = type:C Output = 26c01e3d56c1b928f65aaa1b6a15f5b8d41de187b4bb5fdc KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 @@ -1620,7 +1621,7 @@ Ctrl.type = type:D Output = e0cc3bdb6d69d10893eeb73b892d746acea151f24247fd9c KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 @@ -1628,7 +1629,7 @@ Ctrl.type = type:E Output = bf442ba6ec794f20584528686cedbaa568c13b895f642fe5cb3542bb KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:00000081008d372970f67a75a1748e6967c67a1f5665a3d6f71d6d24ab113bedb42ad544de34e67df7f644f78e5dcfd12e25b7cb8655aa9f07fef59058e42450aee5d4a733887535313e06c7e6426598284fdaa33ff88e1b6174c33199f2630ec42c8d7d9b92ea3d83a1bf8514b153fd9cf9c520636a0de9c6ba8b9318465ddcaa293367e5 Ctrl.hexxcghash = hexxcghash:683a0b23e8bf98e03178a032a65e743e429c805b8de04407f73ab21b Ctrl.hexsession_id = hexsession_id:0e9de6ef124b670db44ade438920db01b5e6fb69a482816a303fcef7 @@ -1636,7 +1637,7 @@ Ctrl.type = type:F Output = 65ab453e5ffd1b5e1540aa547766d7c177204c319642f93059bdf257 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff @@ -1644,7 +1645,7 @@ Ctrl.type = type:A Output = 45799bbb09fd8804 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff @@ -1652,7 +1653,7 @@ Ctrl.type = type:B Output = b787b009f3313be0 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff @@ -1660,7 +1661,7 @@ Ctrl.type = type:C Output = c4cbb547c997e8fddb9e56ef5df91327766668a43a958a8e KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff @@ -1668,7 +1669,7 @@ Ctrl.type = type:D Output = b55b7cca0a0363b84b40b79366b87db7c440dec5bf89e952 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff @@ -1676,7 +1677,7 @@ Ctrl.type = type:E Output = 9c6399e5f4db0fc7652268d7423230ee5ffc0a210c26568dc5c0ab7d KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008004a70cf5e546c0920433bf16dcda3076d9195b5c35ad6b83b6a51e880f22fddaae0d358e35037bbe1e66f2422c29ff30a39822e067930b9faf59f844441dee6f233635a00c7cb71596f8589194016132ebbe204d98fc7f9bb0b7f4e6b6a68f488a59138d9859729d938de6ace9d08be86301bbd4e80d4650391ef3599a6f0bc0 Ctrl.hexxcghash = hexxcghash:a05a5c2d8beb394b7befaecfe3f4227cd81a28d90ac64ec78ce170b6 Ctrl.hexsession_id = hexsession_id:1380b38f6b6997a47ce234b7d3d6afb5960e721a348a725704c19cff @@ -1684,7 +1685,7 @@ Ctrl.type = type:F Output = 9824301c33daae0f1b75eb472d6f0b4ef2cea0b2f61e204b6aefb0bd KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 @@ -1692,7 +1693,7 @@ Ctrl.type = type:A Output = 2958928e5fd3c6e4 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 @@ -1700,7 +1701,7 @@ Ctrl.type = type:B Output = aa91bee1a3b3374c KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 @@ -1708,7 +1709,7 @@ Ctrl.type = type:C Output = 6fdac559eb1d6af7fc7fbaa4f9a15fd4145b97b9418518d9 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 @@ -1716,7 +1717,7 @@ Ctrl.type = type:D Output = 5a8271402756f7eac59f09b5020f7b05f6475fc3a2e2b482 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 @@ -1724,7 +1725,7 @@ Ctrl.type = type:E Output = 910de4a4a437cab056f7c38037f0196c524464237c5e332e79564a90 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100d07c8a0c16c5f000ff00db6161555ea6b6b400803fe250288a9b88b48ced381de3f46982210216dff4defdbb007e98ea47f891ae3f38e09f56c96913406c13ed35cade3f2f80c6c6402e7ab097decc9e7ecc377b9965991422b54b8fcf34b9635cdc6b1cb698c61cd8377f3fadf1ba9e289d83767ca24370661085461a0b348e Ctrl.hexxcghash = hexxcghash:45dfee14ec8160cb1ccd769d2db4785b9773aeedde0c6ca0f75324df Ctrl.hexsession_id = hexsession_id:0f15315853288a987cec1e0668f34fa54537304f7082673d74d4f970 @@ -1732,7 +1733,7 @@ Ctrl.type = type:F Output = 0bfa6ed5dc8ab0fc1bb9feb966d7107137ebf3f754ac71c2a16a9c22 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 @@ -1740,7 +1741,7 @@ Ctrl.type = type:A Output = 82204d79e13252f1 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 @@ -1748,7 +1749,7 @@ Ctrl.type = type:B Output = a76ff923488c7bd3 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 @@ -1756,7 +1757,7 @@ Ctrl.type = type:C Output = 8ba3bd224890bdd4dd07d2a5a98e5efcd95d82c66583d098 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 @@ -1764,7 +1765,7 @@ Ctrl.type = type:D Output = a04a3844933ca1bb45848bc1a7626e4c50dc46aa5376d027 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 @@ -1772,7 +1773,7 @@ Ctrl.type = type:E Output = 393f2f152d6c6d063f284cadd1fd9d700928188b7fea31f74b44fbc6 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000807f046e0e1a0050fe544cd0bf194fdb0a07efe7708498a1b25aad90641e8befdef8f4aacb538ccc446d02d3896e1cc34d9a8becdcc48d10e73460f7c0c58eb51707d37f1eaa0008cb21c89e8b226a3e60c76f9f9f5af2a16abca346a81c66ec0199167b17e0d8cb3baea9a9c700632f585e0cd467e779eba02bc24eff22b6425c Ctrl.hexxcghash = hexxcghash:b63c992199e370cde19b640077bbbac92c6a8a0f206b4d560935cee5 Ctrl.hexsession_id = hexsession_id:ee00f86c7ecc4ce74a3ece1699802b7420ca4d49cc74b23399c23545 @@ -1780,7 +1781,7 @@ Ctrl.type = type:F Output = f27f2cd72b22e1719f91b912d6c9d180985121d32bd217e348cd2003 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 @@ -1788,7 +1789,7 @@ Ctrl.type = type:A Output = f843e3c6a1621998 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 @@ -1796,7 +1797,7 @@ Ctrl.type = type:B Output = 128b2d8968cfaad5 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 @@ -1804,7 +1805,7 @@ Ctrl.type = type:C Output = d6c4d2685753580dea2c6a6eb6add592011356eb9e868d44 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 @@ -1812,7 +1813,7 @@ Ctrl.type = type:D Output = 92af60f4858f3d14efaac039130389ab9ae1237f0da09a29 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 @@ -1820,7 +1821,7 @@ Ctrl.type = type:E Output = a37af93c8f25e145def1c5397bec2ee2119cc0e0bd4854fe23b2e3d1 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000008100b51d0e3d21612b3bde548bf3da6d474166972f602beb1b876b7045a595483ec0bfb707eaf7c0d416d028a3ed7cff460cad66e2284e3190a746d3304678c91b2654b3ab147aece57e3bb5f4d30d4d7c01e065f70b12b9270ebec306a178870d1fd814806c3dbdc16d4bd7e843de8e5414ff336e735bc5c8241ab0ae08197159d6 Ctrl.hexxcghash = hexxcghash:1eacc2c8e8ec2c3a5af31c6d498301e82664f60899223ef4348f4467 Ctrl.hexsession_id = hexsession_id:ddc879c0f221147bd70a1cedf5578fd8f196290357945fe75e551262 @@ -1828,7 +1829,7 @@ Ctrl.type = type:F Output = d44def5fcec300da5913ca109c0fd7a2c2cbcedd2c3e3216c5cb0d95 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e @@ -1836,7 +1837,7 @@ Ctrl.type = type:A Output = 4276fab65090b420 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e @@ -1844,7 +1845,7 @@ Ctrl.type = type:B Output = 00303ca4f9a5a6f8 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e @@ -1852,7 +1853,7 @@ Ctrl.type = type:C Output = 3d67892281e9c6ed6535d7ae69e832f6723afd545763bd3d KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e @@ -1860,7 +1861,7 @@ Ctrl.type = type:D Output = 5a5844e6c47eacc172e0012044037668a653758b96310350 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e @@ -1868,7 +1869,7 @@ Ctrl.type = type:E Output = 4783fb6e98db788f6594c2b82e751528590c41780adce2ffba234290 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000000810088a2add0cc5918c649c6bbc82930ae99326188faa20e2cfc8f819cc44bdd99d1638fbbd380197beda58c039c239fdcced533db7ea31635b835f5f92725490e7638d40a017b89f48406faab653aa03721af5d7c5c61d4519e7c07f99974c1f715b1ce3fcffc50b2a6cc9b4e45a76791b862ac87524d2b52fe6c706f5a73e5dc0a Ctrl.hexxcghash = hexxcghash:321ef6b92cae9df351c1b7d2253325536e659df52acd4a8787b45217 Ctrl.hexsession_id = hexsession_id:340edbc8aeec53501158ad2ea7650abcbb906348d57b14b61524469e @@ -1876,7 +1877,7 @@ Ctrl.type = type:F Output = 7c60752b0b5a0f0027507ecd88e6af2b78e462a98459bf0511152663 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100d62744a1ee5a4d03d761f48fb63ece42d9204e00016dad042ae7cbe600cb9e93535bc36d2f94d715cf8c2cd948caf876b4948429cb85ac73765949495af8380a56b68d1d3eeb4d9b310e2c53db5f51a7b8382759273c0be30862df81ca420f414c3ea8e6a1fb4875257ccc536e971c8dc07e600e265e642489266604f94ee995f96ef02eac771bb88bc66c57d229edfba1e484fd1c8b49e11e594aefa681f26ea28c348615d3e0a2dc76845d2d19543751ce444c7b65fa449a74639fa13c123d025200efa7012b209400746e03bd6a7bc938b926107da0491407bd952602d14a7fa743cbd51d5090a22c76a336f06b5e6dc5ecf70c803da8dcbff149c5013c36 Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 @@ -1884,7 +1885,7 @@ Ctrl.type = type:A Output = 2512664639690af9f64afd16d9ccf3d3 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 @@ -1892,7 +1893,7 @@ Ctrl.type = type:B Output = c13223796f394c6d1ffd18c22c09f27a KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 @@ -1900,7 +1901,7 @@ Ctrl.type = type:C Output = 7be659a7cbeda28722315d96444a5c98 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 @@ -1908,7 +1909,7 @@ Ctrl.type = type:D Output = bdfbd698c518aa45c35d7afd7bd91150 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 @@ -1916,7 +1917,7 @@ Ctrl.type = type:E Output = dd38b79b081713ac3007ffd88d5cd67f43fbb36c983e0fc1cd273d84 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100d62744a1ee5a4d03d761f48fb63ece42d9204e00016dad042ae7cbe600cb9e93535bc36d2f94d715cf8c2cd948caf876b4948429cb85ac73765949495af8380a56b68d1d3eeb4d9b310e2c53db5f51a7b8382759273c0be30862df81ca420f414c3ea8e6a1fb4875257ccc536e971c8dc07e600e265e642489266604f94ee995f96ef02eac771bb88bc66c57d229edfba1e484fd1c8b49e11e594aefa681f26ea28c348615d3e0a2dc76845d2d19543751ce444c7b65fa449a74639fa13c123d025200efa7012b209400746e03bd6a7bc938b926107da0491407bd952602d14a7fa743cbd51d5090a22c76a336f06b5e6dc5ecf70c803da8dcbff149c5013c36 Ctrl.hexxcghash = hexxcghash:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 Ctrl.hexsession_id = hexsession_id:273ab849318045321f672fdf9b4bc250c4b46717374bfb3322bc7701 @@ -1924,7 +1925,7 @@ Ctrl.type = type:F Output = edf713ecfb21b9e9c2d9d04c882d5ded433dcf459ff5b0fe7cd45bb1 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e @@ -1932,7 +1933,7 @@ Ctrl.type = type:A Output = f3064d3f3ed09eefd34731a2c60c1a80 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100d9b92844753a5eadc2ef7e84372a56bd096cc1d57a5c282811658d7df87564f202e800c774e75bbb53f47e835f207300ccd4661fd8a73b6ff87770c2c036346e99fadc5193171e1e732f3b6a017808a150ee02c4b6e70d87462e51825a94bda27fa9cbe18c7ef20d0b0201cb7526e0e9bac21b877e5064000290424387a9aa98da563ee2a5ef36af4b442a69eb631b88b8e3a0f073aa5dda589c4aa0e4e007e0d0036a231d52137d724fd60d41f42512214853e7acf8bde77e377842468f4216a15d0c8fe033c2b133bf651c82fda6d227e3c3f0cb7d0a9eba7c35eeefcf683ddde696fdeba5ec124e701f01bf5b0d59a667c75633dea07670b07baa20f313c3 Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e @@ -1940,7 +1941,7 @@ Ctrl.type = type:B Output = 1f7f508d9c4cf1004a220f26e0e6c184 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100d9b92844753a5eadc2ef7e84372a56bd096cc1d57a5c282811658d7df87564f202e800c774e75bbb53f47e835f207300ccd4661fd8a73b6ff87770c2c036346e99fadc5193171e1e732f3b6a017808a150ee02c4b6e70d87462e51825a94bda27fa9cbe18c7ef20d0b0201cb7526e0e9bac21b877e5064000290424387a9aa98da563ee2a5ef36af4b442a69eb631b88b8e3a0f073aa5dda589c4aa0e4e007e0d0036a231d52137d724fd60d41f42512214853e7acf8bde77e377842468f4216a15d0c8fe033c2b133bf651c82fda6d227e3c3f0cb7d0a9eba7c35eeefcf683ddde696fdeba5ec124e701f01bf5b0d59a667c75633dea07670b07baa20f313c3 Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e @@ -1948,7 +1949,7 @@ Ctrl.type = type:C Output = 2ad48a77fa12fcb5d3d3e98d5bb87d76 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e @@ -1956,7 +1957,7 @@ Ctrl.type = type:D Output = 0433db7fd40d9d0dc9df6e9eed8059e4 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e @@ -1964,7 +1965,7 @@ Ctrl.type = type:E Output = b07884f15910c6a083143ef9bda115d05c9e4c4057c1987c4f78a1b6 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a510774a9b07b05e4e0eaf9409d77028a511a9565784b69ab3c03ffc Ctrl.hexsession_id = hexsession_id:49c4ad412d13870d0e9c6855e2881fc032aab36fa3ab3598a7f1153e @@ -1972,7 +1973,7 @@ Ctrl.type = type:F Output = f838da7b26311dbd529f742d901709229482cea9d7ac9f0c2cd14200 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 @@ -1980,7 +1981,7 @@ Ctrl.type = type:A Output = d8c60bf582892d2cd03956774614b9f1 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 @@ -1988,7 +1989,7 @@ Ctrl.type = type:B Output = bac1bef6d6dd92de55bc174c9db77a54 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 @@ -1996,7 +1997,7 @@ Ctrl.type = type:C Output = bdf96d88d7ac4f0daa62d29948a5c891 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010012641156f363edf89c1824532fcf379a846dd042ac173d6b9b75651d7aa911ebe75f5dd3b502a7d6ec331f095ed08505e86f51008242357b3d29d75db82619066c2ecb3ba78e8de8fceeb206bfa39ef3e6617d1f20e4a092ac6bd589904fe0ce4fac2d73c7396a54084bf71e929ae0c5c7e67e1795e73f9fab8c6ee90254f27dae6750e1f8769af5b235f9f7aef302f1fc4015f60af34656a1a8187159a4d6c4b3be40abe9ad5cb56a52f5407186b42fdce7a691b917550719fc7eef858030dcb2829a07a39ca279d9deb0487b893d4c7bbc41cde4eb366188f38bdb4289b8a95ae757864e963cbe4f5eced9aebf3b33ebb3c75b7e405816366e609e16f8bc56 Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 @@ -2004,7 +2005,7 @@ Ctrl.type = type:D Output = ef0dbe568b4f3fbcb8b2665ed7ed0f8d KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 @@ -2012,7 +2013,7 @@ Ctrl.type = type:E Output = 315d50a1b29f9d556c983432b98bf437893c1a892cf69880353d9797 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d041364fa73e42f0c9c49d2ad25a758c3f4691761d9caf6dfd2ad690 Ctrl.hexsession_id = hexsession_id:1fea0e79508d3b2caf0e275c463626ad7d57c6cfc1da79a5bce2fa53 @@ -2020,7 +2021,7 @@ Ctrl.type = type:F Output = 612e3ac6651f9c7d99c532da0820f079292d9b33d36b684198665f5e KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f @@ -2028,7 +2029,7 @@ Ctrl.type = type:A Output = e0d36ac1de6cc8514d25ff824bfaaa37 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100ecfd38c0707d59db0b361a449a22ddc63f055678e253ffbc8324a306ff06e31590fcdf6fc271665335f01af804619f4367489d7829ca756cd14d2147f2c6b2c0355847955ebe89ed2133dc74283732c4f821a7cadcaa9abf661fa9fcf81b0596c454fdac23d79267c5a832979217df61f9bb04c0fa69f5fdae2407da763210f0b7c1097463505b0da86ad71c20c1c57accaae353919cb2708aa378a5ff598d0a4b21b7527b2dbd271957fbbf04f5787076fb7f8afdfb75ddb5fa142ab427e026c87033fe2c6f22454ebace3f77646d0ee447cd1d339c9a21ce86c0b233c7fcbd6d1d165e14d57908777cde654b7fc3c3db7e62951b359ec71fe475356dc6a58b Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f @@ -2036,7 +2037,7 @@ Ctrl.type = type:B Output = 58c896b4d1a9507e7da2234a1a538d78 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f @@ -2044,7 +2045,7 @@ Ctrl.type = type:C Output = 5966df5cb582234585b4c4312318f829 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100ecfd38c0707d59db0b361a449a22ddc63f055678e253ffbc8324a306ff06e31590fcdf6fc271665335f01af804619f4367489d7829ca756cd14d2147f2c6b2c0355847955ebe89ed2133dc74283732c4f821a7cadcaa9abf661fa9fcf81b0596c454fdac23d79267c5a832979217df61f9bb04c0fa69f5fdae2407da763210f0b7c1097463505b0da86ad71c20c1c57accaae353919cb2708aa378a5ff598d0a4b21b7527b2dbd271957fbbf04f5787076fb7f8afdfb75ddb5fa142ab427e026c87033fe2c6f22454ebace3f77646d0ee447cd1d339c9a21ce86c0b233c7fcbd6d1d165e14d57908777cde654b7fc3c3db7e62951b359ec71fe475356dc6a58b Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f @@ -2052,7 +2053,7 @@ Ctrl.type = type:D Output = 40d8bdab78c9dac2b2d14d1c8bd41405 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f @@ -2060,7 +2061,7 @@ Ctrl.type = type:E Output = 1af4707570794ff6c718c817ccb9fca5edf22a3a8d493a861633fb7a KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7af5885d52c4173000c45dd2b0fbeb21fa5722aa65eecb1bf977248a Ctrl.hexsession_id = hexsession_id:122e2d181cca7dcec6f30a8b027b4d29275d342af5fd82794b24560f @@ -2068,7 +2069,7 @@ Ctrl.type = type:F Output = 4e6edd5d86f0a3b92595fb2d4f0f9b0f0ed1e850c84014224270bcbc KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000001002dde91723fa969756f5a597683fa0ef938423ffcf3b3d0262f9ba0d69d72ffc3afbf2ccb9bbc42332f97d3857b44575e30849fe19e77688e9102d9909585d9e53835eee4127aee038deaf8501c70cfd209ef755f84613365d9b2150009f9055300b74c593f8204b84c7faaac87c781e7bdda8c54bf0ec170e4dbf71cd15825c949ebaa934797333124e63db50efe0f33f5224687c097b22d52de36045659622dd214effab378b6bff298c84436831f85540a5eac0b68d51fa1abd18d19ce5452aefe729b7d384e038927ee8f0c2ddffd1cb6ea537a90d9b06bce3bd01fdf4370d62d985ab80417d1256d38ab3874297163a020052b42e73e8ef64950851e7da2 Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d @@ -2076,7 +2077,7 @@ Ctrl.type = type:A Output = d30b7efda77a1008d78487fb1c9df511 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d @@ -2084,7 +2085,7 @@ Ctrl.type = type:B Output = 498b3d9f14446a028d1aed8bc4748e34 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d @@ -2092,7 +2093,7 @@ Ctrl.type = type:C Output = f4909273c39ef8819b353cde80f57cc9 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d @@ -2100,7 +2101,7 @@ Ctrl.type = type:D Output = b31337a6ecd02f4beb9bf4af12ea4e11 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d @@ -2108,7 +2109,7 @@ Ctrl.type = type:E Output = 6f3da7bb4b64ad3e1171083a62eca5e755563e639594b848243760d8 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000001002dde91723fa969756f5a597683fa0ef938423ffcf3b3d0262f9ba0d69d72ffc3afbf2ccb9bbc42332f97d3857b44575e30849fe19e77688e9102d9909585d9e53835eee4127aee038deaf8501c70cfd209ef755f84613365d9b2150009f9055300b74c593f8204b84c7faaac87c781e7bdda8c54bf0ec170e4dbf71cd15825c949ebaa934797333124e63db50efe0f33f5224687c097b22d52de36045659622dd214effab378b6bff298c84436831f85540a5eac0b68d51fa1abd18d19ce5452aefe729b7d384e038927ee8f0c2ddffd1cb6ea537a90d9b06bce3bd01fdf4370d62d985ab80417d1256d38ab3874297163a020052b42e73e8ef64950851e7da2 Ctrl.hexxcghash = hexxcghash:590c8e3800ddfd382f0b3023c7a8753bd013e756855ffbca1dee0f01 Ctrl.hexsession_id = hexsession_id:5e4528c7ff85f2ed7d632c4355e2524438ee83ef0e1695524921408d @@ -2116,7 +2117,7 @@ Ctrl.type = type:F Output = e88506aa4a4ffa33675c4a296abf91e24450a496e56f8465e9a7525c KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c @@ -2124,7 +2125,7 @@ Ctrl.type = type:A Output = c5cbb653102d99457c33c88921b5dbe4 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c @@ -2132,7 +2133,7 @@ Ctrl.type = type:B Output = dd9b1c786c7f739832629f7666e4e21e KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c @@ -2140,7 +2141,7 @@ Ctrl.type = type:C Output = c33d08d706ffac1811f157526b08086f KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c @@ -2148,7 +2149,7 @@ Ctrl.type = type:D Output = 5750b617b71a239d99fc412796f6d986 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c @@ -2156,7 +2157,7 @@ Ctrl.type = type:E Output = 4c2edee4688119e17723fede94d81c141cb2dd632dde5e223fcd12c2 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:97e793420ceda1730dac88f0d7dc52d8713a79a0b48ddb2af45dd143 Ctrl.hexsession_id = hexsession_id:16dd0d6aca3757eec6e9dc3c4a5f590cb7911cd3cabc80815527b73c @@ -2164,7 +2165,7 @@ Ctrl.type = type:F Output = b48103cd81397bed3bf618b2ef30a44ea806b0ad07aa098a8a33273e KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba @@ -2172,7 +2173,7 @@ Ctrl.type = type:A Output = c8bc1d232edd620e0282af630d596a6c KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba @@ -2180,7 +2181,7 @@ Ctrl.type = type:B Output = 6a90269aab1a3e3612eec97a45db11e1 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba @@ -2188,7 +2189,7 @@ Ctrl.type = type:C Output = ebb8a6227e789d33fa072355cb2851ac KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba @@ -2196,7 +2197,7 @@ Ctrl.type = type:D Output = 9662ff73b11bd2978ffceb7545f6054e KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100c810e36b6ae23b2dac234f36b4ddfe820762b53478eaea205cdab848c384f2c5fe262bc471971ff42a1ff8fdfff81cdc66371a75e9fda5d7d0bd656523603255c3e0970435f995948ec98d87942cefe2194e475a507e2928e0cfbba63962c75794aa53e8a385a5d1599d88dd1684a827914da576f9e06caaecc586bb98425621a5afaf86003cabe86fcd3964a390f47302bbbee8536f24024c5c31f031e80e6bcf2a3e24d4f0b6bd42250996f12a8a5c99b09a42a737e3cbf481e002c334fe3b7626419266e0036339b1592d3bf43245c449a65e43946e60112c1f8aff8963ff56e365c6f56c36b2208eadf591360554d2b116d3374341bd5779ebcdf7ba93de Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba @@ -2204,7 +2205,7 @@ Ctrl.type = type:E Output = 9eb35f9a8a6155b81b8dda117f5d631cc4eddea4b4912147513bc4ec KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100c810e36b6ae23b2dac234f36b4ddfe820762b53478eaea205cdab848c384f2c5fe262bc471971ff42a1ff8fdfff81cdc66371a75e9fda5d7d0bd656523603255c3e0970435f995948ec98d87942cefe2194e475a507e2928e0cfbba63962c75794aa53e8a385a5d1599d88dd1684a827914da576f9e06caaecc586bb98425621a5afaf86003cabe86fcd3964a390f47302bbbee8536f24024c5c31f031e80e6bcf2a3e24d4f0b6bd42250996f12a8a5c99b09a42a737e3cbf481e002c334fe3b7626419266e0036339b1592d3bf43245c449a65e43946e60112c1f8aff8963ff56e365c6f56c36b2208eadf591360554d2b116d3374341bd5779ebcdf7ba93de Ctrl.hexxcghash = hexxcghash:f8a7854ec21f252f679b924f0f3d34639fe976de146ddb8e93c4e4d9 Ctrl.hexsession_id = hexsession_id:6bebea19564c0f65dd96446496f7d7c7198a5b08bcdacf29449808ba @@ -2212,7 +2213,7 @@ Ctrl.type = type:F Output = 3e137e015973e21c37a8de81cc812683d506fc35699114b31c06797e KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100940a3535b876a90210236f8571e20cb04d287ae7217b95d75c4170e8afea4d290bc41e736cdd1b470b02ce8b74ca4cdaa121bbb3b31df3f2c847455ef21b61e0c966bdb8cf58fb94819108c7feb9551c5dcacc37fec5fe4e9a59818e93ed08f3477632c62304fb2ba05f7fa8611970adb39379ab7159baa3731fb1fceba201a1858635b92d938b195a44612ffddac3f2b5db59b47c9f90b66e76b3e901887b27312e1043b000b5ff21d4fff4b5fc06203403387fe28837c4d367dbe2c73e1ec5c4e867cc99dca2bf8171aad1498b37bf0d17e5fd64e411386df72667d824e4514530cf6021ca8880154212884f5fdb44a0c8745a4049971de370eb31c959dac4 Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e @@ -2220,7 +2221,7 @@ Ctrl.type = type:A Output = cc22a730c15abf9628f749fac9d3f935 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e @@ -2228,7 +2229,7 @@ Ctrl.type = type:B Output = 188c477061a597384b1d1e417dc04f7d KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e @@ -2236,7 +2237,7 @@ Ctrl.type = type:C Output = b309760dd9f0d65c6edcdee3a3457c33 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e @@ -2244,7 +2245,7 @@ Ctrl.type = type:D Output = 1b8674f603a78f16fb979d6db70f6795 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e @@ -2252,7 +2253,7 @@ Ctrl.type = type:E Output = d881ac0cf62ecff2eb7d3c8284cfd4b95e003c435f6a3121ab0c65b0 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4688aa9bceb36ddab933675e6963357b2bd0daa5e1984a06fc7f3ff3 Ctrl.hexsession_id = hexsession_id:fb72bca26e61577066d7c5093ac9281fcf06ae3250b43228b067b86e @@ -2260,7 +2261,7 @@ Ctrl.type = type:F Output = 9a7560e7976c7fb0153fc94e51a7dead3b7f8954d1efa7ed6be77858 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c @@ -2268,7 +2269,7 @@ Ctrl.type = type:A Output = b842e2900a8c1f7d7c3fa465d46142fa KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:000001004b9f55f17de634edb39218b30f224ae8ec64edd6e0c49dd00a52ac11e0a4089ccff931838ce5c02f449ffe33c14fd0a9f11da7d783787a03defc7931ce638a31aa11ddc4351e54480bea637857cae6cf30e03d392737fe2b3f234115903ab43f97d4fdb49fb987650610d9a0ca51b70839d0fc9980de371acc78ac6eaf5f5ac5008eec0f5aedd0f95496f27d2858477fc54d3113fe7884047596d5705d1dd974875872fc7c9111bdc5da73b317331c543f60687fc1ecb3f3853787a64fd94335b570a99fe2544acde49f99b96ef473dbcb16315b9e7ee8c3a20feb36636c1fa39567c2efd2b7827e38ab31607f6a3cff1fc7edf8612380e4af93c620bcd6ac36 Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c @@ -2276,7 +2277,7 @@ Ctrl.type = type:B Output = 5e96f771c176fafd18d4aa0bc07dc5d5 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c @@ -2284,7 +2285,7 @@ Ctrl.type = type:C Output = fe5fca0a03e6f8ac95ba4e882c64fb8c KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c @@ -2292,7 +2293,7 @@ Ctrl.type = type:D Output = b952b4e6f2010ebdac7ee10adb90f9ef KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c @@ -2300,7 +2301,7 @@ Ctrl.type = type:E Output = 819db930507c1f8e1617dc74e78de9f4abb02b7089d764cb20d14c56 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:0d18d069225d0db81b8bb979635dc9e89999a74ad6b02022189150fd Ctrl.hexsession_id = hexsession_id:1f42aa7a240d8b412fc26bd18f85ebefe59641d19a1e5e3681560a2c @@ -2308,7 +2309,7 @@ Ctrl.type = type:F Output = 79be1ec6ce722e98bca50a25bbca581318b6227c9fd346d67602958f KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100a0216e73007c1b53dba18acb5592ea68ab7719d9fd2f24af3e2968024933a5e68fcb1aa8b187f42972815f12d5f995c15d2d3eab84cfb869db413dcb328d045df23646e65179a53e3cbe1babcd6e6a5e300e33be1f5ed5d7eb1661a0ae6d8e6dd8f156eed726b30df6b9eee7e9457189b140de7671a1c7790938617e1bc95b8ee8bb9229f98be158a569bcb799869c445484d30d6019db44d97dcfd9b47f5a36418e3d5ec88037c172104d44ac6e770cbec415fbfce8ac9257074ca5fe003a4836001c8331f1845c1069d0610a62378e1c32ae512ffa22032f28245ee7ae957348a484bef3d295463b293975d787d45c480903f3eb35dcfd140161606f270177 Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c @@ -2316,7 +2317,7 @@ Ctrl.type = type:A Output = 4d40be7041ac4c74d56d53855fead94f KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c @@ -2324,7 +2325,7 @@ Ctrl.type = type:B Output = 501781a04c919226a9e2dd6d7a880568 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c @@ -2332,7 +2333,7 @@ Ctrl.type = type:C Output = fe183f0e31d4bf9ebc9364e19e422385 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100a0216e73007c1b53dba18acb5592ea68ab7719d9fd2f24af3e2968024933a5e68fcb1aa8b187f42972815f12d5f995c15d2d3eab84cfb869db413dcb328d045df23646e65179a53e3cbe1babcd6e6a5e300e33be1f5ed5d7eb1661a0ae6d8e6dd8f156eed726b30df6b9eee7e9457189b140de7671a1c7790938617e1bc95b8ee8bb9229f98be158a569bcb799869c445484d30d6019db44d97dcfd9b47f5a36418e3d5ec88037c172104d44ac6e770cbec415fbfce8ac9257074ca5fe003a4836001c8331f1845c1069d0610a62378e1c32ae512ffa22032f28245ee7ae957348a484bef3d295463b293975d787d45c480903f3eb35dcfd140161606f270177 Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c @@ -2340,7 +2341,7 @@ Ctrl.type = type:D Output = f12c0da703e5bedb2921a0e1795eb62f KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100a0216e73007c1b53dba18acb5592ea68ab7719d9fd2f24af3e2968024933a5e68fcb1aa8b187f42972815f12d5f995c15d2d3eab84cfb869db413dcb328d045df23646e65179a53e3cbe1babcd6e6a5e300e33be1f5ed5d7eb1661a0ae6d8e6dd8f156eed726b30df6b9eee7e9457189b140de7671a1c7790938617e1bc95b8ee8bb9229f98be158a569bcb799869c445484d30d6019db44d97dcfd9b47f5a36418e3d5ec88037c172104d44ac6e770cbec415fbfce8ac9257074ca5fe003a4836001c8331f1845c1069d0610a62378e1c32ae512ffa22032f28245ee7ae957348a484bef3d295463b293975d787d45c480903f3eb35dcfd140161606f270177 Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c @@ -2348,7 +2349,7 @@ Ctrl.type = type:E Output = 1d34b1ae23af48c25db971fe0f95c2fdb4e269ca435b90e0e22ee720 KDF = SSHKDF -Ctrl.md = md:SHA224 +Ctrl.digest = digest:SHA224 Ctrl.hexkey = hexkey:0000010100a0216e73007c1b53dba18acb5592ea68ab7719d9fd2f24af3e2968024933a5e68fcb1aa8b187f42972815f12d5f995c15d2d3eab84cfb869db413dcb328d045df23646e65179a53e3cbe1babcd6e6a5e300e33be1f5ed5d7eb1661a0ae6d8e6dd8f156eed726b30df6b9eee7e9457189b140de7671a1c7790938617e1bc95b8ee8bb9229f98be158a569bcb799869c445484d30d6019db44d97dcfd9b47f5a36418e3d5ec88037c172104d44ac6e770cbec415fbfce8ac9257074ca5fe003a4836001c8331f1845c1069d0610a62378e1c32ae512ffa22032f28245ee7ae957348a484bef3d295463b293975d787d45c480903f3eb35dcfd140161606f270177 Ctrl.hexxcghash = hexxcghash:0f85b7ee92fe1a95c0aa0103f10092f04ba613a37e118f8fbb43e308 Ctrl.hexsession_id = hexsession_id:25d9a92c96b98ecc31e6aca945899e93607848caf2c332efc03f9a0c @@ -2356,7 +2357,7 @@ Ctrl.type = type:F Output = b77dce4e2211c8e2b4fba841ba45d7f136323999ed9a4d306fa411a8 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 @@ -2364,7 +2365,7 @@ Ctrl.type = type:A Output = 41ff2ead1683f1e6 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 @@ -2372,7 +2373,7 @@ Ctrl.type = type:B Output = e619ecfd9edb50cd KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 @@ -2380,7 +2381,7 @@ Ctrl.type = type:C Output = 4a6314d2f7511bf88fad39fb6892f3f218cafd530e72fe43 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 @@ -2388,7 +2389,7 @@ Ctrl.type = type:D Output = 084c15fb7f99c65ff134eeb407cee5d540c341dea45a42a5 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 @@ -2396,7 +2397,7 @@ Ctrl.type = type:E Output = 41ec5a94fecce7707ea156a6ad29239a891621adacbedb8be70675008d6f9274 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100875c551cef526a4a8be1a7df27e9ed354bac9afb71f53dbae905679d14f9faf2469c53457cf80a366be278965ba6255276ca2d9f4a97d271f71e50d8a9ec46253a6a906ac2c5e4f48b27a63ce08d80390a492aa43bad9d882ccac23dac88bcada4b4d426a362083dab6569c54c224dd2d87643aa227693e141ad1630ce13144e Ctrl.hexxcghash = hexxcghash:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 Ctrl.hexsession_id = hexsession_id:0e683fc8a9ed7c2ff02def23b2745ebc99b267daa86a4aa7697239088253f642 @@ -2404,7 +2405,7 @@ Ctrl.type = type:F Output = 47d3c20aba60981e47b30533623613ff1cacbcf1642fb4ad86ee712f2aed9af8 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed @@ -2412,7 +2413,7 @@ Ctrl.type = type:A Output = 99bae6531508705f KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed @@ -2420,7 +2421,7 @@ Ctrl.type = type:B Output = f25786f02f199737 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed @@ -2428,7 +2429,7 @@ Ctrl.type = type:C Output = 97621bf882266f905da78cf193fc31f642acbb60957c41b7 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed @@ -2436,7 +2437,7 @@ Ctrl.type = type:D Output = ad98a86a2386280912efea50f790e800a7758f7dade5d77e KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed @@ -2444,7 +2445,7 @@ Ctrl.type = type:E Output = f92d052d3cdf34dfc69bc60a489c3a3553f4356596c191931d08fa20551273b3 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000800faa172b8c287e372bb236ad34c733695c13d77f882adc0f47e5a7f6a3de07efb101207aa5d665b619826f756591f65310bbd2c92c9384e6c6a67b42dec382fdb24c591d79ff5e47737b0f5b8479694c3adc19401704912bbfec2704d4d5bebbfc1a7fc796e277634e40851851a187ec2d37ed3f351c4596a5a0892916b4c55f Ctrl.hexxcghash = hexxcghash:a347f5f1e191c35f212c9324d5867efdf83026be62c2b16ae006edb3378d4006 Ctrl.hexsession_id = hexsession_id:90befcef3ff8f920674a9fab94198cf3fd9dca24a21d3c9dba394daafbc621ed @@ -2452,7 +2453,7 @@ Ctrl.type = type:F Output = 147a771445123f846d8ae514d7ff9b3c93b2bceb7c7c9500942161b8e2d0110f KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 @@ -2460,7 +2461,7 @@ Ctrl.type = type:A Output = 93da642974d71e52 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 @@ -2468,7 +2469,7 @@ Ctrl.type = type:B Output = df2035ad67457151 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 @@ -2476,7 +2477,7 @@ Ctrl.type = type:C Output = 42067bb0535da6701232a0f39ac7f436535af346c4786af5 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 @@ -2484,7 +2485,7 @@ Ctrl.type = type:D Output = 08a0181a6c373d39540409dafb1b4e2359bc249af33bcfe0 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 @@ -2492,7 +2493,7 @@ Ctrl.type = type:E Output = c043b5aece7cd2685c6dfb3788d7a562d6622d20f6d7e07b38aeb47c649dd99c KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100db8205ad53a96bd4c111ad8dc8dab8196f04557d87a5ac90b1013eec71456ca80f0a59af26f9ac6eb91ee51cd601602fe9467550d1f09f417f94e4df2aa5fb941a33ff7764b4d57bcba77f549959ca4fe5d568ff5d20702fcfef904d07f9182bd9936da1fc63d0b11cd573bc0ed9c4e7bb07b5c77c4214d457ca5b0a4410d7b0 Ctrl.hexxcghash = hexxcghash:a85aa36aeae3f8a948ffa077509f183f2894b52930a79a06bf8783e501d9cae3 Ctrl.hexsession_id = hexsession_id:6629bb9f32e259935f946e73543bf65830e78ddab691a8b885f3444f976fd655 @@ -2500,7 +2501,7 @@ Ctrl.type = type:F Output = cbe67a93ac758d9f2a6ff580bad5a44bb1a1062c9e20d5c974decb7aa2b0faa0 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 @@ -2508,7 +2509,7 @@ Ctrl.type = type:A Output = 320e807fab2b10f0 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 @@ -2516,7 +2517,7 @@ Ctrl.type = type:B Output = 7b8f91be4dcd59b1 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 @@ -2524,7 +2525,7 @@ Ctrl.type = type:C Output = dec6e67a94b3ddfcd32a24d6026c6951d00b6f4402d32c1a KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 @@ -2532,7 +2533,7 @@ Ctrl.type = type:D Output = 2ef3cea4588ad928ac3e8874f3e1f613f2d50787495acc32 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 @@ -2540,7 +2541,7 @@ Ctrl.type = type:E Output = 72f93537328eebeec1b5ca88fedb41bf4d9c6279e4fe8d13c38da72a39739ed8 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100d97164957831bbc57c91e0a5c9ece230b4625d14b9d07decdc971cee28d28c2938d2f8b682bc33bd67458fb90120dd6a2ca5255fbe3daeb0325029e15b5e3135aae5081894da98fb4e4d578890c5a4b6a359097bf5e2c403f77b0398d12795d6c895ed979e792d13f5aeb3cd62799d9a509cb4bd8e2bf5d8b08498abccc0790c Ctrl.hexxcghash = hexxcghash:81c3e6d1a6aeb3f3fc111a9e1467a7e569b9debbfef48fd31acd0d8b9b50a647 Ctrl.hexsession_id = hexsession_id:068d4a2ebf66a0a6f75d3e76659c72a7f70630f98872e6f48c45ad862fd9b2a4 @@ -2548,7 +2549,7 @@ Ctrl.type = type:F Output = 55dcf2c322b9c94686edbf9314d7c93bd9651e2ebc64f1a299d7176577d65b32 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e @@ -2556,7 +2557,7 @@ Ctrl.type = type:A Output = f4dbc41aa23e1621 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e @@ -2564,7 +2565,7 @@ Ctrl.type = type:B Output = e53b40c511180817 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e @@ -2572,7 +2573,7 @@ Ctrl.type = type:C Output = 70fed9412989cf5de908ad429cb92065fd5ccc081477abba KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e @@ -2580,7 +2581,7 @@ Ctrl.type = type:D Output = 3afdb0b4b4bc13e8731bb92e541b7d82a0b20d8878ce184b KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e @@ -2588,7 +2589,7 @@ Ctrl.type = type:E Output = 59937f257aeef0806038543ced541990e5c2243881818edf2c522a54b64e9e93 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008001223839219fa4dbaf2b88deaa058bed95793bd6079e670e88eecf0a391ae7ce2d3bf129e11273aad0d0047b84960e6f73fa3de394042b4254c7850fddc7525dcf27fb9bdcafc604626aa25e08c938a27c80ca97a4c1a2662f4e8485e016c75e4f4e6861f5bbd694bbd6492cbffa95128dab52d8a3d0316bcabd5da2c789dd62 Ctrl.hexxcghash = hexxcghash:7817d37fe11f3499feda39bf21ce7755040a0091e61e8eb585e6299c6673db81 Ctrl.hexsession_id = hexsession_id:2b7ef879949594c35dbccdba0ba4959e3a2fad446c5ce35666e400b7214fe69e @@ -2596,7 +2597,7 @@ Ctrl.type = type:F Output = 187532105293274b841918e3ab51f5dd0453d4331e85f4e06b775dbce4979cdd KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 @@ -2604,7 +2605,7 @@ Ctrl.type = type:A Output = 3cc220d5bb9b5346 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 @@ -2612,7 +2613,7 @@ Ctrl.type = type:B Output = 051e3c79aede7e41 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 @@ -2620,7 +2621,7 @@ Ctrl.type = type:C Output = 44c2b4725965ee9a2bce58d38e2e9a778263c415b21a25be KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 @@ -2628,7 +2629,7 @@ Ctrl.type = type:D Output = d5de7a801956b934d820f9aa51bf1dae2a7aec7ce5ce4e50 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 @@ -2636,7 +2637,7 @@ Ctrl.type = type:E Output = 7d2039a6505e3220535fde0ff71464f3971580f50711356760b225fc3053fc19 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000000807d3783ce1f598c3279e8a33f3e8bfe9c255979034f43d107bb3dd6cb21ff67d945594929f2fd7bef74679be81d3ad6c1b472293d1060242d720ed2fb250fde838064eec64d75cb9d5d2ec09c9e67e3bf48c0d0a92577f8bf6e05cfcbaafcd243369f30f14d24a4ad2c1aaff528e03198227135d26839fd45cd60678ae41307c2 Ctrl.hexxcghash = hexxcghash:2efc2c1be24e1259105757bbd2c518d62ae52400451347aa90e2aab00bc58864 Ctrl.hexsession_id = hexsession_id:2df7d0dbcb1beb17ef1a8b9884c9d6d8833b5039797a5fce61e7a2490405b323 @@ -2644,7 +2645,7 @@ Ctrl.type = type:F Output = b0972348a031ef2e87d42611e53cf0c4782d759ecdcc1390318eb11e1925ac35 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 @@ -2652,7 +2653,7 @@ Ctrl.type = type:A Output = cdb047beecd92d84 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 @@ -2660,7 +2661,7 @@ Ctrl.type = type:B Output = ef378e894d8f675e KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 @@ -2668,7 +2669,7 @@ Ctrl.type = type:C Output = 23ee42a437801e87348b3999bde76147a8731e318db57752 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 @@ -2676,7 +2677,7 @@ Ctrl.type = type:D Output = a3f50e3d14498f15e1f111cc929648011d6abfb58e90df1c KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 @@ -2684,7 +2685,7 @@ Ctrl.type = type:E Output = fb6a020561e46e521344cb671a50175afd63ded91eedaa1b2879c3a63761674d KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b44b386751753bf1fbfe100b11761766aaef16b2786462ba9561d3b493581254a1c1556ef611fec70146a864f8860c6317f294d06aec94129740c78035411992492825554362d25bf2c43a2e8a4d22e5d4777c593c8686966684b95e8e4535fc0b4a0e53264f22cf568469e829a303cdd06c09d8f74ccef6b6028fde782a7285 Ctrl.hexxcghash = hexxcghash:8c691585cffd38a6ad0fd751da66c1a0f2b46ad6c12348b5a89cd24f39e76517 Ctrl.hexsession_id = hexsession_id:2d93238fe20a860db2fb8fb4c5a0525a2f8817abbb53773e4af9fb366a213506 @@ -2692,7 +2693,7 @@ Ctrl.type = type:F Output = 567a79e7c4b10d62a420ce2ea740661c08d9459ed636ecb4edebcedb17b0baba KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 @@ -2700,7 +2701,7 @@ Ctrl.type = type:A Output = 1f9e7ad5592ac73d KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 @@ -2708,7 +2709,7 @@ Ctrl.type = type:B Output = 15b254fe3510dd77 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 @@ -2716,7 +2717,7 @@ Ctrl.type = type:C Output = 88eadd5802e1a748284684438eb1b1bdc9b20ea30c59950d KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 @@ -2724,7 +2725,7 @@ Ctrl.type = type:D Output = 277c2c4ad3d4a3bec4bdc5329bb5f9d4e39aa06b1e115e77 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 @@ -2732,7 +2733,7 @@ Ctrl.type = type:E Output = 090d2f273a690ed1d67dd9919c34385b18a661f8657b84bef6832f2396771979 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100b3462ee942f026de0922ab88b6ebf5ee2c968a4e12cbf374593f3542c6eb619ea1ec29b958c65a83305c37008de3b691ec020cc989e6c5393dae36bbb3bf0d1a29ed0bab6d23f60e63e277119b7a4c0a5fa96d9c043a5ace58034052ffb71b8bf0eaea8a6bc9a9834c512d7470122c71908a44ef7f3227b512f6971c82436e96 Ctrl.hexxcghash = hexxcghash:3d5d7f742b08976755e2eb8457f1d9401d918bbf7e201fe0742f00ae799082df Ctrl.hexsession_id = hexsession_id:50bcad2970e07c3ad3f14db05d451d77304fe70927ba26815fcaf1f3a723af91 @@ -2740,7 +2741,7 @@ Ctrl.type = type:F Output = 1f3082fa5ac8ec565595c4c5b8a7ddbba88ed4936fca913bba6a8715dc856f30 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 @@ -2748,7 +2749,7 @@ Ctrl.type = type:A Output = 3aa08d67c81310b7 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 @@ -2756,7 +2757,7 @@ Ctrl.type = type:B Output = cf46596878a17a87 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 @@ -2764,7 +2765,7 @@ Ctrl.type = type:C Output = 871db438b8b33c2102ddab0c1f7be51ee4c2cbdf52a01a58 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 @@ -2772,7 +2773,7 @@ Ctrl.type = type:D Output = 04ac13599b84c22be0f1e5f7b96def31598e6ad36be412e8 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 @@ -2780,7 +2781,7 @@ Ctrl.type = type:E Output = f00c83a8afb5d1793749d4aae825b80e67ccd7f67e08f572222ccf42126ea2f0 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000008100831889c603d4dc01d0d9f19f07ccadb6a9fa7662305277d59efbc872f38325de2ec2151f58649f5fd15ff3a099f0191dca69be0b9c88ef729fe74af849cc8e7479f8a5406842af88e12167607103cda449a1394c86b2c21d4083cdee216f74078d4e878b352df901727870815528ae99f74f25c21a8a39772940d871badb39a6 Ctrl.hexxcghash = hexxcghash:f77992d066bc305419a6c1b0879008856287b95ec20c2b1be5a5c8189cadbbb1 Ctrl.hexsession_id = hexsession_id:15bd2e8c86d23eace4a581377ef8a3f5266dbd081cfcd01ab2b68506438228a2 @@ -2788,7 +2789,7 @@ Ctrl.type = type:F Output = df0570749d67136095b0dda6d461676b7eeb9a386f126306d436cab16dfd1b3c KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 @@ -2796,7 +2797,7 @@ Ctrl.type = type:A Output = fad800cbf8975a01 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 @@ -2804,7 +2805,7 @@ Ctrl.type = type:B Output = 679a118bda1f15a9 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 @@ -2812,7 +2813,7 @@ Ctrl.type = type:C Output = 5193e9b3b10b7939b79b967b98e6cf3396758eaf8263edf2 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 @@ -2820,7 +2821,7 @@ Ctrl.type = type:D Output = 3f5de8bec6d737836d3a91480ac76c19d0a90bc146f02d5c KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 @@ -2828,7 +2829,7 @@ Ctrl.type = type:E Output = ce7be4fffd0ffd09ff45889d10c7be0edf922422d01cb71b737c6149bb1a2d05 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000081008fa89f9f89a2a2417a9461451a4b97343afd46552a8700e588638b0ef0ae568ffbaee2727ae3ae96271aa33b8439c1a4bad313ea42605ae0902817d91577b6a3c72fc576ee29544c1d6323bad205317d2265c533d82ed27a2dea64a8545c64e9772e81ce1cbfe265a51acfae74b72d5365366263541e50a567c3ffa594eac071 Ctrl.hexxcghash = hexxcghash:4d071ee398757c548fa72f77ed94d5b158a311d3655bb7a6e324c4e2a26be84f Ctrl.hexsession_id = hexsession_id:d1d34becf667002ace16be10726cab3c7d18ce7414759f62a83cb4cfaaed77f4 @@ -2836,7 +2837,7 @@ Ctrl.type = type:F Output = 60f413c9bcc42dcf0acc53d513dd8bc703f7e5d668f4e043f13028dcf40880b2 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d @@ -2844,7 +2845,7 @@ Ctrl.type = type:A Output = 81f0330ef6f05361b3823bfded6e1de9 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d @@ -2852,7 +2853,7 @@ Ctrl.type = type:B Output = 3f6fd2065eeb2b0b1d93195a1fed48a5 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d @@ -2860,7 +2861,7 @@ Ctrl.type = type:C Output = c35471034e6fd6547613178e23435f21 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d @@ -2868,7 +2869,7 @@ Ctrl.type = type:D Output = 7e9d79032090d99f98b015634dd9f462 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d @@ -2876,7 +2877,7 @@ Ctrl.type = type:E Output = 24ee559ad7ce712b685d0b2271e443c17ab1d1dceb5a360569d25d5dc243002f KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d Ctrl.hexsession_id = hexsession_id:7b7001185e256d4493445f39a55fb905e6321f4b5dd8bbf3100d51ba0bda3d2d @@ -2884,7 +2885,7 @@ Ctrl.type = type:F Output = c3419c2b966235869d714ba5ac48ddb7d9e35c8c19aac73422337a373453607e KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc @@ -2892,7 +2893,7 @@ Ctrl.type = type:A Output = 36730bae8de5cb98898d6b4a00b37058 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc @@ -2900,7 +2901,7 @@ Ctrl.type = type:B Output = 5dfe446a83f40e8358d28cb97df8f340 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc @@ -2908,7 +2909,7 @@ Ctrl.type = type:C Output = 495b7afed0872b761437728e9e94e2b8 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc @@ -2916,7 +2917,7 @@ Ctrl.type = type:D Output = c1474b3925bec36f0b7f6cc698e949c8 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc @@ -2924,7 +2925,7 @@ Ctrl.type = type:E Output = b730f8df6a0697645be261169486c32a11612229276cbac5d8b3669afb2e4262 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe3727fd99a5ac7987c2cfbe062129e3027bf5e10310c6bccde9c916c8329dc2 Ctrl.hexsession_id = hexsession_id:fffa598bc0ad2ae84dc8dc05b1f72c5b0134025ae7edf8a2e8db11472e18e1fc @@ -2932,7 +2933,7 @@ Ctrl.type = type:F Output = 14a5ea98245fb058978b82a3cb092b1cca7ce0109a4f98c16e1529579d58b819 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 @@ -2940,7 +2941,7 @@ Ctrl.type = type:A Output = 32d20a3f5e92b20fe100f4f41a1ad53c KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 @@ -2948,7 +2949,7 @@ Ctrl.type = type:B Output = c3a3ff57f99187ba011fd422100af577 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000101009b1c637286720d11a9030260e35726621f54115560c443ded98d5622f4007cb65427ba8ae0831f34452349993c74933466f3307e11452150f4640010ed7d1ab87656232d9659d9982e8227c25d648189d2bdda3283aa5dec8a2105af0fa840592a21d96eebb932f8ff36f94a2e4fc3819d7c9f0d26a472fb5ae5a43a2d4906247d59c42512dda252205f60042e1900e1581127f25ace253b62a83f62d4703281a294f240df2aa34ddf437c9f278278120bc10e2cb99f7804ecd6741b1be5520c553cb89747f79b4e4efd3cf09b484eb1eb034d220da457546a2ebb28d7f2faf67de0630757b8ae05e27a761956d2e190fe3fb93b1c7c142f62baeb089721cedc Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 @@ -2956,7 +2957,7 @@ Ctrl.type = type:C Output = 8517903c49d5a59ad8ef7cd8591c6b5e KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 @@ -2964,7 +2965,7 @@ Ctrl.type = type:D Output = a5ad201101a617f1cd5b3a2baa3b27f7 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 @@ -2972,7 +2973,7 @@ Ctrl.type = type:E Output = 16747a23fddd72f785c5d61dfb81a5a38555f5d8ff1dc5ae4fb423b82adfe05b KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000101009b1c637286720d11a9030260e35726621f54115560c443ded98d5622f4007cb65427ba8ae0831f34452349993c74933466f3307e11452150f4640010ed7d1ab87656232d9659d9982e8227c25d648189d2bdda3283aa5dec8a2105af0fa840592a21d96eebb932f8ff36f94a2e4fc3819d7c9f0d26a472fb5ae5a43a2d4906247d59c42512dda252205f60042e1900e1581127f25ace253b62a83f62d4703281a294f240df2aa34ddf437c9f278278120bc10e2cb99f7804ecd6741b1be5520c553cb89747f79b4e4efd3cf09b484eb1eb034d220da457546a2ebb28d7f2faf67de0630757b8ae05e27a761956d2e190fe3fb93b1c7c142f62baeb089721cedc Ctrl.hexxcghash = hexxcghash:cad407a823551726f9bdcb78e8f351536e4406e8ee64947ecc0074662c7c0462 Ctrl.hexsession_id = hexsession_id:a9c8207642627e6ee872999123b29e36abfdd071dba36ea6f0c11dd59ea46410 @@ -2980,7 +2981,7 @@ Ctrl.type = type:F Output = b1b1bba896b0fd75a90187eae6cdf744d23884caa5f4ca979ced327ca1239771 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d @@ -2988,7 +2989,7 @@ Ctrl.type = type:A Output = b5c636c93e002f1fac0b78eb423d92cf KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d @@ -2996,7 +2997,7 @@ Ctrl.type = type:B Output = 64d82bef35e924abf030fe42cda10e81 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d @@ -3004,7 +3005,7 @@ Ctrl.type = type:C Output = 76a1b8b85d0ea49c68f30d7448155901 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d @@ -3012,7 +3013,7 @@ Ctrl.type = type:D Output = f136e09324b1ef12b92bf35d5b3dd8e2 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d @@ -3020,7 +3021,7 @@ Ctrl.type = type:E Output = 77abc45165b126f9127d59fbe655140cd3f768cd0498c29aa69cb5d65f7b0d50 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000101008cd7061a3591b477989a4deb1bfc6debe874f753a4686eef11d1fa0e6796800db97c38497992b220d6e40d8f9154743b533666c8689db8cdffd38ac4009f85cfc6e48dc2fe94f78870138994ab4189e8d461a00b03425d8d838061b44e7ccd41e3a0332ab68afbf2919763c9f03747637db87a50d766504199fba6c34d216580fcd77756a6004ff485a79cdb646f0adde47a727e028261c808e0cb31928071701a0f2d2d237c293b93e80854f4e43243eaeb96cc25e00f74e2cd414c72774c7995757e93c0a9aac5ef5b0d23bef9ce475bfe697d14b815eeb0535d6e7e438bdb54aa2d8f50d05564d17c3ff2bc3451ca5b932f320c20f1c256c61ed503be2528 Ctrl.hexxcghash = hexxcghash:53fc521edf6dea9daf619676276766508d32c1964943e9bd40b4ed2cdefa7c20 Ctrl.hexsession_id = hexsession_id:14c6727d8e211c7632f930e716ab360e0916b1da3409367ef52d9e21512c700d @@ -3028,7 +3029,7 @@ Ctrl.type = type:F Output = d43f93faf692f59bc96fd480fb336033c94ee237ceece69691ffaa64bdd7fcc1 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 @@ -3036,7 +3037,7 @@ Ctrl.type = type:A Output = 3b3c4416d3121a6838dd3f94a84b6ec6 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 @@ -3044,7 +3045,7 @@ Ctrl.type = type:B Output = e0af22a9184e5cea74f3e90faf5212ba KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 @@ -3052,7 +3053,7 @@ Ctrl.type = type:C Output = a3a7a9e48cc09a927e2d6eddd7647368 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 @@ -3060,7 +3061,7 @@ Ctrl.type = type:D Output = b9411d2870e885e223a6b414ae6ac813 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 @@ -3068,7 +3069,7 @@ Ctrl.type = type:E Output = 7f11812c28229fd8e39367b8885045313fea6322f22a69b6436caa4fb6c2d915 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:27faf1b9a15e505a0b46c47e2bf6ab5fff37a6dadb09e96ea9562091f1d88ce0 Ctrl.hexsession_id = hexsession_id:6b52ddb87a66f0f1bb0dad39b462e7bd42bdeb99049d5a3581ca6f056c398228 @@ -3076,7 +3077,7 @@ Ctrl.type = type:F Output = 4fc39e2a1e7038f2664a48986e8227c213e577eafea082f46cb08d087e642fe4 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 @@ -3084,7 +3085,7 @@ Ctrl.type = type:A Output = b71bd280b230b6fb9b326a3544ab9c90 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 @@ -3092,7 +3093,7 @@ Ctrl.type = type:B Output = ca38c1b5940e1417fb8caa6ab6deaf18 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000100435266668e94e5f35d31f10f7b486bed8a88465cf30711e54f8c6550a917916fb7160c41880d364df5084446d7834e32917882c10eef49f8192fa6ff4c9498a12d87bbf710d4bba3e76a6681c7ac3470e6f5e80c55851dcca38a9ce48b015ab73b24e28e0553f3a1bbe1dfa9b67bb9cb9372ad0fb0aaf443c3a8927d00b9b2705f4d1b219c80f7caa637c986de79410c5924943128e64cf869491f19c1646cb403d8543d5aaaea7fbaaaa1a846b9851f4f708b14266e55839e1d61b67a60359c2c111841839225c0f940252506be02ba43fcc7c4be7cb01c64094fbd9a78cc331c6e7809e0be3a4b693adfeedd1b20ad36d321498b396fce7cf169b2fb10e54b Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 @@ -3100,7 +3101,7 @@ Ctrl.type = type:C Output = 5d02347e16760101a3689bf0087ed947 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000100435266668e94e5f35d31f10f7b486bed8a88465cf30711e54f8c6550a917916fb7160c41880d364df5084446d7834e32917882c10eef49f8192fa6ff4c9498a12d87bbf710d4bba3e76a6681c7ac3470e6f5e80c55851dcca38a9ce48b015ab73b24e28e0553f3a1bbe1dfa9b67bb9cb9372ad0fb0aaf443c3a8927d00b9b2705f4d1b219c80f7caa637c986de79410c5924943128e64cf869491f19c1646cb403d8543d5aaaea7fbaaaa1a846b9851f4f708b14266e55839e1d61b67a60359c2c111841839225c0f940252506be02ba43fcc7c4be7cb01c64094fbd9a78cc331c6e7809e0be3a4b693adfeedd1b20ad36d321498b396fce7cf169b2fb10e54b Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 @@ -3108,7 +3109,7 @@ Ctrl.type = type:D Output = 2fb5e0eb5552f7e26ad9651bd22f1666 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 @@ -3116,7 +3117,7 @@ Ctrl.type = type:E Output = b7b7c4292a73e7d378284b12b318e0cd3ad714904b4ef9c83d44ee06ff49b1e1 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:d7303e57a2bf969f815c1b2fd08a879226c0e95c9897fb5586200c0f5e0a8a23 Ctrl.hexsession_id = hexsession_id:20ace711e8190f5bbd2168bc93061c903899acd41697b76d0f6667d2bf345725 @@ -3124,7 +3125,7 @@ Ctrl.type = type:F Output = c9884e71b158f2255fb204733e888bc5b2ee38a5493de9d0ef6700949159ac6a KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a @@ -3132,7 +3133,7 @@ Ctrl.type = type:A Output = 88af3bdb49bd8e9d24489efc95dea1c1 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a @@ -3140,7 +3141,7 @@ Ctrl.type = type:B Output = 5cf41e1d43f797c16a30e070f2f37dd4 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000100745f5abd8fb685eaae10854a96900806cd7d17d2d255990328594a4fdbb9fa28088ccb8fbf92ef23492a595f92c49d5fa32ea5ef6d76000635fb58496c9db824aaa41b67c3c2e8bdd525f6c6a224562c670076f6efd21fe49222c2627596b775c56dff5d477cd4cc008ef566086a495cf4ba634af20a42fb13fa52597dc252edebdfa57592494fd9cd44d0f7e27d6a6ff370876c42733977db656d7372d553c2ffc824fb02375e55069d5cccb493ec77001fb4cd73cbec6976bd45ae2cc0812c078784d917c0a0a54d8df6c745a2710828939be0685d7fc1657eee9c4dbc71615fab0174e62fb7971fa20f6d6b2da1c22c0a35c781c9dbdf009cec3d89891afc Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a @@ -3148,7 +3149,7 @@ Ctrl.type = type:C Output = 7cc48e0f8b4bdd63f76e41ba411d7f37 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a @@ -3156,7 +3157,7 @@ Ctrl.type = type:D Output = 37d942416267be06cd1ff9498dcf1e6e KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a @@ -3164,7 +3165,7 @@ Ctrl.type = type:E Output = c3c8b48e228a3a671ae8c48aa4e4f1fe32c1ad4d5ae48c904836d13e7350f72e KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:00000100745f5abd8fb685eaae10854a96900806cd7d17d2d255990328594a4fdbb9fa28088ccb8fbf92ef23492a595f92c49d5fa32ea5ef6d76000635fb58496c9db824aaa41b67c3c2e8bdd525f6c6a224562c670076f6efd21fe49222c2627596b775c56dff5d477cd4cc008ef566086a495cf4ba634af20a42fb13fa52597dc252edebdfa57592494fd9cd44d0f7e27d6a6ff370876c42733977db656d7372d553c2ffc824fb02375e55069d5cccb493ec77001fb4cd73cbec6976bd45ae2cc0812c078784d917c0a0a54d8df6c745a2710828939be0685d7fc1657eee9c4dbc71615fab0174e62fb7971fa20f6d6b2da1c22c0a35c781c9dbdf009cec3d89891afc Ctrl.hexxcghash = hexxcghash:35f601a7877ef637d6c40b4f2e1d85b888eceac9f37e686254f9d707b22bd764 Ctrl.hexsession_id = hexsession_id:d04bce75141ed2a44942d98354ded46e861da28fc1175e5a22e8dddad4942f9a @@ -3172,7 +3173,7 @@ Ctrl.type = type:F Output = 605f7d3b3f28a8967402ba67ff916a61b0a4e9b736665c5e911fb33f60dc16fe KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000001010089b741b0b9a6704f56df9aafe5f4294828fdc67f4243e9aa9b1d83166ad892f2d970fdff65eba7fa5eddb954dd86bda5262e084752c69c6b93c729ad34e9728f7c838c49f0e87349ae35feef1610b83a345c64c5b190fb5857bf0aa8419efba35789c258f19e8713e2729c184eab9d9c33a32ab3731d77e207a91849625bb855e581ca0be5d9f961aab9d65b463e416ee3d636ece573ead0d088a2fe05d87dd5ed21031f4dbea831112d3bd0e1cc1087a8395430cde3cb54d22a5965dd825329bee8c62d4599fb67ff90260204c6e608e6246f768e29a60cb85f580d4751f9c017cbf4e6062a160c6ff1d0c9d303a2c862a4986e22f72da79b17b868cee189a2 Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 @@ -3180,7 +3181,7 @@ Ctrl.type = type:A Output = 7b91adc6eb48a6f82a8990efd2537903 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 @@ -3188,7 +3189,7 @@ Ctrl.type = type:B Output = 814c8fb54a535b38d4c2301aa49ad702 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 @@ -3196,7 +3197,7 @@ Ctrl.type = type:C Output = 3ec64c8571c7c7f39a9f37c0e1053324 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 @@ -3204,7 +3205,7 @@ Ctrl.type = type:D Output = 846d40dc45123f2710e27bd3140070c8 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 @@ -3212,7 +3213,7 @@ Ctrl.type = type:E Output = c2199b9bd701c2f4ee82a145adc28f3e8fac0af8dd43cb7f3da173681bcad2e0 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:61e49599eb3b01e3d7bc65415ce7004e20bf77805a4ff09681f3856adc129943 Ctrl.hexsession_id = hexsession_id:832400eb1c4031502f7249d0a4279a7cbe4d4d6979289d02837d98b9ca16ff46 @@ -3220,7 +3221,7 @@ Ctrl.type = type:F Output = 49f5fb8862a4f01900f9f76d6146f181483428beadb000d4f5097adf59c5eb99 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 @@ -3228,7 +3229,7 @@ Ctrl.type = type:A Output = 50afb2f3b8a3bc466b3a68f04da0d56c KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:0000010100f7217049f9cc4f3d59ea109a06ac3cfb79fc05dc349e1c54482072c467e503494d845004c278dabd9338d3bdb3c2f3c58cb264d65575d9946961345dcda5b9ce59cc8fdfc994acb74fe8f3b1fc143abceedc541ae74d69cd543fa7438ac5b5c84168d6e6f7fba2722c279b7cd0c1e07cdd59bb231f17174d33b7c1a6eb199cfa093476cdd31292f3bff20ae224459caaec461c76d741f0e9269ba96676a3ccebe986a3843a36747a0998bb3feaba41671db20368867a13875f76136b2418b6c807335a7133b4e4fbc0e908516ce97458abec2a32355fb061237bada4e07b950a2b1c8d41201f1c0a41c771d990e4741fef6e2eb5cd106c3b4b6000ad07b482ad Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 @@ -3236,7 +3237,7 @@ Ctrl.type = type:B Output = b8672a8cc59ee1316fb9a2c0a82ffd73 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 @@ -3244,7 +3245,7 @@ Ctrl.type = type:C Output = d854cbdb8f7544b796f982e4973d4de9 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 @@ -3252,7 +3253,7 @@ Ctrl.type = type:D Output = bd6bde82c451ee39069d0794f7000f38 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 @@ -3260,7 +3261,7 @@ Ctrl.type = type:E Output = 270794ec70fcd9d742aad66c54001b4c218ae8cca813453560a9aeaacc6909ec KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:be79b302374817c2fd052704dfba5e98b05a8346db9269e6401265a1c7970d98 Ctrl.hexsession_id = hexsession_id:def8533bf220d0c632aa4f1b16168e51c0be904c6f299225b30bd7df7bbdc6f2 @@ -3268,7 +3269,7 @@ Ctrl.type = type:F Output = e967df7571a0eb82f59ddfead22c617beeefa25ce4afd80ac8320bc2635c70d0 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000001001b3a1cab1e87a29e229efcae0f569d855a61d6da6ea0ae5bed3491c7bdb5f70f6caf8dc305100160bbf6ecd726b11799da685ce4528ee689fe292043e318ad9f797bd5746399e007cf1f40d7918b85e4607f6e674da84709543dd0d50ad1d5c993770b4d0c045fdef89d5534c3d77edd8dc4536a10cc2b5d0bd14caa7e029ba8a81d5f5fb16524b56ddb9f35d96593955514b80d89b711ff717e11ad3d691424f6cefc5c613b04e5532d89f91383e4a6f45058604bb63876b1308dc7eb8f86cb5c032e6f1f061646e0bbf27b0c7eaa8216ba9381cb7734df24fe6691183c4823d3b645f3139a45b2b8ee3909bb431477f332ea3616b919724782fda8546a3235 Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 @@ -3276,7 +3277,7 @@ Ctrl.type = type:A Output = ebb3d10f461d8697a064461822f34507 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 @@ -3284,7 +3285,7 @@ Ctrl.type = type:B Output = bb95f9cbed695529fd7977281332100b KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000001001b3a1cab1e87a29e229efcae0f569d855a61d6da6ea0ae5bed3491c7bdb5f70f6caf8dc305100160bbf6ecd726b11799da685ce4528ee689fe292043e318ad9f797bd5746399e007cf1f40d7918b85e4607f6e674da84709543dd0d50ad1d5c993770b4d0c045fdef89d5534c3d77edd8dc4536a10cc2b5d0bd14caa7e029ba8a81d5f5fb16524b56ddb9f35d96593955514b80d89b711ff717e11ad3d691424f6cefc5c613b04e5532d89f91383e4a6f45058604bb63876b1308dc7eb8f86cb5c032e6f1f061646e0bbf27b0c7eaa8216ba9381cb7734df24fe6691183c4823d3b645f3139a45b2b8ee3909bb431477f332ea3616b919724782fda8546a3235 Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 @@ -3292,7 +3293,7 @@ Ctrl.type = type:C Output = da1318a6a34224cc86c9afa41991db4b KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey:000001001b3a1cab1e87a29e229efcae0f569d855a61d6da6ea0ae5bed3491c7bdb5f70f6caf8dc305100160bbf6ecd726b11799da685ce4528ee689fe292043e318ad9f797bd5746399e007cf1f40d7918b85e4607f6e674da84709543dd0d50ad1d5c993770b4d0c045fdef89d5534c3d77edd8dc4536a10cc2b5d0bd14caa7e029ba8a81d5f5fb16524b56ddb9f35d96593955514b80d89b711ff717e11ad3d691424f6cefc5c613b04e5532d89f91383e4a6f45058604bb63876b1308dc7eb8f86cb5c032e6f1f061646e0bbf27b0c7eaa8216ba9381cb7734df24fe6691183c4823d3b645f3139a45b2b8ee3909bb431477f332ea3616b919724782fda8546a3235 Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 @@ -3300,7 +3301,7 @@ Ctrl.type = type:D Output = 091f8fa87a01c5768de8d663ba8bf9d7 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 @@ -3308,7 +3309,7 @@ Ctrl.type = type:E Output = cc09127a759000f3bd9724fbf5285cd680ee323ffc19cf2f495403f896587317 KDF = SSHKDF -Ctrl.md = md:SHA256 +Ctrl.digest = digest:SHA256 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:fe491f41cdbcaec6b8821eda916eb03bc1a0e934c14850696f79bd30c73a18e2 Ctrl.hexsession_id = hexsession_id:df1c0910cf8b81ca157916b8ac0411b7363f62ce10ee23cbb69ddfe8c3f16be9 @@ -3316,7 +3317,7 @@ Ctrl.type = type:F Output = a3ceddafc49f7c0131ce2965945c3892be6605b465877bc0637685612ede242b KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a @@ -3324,7 +3325,7 @@ Ctrl.type = type:A Output = d31c16f67b17bc69 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a @@ -3332,7 +3333,7 @@ Ctrl.type = type:B Output = 675340f27269e7ae KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a @@ -3340,7 +3341,7 @@ Ctrl.type = type:C Output = 2ffed577a90d29872ea59f3782c3b406908d7394ff63c9d7 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a @@ -3348,7 +3349,7 @@ Ctrl.type = type:D Output = fae751987c1fa8665e4387e410297db58ff69b260a8fe85f KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a @@ -3356,7 +3357,7 @@ Ctrl.type = type:E Output = ff2db5975edf3824325b257455791869434c6af47fb0c8145253c2695abfd2b8c980565ad20e6b9313ba44ee488bafb0 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100941456bd72267a90690ffc873528f4b76394431aceee1e24a7bed414568d9b97c84ce13d34a2b4a63ef735bac23af0b7fa634a9e56c2d775c741a61d63981332f9027d3f52c4a9a3adb83e96d39f7e6bb72514797da32f2f0edb59accfc58a49fc34b198e0285b31032ac9f06907def196f5748bd32ce22a5383a1bbdbd31f24 Ctrl.hexxcghash = hexxcghash:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a Ctrl.hexsession_id = hexsession_id:e0dee80ccc162884393930ad2073d92120c804254162446b7d048f85a1a4dd7b636a09b69252b80952a0581e9490ee5a @@ -3364,7 +3365,7 @@ Ctrl.type = type:F Output = 85a9463cd653c7619d4dc85006406d6ed3364220419ca13810301be0f0389d932ddeaebb0e504a0849e2e73a7d087db2 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 @@ -3372,7 +3373,7 @@ Ctrl.type = type:A Output = 93323451441b761f KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 @@ -3380,7 +3381,7 @@ Ctrl.type = type:B Output = 3dbfdc2364807ecc KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 @@ -3388,7 +3389,7 @@ Ctrl.type = type:C Output = c699e3488f825fb24c5e2adc699ec83a5d8fce339fa0e9b0 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 @@ -3396,7 +3397,7 @@ Ctrl.type = type:D Output = a250b13da0716f2d4440cc4cac01a2d591002ebfaada9758 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 @@ -3404,7 +3405,7 @@ Ctrl.type = type:E Output = 76966a1b7d5f250eea3696077a373b9421e8294dd7cb0aedd172cf9c6879ef34c9deb9c208f11c5d4b6fd713b576894d KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000080319534aabf1100b1ef3ec089ba6e5b25946bdf67cbc92493c29d0e63765ee38dc27e15720393d6aa5741b2129b24ee6a71c079190588232f4facadd034dd6e456bf45aedf72a059eca591ceb2d7c50f8ae918528872f40eaf62faa511d6bfbed4b8613163c42b99eb30c20ecce1c36a78b93fb0046467a0bcb41dfa1e609b61b Ctrl.hexxcghash = hexxcghash:0f831ff3e907b3f0922722bd8073b2c263c77c7f552c0b0b12be68f19520b1ae2bbf62a9dba0f582d5f0197c0d534f6e Ctrl.hexsession_id = hexsession_id:dede417f4b45d58d54cbe59e7d80bab3150ccd99583aa87f7ecde731462d074edf49907278819043341d1fe20e136563 @@ -3412,7 +3413,7 @@ Ctrl.type = type:F Output = 28a66e21fe7f8a070fe40ecf68a64f2a35a46b84ac38810902639906611053832179d5c07a8422993496059af67f585f KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 @@ -3420,7 +3421,7 @@ Ctrl.type = type:A Output = b0db344b1e2e98d3 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 @@ -3428,7 +3429,7 @@ Ctrl.type = type:B Output = 29fcd6a7d317f527 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 @@ -3436,7 +3437,7 @@ Ctrl.type = type:C Output = 156f9d4c58d7783959e785af3fefb133662009b93891bff7 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 @@ -3444,7 +3445,7 @@ Ctrl.type = type:D Output = c4bc4471e2c7f04dbef9100977e222f4156a7118a122f6cd KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 @@ -3452,7 +3453,7 @@ Ctrl.type = type:E Output = 5878fdbf693638430e31b287ad8cfab560d952d7a828167bd0454e0c8aa14274c7c0c1921a31575f77fd80144e6d2999 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000803b4fd086d25a4bf0b5347a2e323d45525b12a3df508b9129ae7d51637b6fc76aba743d7ee254888ee6d49314ebd8b82e25d187e80770ff6365fbfe96029e23b92ccbb2bfb4cf27e175cd09154b0e68d75a84c490f936ee0366180f781049ddcfefcb4bf25409ba8a8a9a3296cf0619bc51363abfd58cea3d0480673d8ac8370a Ctrl.hexxcghash = hexxcghash:8fbe46474bf6ccdad0f706492c4b534cf5698b38afc4b21a6af4a00c3ccda689cf5382e5de34a48bd798f083570ad411 Ctrl.hexsession_id = hexsession_id:a397aa78a58fcf619f1e8368018d6e40934d4befc96671a63aea4558d5e54c9f42bdca50f618ec84b2d19b539a1f10f1 @@ -3460,7 +3461,7 @@ Ctrl.type = type:F Output = 1fdb34ae9d2f12363350dd5aeefe728066500a083668ac2d48af671d7651a67acdf9b7a0581b922e67278d53f0b2fb17 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e @@ -3468,7 +3469,7 @@ Ctrl.type = type:A Output = c828150149eb433a KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e @@ -3476,7 +3477,7 @@ Ctrl.type = type:B Output = 45636e088875de58 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e @@ -3484,7 +3485,7 @@ Ctrl.type = type:C Output = 75da9408e65f61dac9dafa496675214b0d84b0e66feb68fe KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e @@ -3492,7 +3493,7 @@ Ctrl.type = type:D Output = cb7897fdeb2c235be5812d1959cb55907ff02a9cf6c76c17 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e @@ -3500,7 +3501,7 @@ Ctrl.type = type:E Output = 13a8062561c28c1bc678a019b22da95aa462f82cfff6268876ffe2fddc86536fa4d19bdc15d90c1cff4d37e69f1fc021 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801a3eab3e516f776ab0a282861a42fec52223859d5af2da778727bd0363ba5983b5d883cd75132c94351a7b5b23fba10aec35a78ab03ba183682b4d3e72c67bd1e6b83afc5178c97624f718243d9377694f085e15cef33040fca144e856c74ab0e70dbf4a7766aa916e5edf184ae7dbd3f19d2491e45828fe5969d61075695e39 Ctrl.hexxcghash = hexxcghash:5e9be9089c8b952d8ffdb0cbdbe5bb6c1f336e6620292da1ab5eb92eef379655579e24cd6273bd4f552d46dfa87df917 Ctrl.hexsession_id = hexsession_id:c54542e32ba1ae8c266781c6d14c8356d6f548cfdb8a303c4f1c947318610eed8ae3d6d4350ab4dddc7f9202a510d32e @@ -3508,7 +3509,7 @@ Ctrl.type = type:F Output = 69437ec44d764caeb89faebf7b8577b433677abcb0c58f166a5e5724a4eb293d335004d412c983d4c7aca4df1b8328fd KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a @@ -3516,7 +3517,7 @@ Ctrl.type = type:A Output = b669e05aa9706468 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a @@ -3524,7 +3525,7 @@ Ctrl.type = type:B Output = 57f943111ca01b15 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a @@ -3532,7 +3533,7 @@ Ctrl.type = type:C Output = e9aa354b6b85f357d6f982fcc18a6ca797bd7a125e786f8a KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a @@ -3540,7 +3541,7 @@ Ctrl.type = type:D Output = 199d2b244689bfc4f807f225a7130a069c8a181f5b20d32a KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a @@ -3548,7 +3549,7 @@ Ctrl.type = type:E Output = 69b55cc82d0429979a3832a3be35483596ff1d26a0c1a62944695764f0eb85c3467528be225db2f516e79f23c0c7c23c KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000810091473fb24a9fca3fd1639c029c0e6ae6390c83b3278336017068771569d0957bf7ff80a8f188b936f7e238502efc86e518ebafcc4ecdf1b44f01bb070b3cc88c1b23937dcd04c456987a3b75df3874ca54a10e7f4a3123a7fb47365a7552c9e3f7070ec19d1ebb9922dd10aa0280222db770a71ce9541b60b53d9e7783350100 Ctrl.hexxcghash = hexxcghash:d0bbb1a81edca6ae7ac5c9e60bf447d198bf875b945fcba06b0074e640331b2205c2c055864c011913f6dad3e34ed44b Ctrl.hexsession_id = hexsession_id:58d7b77f0cc5480254c68e4e9cb06a1ea5389b39a3f9cba5c9ca03a091fb123aeb5934c519b60181d097b8cc9455b96a @@ -3556,7 +3557,7 @@ Ctrl.type = type:F Output = 6e06df643269751dfc9c8decefe466e1ab2ab99466661aa6f0dfab223c3b9bebcaed4c19cbc4109dfacda81cc8f902eb KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b @@ -3564,7 +3565,7 @@ Ctrl.type = type:A Output = b2ada53484907db5 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b @@ -3572,7 +3573,7 @@ Ctrl.type = type:B Output = 89224486fcb33030 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b @@ -3580,7 +3581,7 @@ Ctrl.type = type:C Output = 38ccc00303d5aaf748f3c11d986b99f9bf36049a6f7ea92f KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b @@ -3588,7 +3589,7 @@ Ctrl.type = type:D Output = f8a7a4b2e1d28c6a38e120a2cb876ed49f454ea2aabc3a99 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b @@ -3596,7 +3597,7 @@ Ctrl.type = type:E Output = 9f42ab15d0b041019960ff6a5a12e209c427dc334434126399fb8850ec8feda957b74f1976b4c8a97906d7d64c5c2a83 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000000801b8e7d2292f95d97c99e9c93fcc681f2a446437d7595137f761eb9351f50cfb71988aad2d9611a5e3d32c58b1efef596b2b495c12355b6caa5c647237670c7cbeb7b7ef5d39b600b44ab1cecc7ff454981f70366f5dc95f790c9744e55b0b5cee770df10dc3f081b8774b4735c86917384ed7da0b597bd932e676b7ef6fe2cd3 Ctrl.hexxcghash = hexxcghash:d1ecf201e213b656e7e002d26b263ead5ef6f265a2cfd05eb83985dbc1dd0620f729800a92f676e6c8219aadbea0a037 Ctrl.hexsession_id = hexsession_id:fc6bb80f9116c6746603327d5338e853f37b06593402e31bf5a43abd5e6de8f26166bb572ce0c88360a7bbbe83d0377b @@ -3604,7 +3605,7 @@ Ctrl.type = type:F Output = d383bedd3b80ddc470db9b819893e85dfab9e359e40bc77576e23ed8c5e73beecefb511ccdf1eb66416c271be5f90199 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 @@ -3612,7 +3613,7 @@ Ctrl.type = type:A Output = bac9e6c9553bba95 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 @@ -3620,7 +3621,7 @@ Ctrl.type = type:B Output = f29bdc017028a9ca KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 @@ -3628,7 +3629,7 @@ Ctrl.type = type:C Output = 840f7e966d633f57bf6cfb3e6aa6bb1435bbea5822c9db0c KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 @@ -3636,7 +3637,7 @@ Ctrl.type = type:D Output = f78b485e49bf72584e45de78fbd75392e3e0b1ce2a57e7a3 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 @@ -3644,7 +3645,7 @@ Ctrl.type = type:E Output = 9dcadff513667aee5e2fda86c4a198db4252a9311635d3659db957570e448f3689444dd3e10d6097a07dba923db349ba KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000081008efe3279e8fc51acceea0ad5958364c2a36315d92ce4d68f6f8486b3160293e4eff79998474b954431a6981864a34445b4bd68e5b598dbaba4de5661ef0b09d5dae9b1633da886f1540d1df601c1acaa139de540d3d8d0b01602559a833aab87730de5c6875b78f5ec6d19145db46e2a77cbb9ec39b1bdbd5ca3be193dcfd622 Ctrl.hexxcghash = hexxcghash:5f6f8bd8d664b1f31c615cf457a5c7eaa8733bba6557f15f300cfb364b0ea927bcfe406ea5fb7e03ac648fd18cd93372 Ctrl.hexsession_id = hexsession_id:a89ecfd6636423e8d5ba8da3aa8367092b1a662df5693c55cbc5bfabb97320d90692e6c9305af47c25e6617200648752 @@ -3652,7 +3653,7 @@ Ctrl.type = type:F Output = 5e7915ea90a0d81e3c2ada00c85890b6defbb64f45ac4f0e75b22cf6187978e630f356207c97362862389a1ef99fb51a KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 @@ -3660,7 +3661,7 @@ Ctrl.type = type:A Output = 11811427eaa92d61 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 @@ -3668,7 +3669,7 @@ Ctrl.type = type:B Output = c13f22e0bd66a551 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 @@ -3676,7 +3677,7 @@ Ctrl.type = type:C Output = 2b9c9c8ecae95d75472495363ca2d46dc79babdb2e0fda40 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 @@ -3684,7 +3685,7 @@ Ctrl.type = type:D Output = f466d9b9871c1482c699a5d9f8636a041adb60920c6af855 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 @@ -3692,7 +3693,7 @@ Ctrl.type = type:E Output = 1ecda0252461bd08960c54ba7c570e80715780e5e99ca0f754a3d451409ed2df928daab91ed6b4044fcc68bd5f907c96 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100a89b3f9628a4f984336377edc37d3bed4aa748fa0b0a6bc80c366e8ffdf0ccbbe07229c5f02394b230759d5255e3a7d7f63a2395e2f07e2d31bf885abaea150e1f97808f26f8fe8c5113c12e4d137844160a433f8451faaf432bd7c0469dbe713304c8bed29c03cb7629cdffebc253d0a01362052f55576fdaf89702fa33cedd Ctrl.hexxcghash = hexxcghash:8467d0335e6e254eb02253f97cd14c0221f1b21431a4ffe1c20675039d0ac26fa70a0c4bad639834d88d01f6c1ea878e Ctrl.hexsession_id = hexsession_id:9a100a5b0ad81f1c603e05c5d24415f2aa7031c0d92f16de15cab350bb1a2cf3639c6906f4e220e057deb966813bbb35 @@ -3700,7 +3701,7 @@ Ctrl.type = type:F Output = 202e4e3dda18306c7fa518ea849cf3a4788dbc5305f71267ba69fe8920d3b18d9fc59853a4d03b18480269698e24c190 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 @@ -3708,7 +3709,7 @@ Ctrl.type = type:A Output = 86183fd862bf42af KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 @@ -3716,7 +3717,7 @@ Ctrl.type = type:B Output = 04e146b085c71253 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 @@ -3724,7 +3725,7 @@ Ctrl.type = type:C Output = c4364d4e0e38fe4c5fc2b2a3ad42e49a57106ffa962f4c5e KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 @@ -3732,7 +3733,7 @@ Ctrl.type = type:D Output = b9d1549032bf336c8708f13d8f5d281d696b8bddc296e709 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 @@ -3740,7 +3741,7 @@ Ctrl.type = type:E Output = c7ee72c40b26fce673ff23edea3265dfeb7b7f6fd66362bbc91548fac1819a08682c65c7d69d5e54e1c48b05e7233adc KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008100f6e899f2b7542fd95e88e06ff0a68e43df6f3d913f1295922bd01b98f7078b67311e002cafcb41a65262585a78b22ec97c81278f3f329d726f08fff23f4ce5b90abc694c92195fe7bc140579f54c6b89d81b836a8d3998446aab9055904ef1e0bb7553739d2351c8cfae0fbf50d8ced4bbd3975450569d0f9e441a3ed3aac776 Ctrl.hexxcghash = hexxcghash:1853bb0d312eb00d1c700d25ddaed9680ecf28eeefe9323566dc91ef42a85b2e3049286621f43b928e2b821e5605bf60 Ctrl.hexsession_id = hexsession_id:da7d22e3c7815b6a6089f381ddd957df3ed78e97902133d62d3ff6119d8c174b69cd26e627d6ccd98f847521aa0e3896 @@ -3748,7 +3749,7 @@ Ctrl.type = type:F Output = 8b52078a6d45dfaa051193da8f9c8a18bfd0c058e7be145d0c4b5b677eec54a01f9e2a20c997e9c0a1ede9576800cfe5 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 @@ -3756,7 +3757,7 @@ Ctrl.type = type:A Output = 54f4be4a33dfa102 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 @@ -3764,7 +3765,7 @@ Ctrl.type = type:B Output = bbb084483803aab4 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 @@ -3772,7 +3773,7 @@ Ctrl.type = type:C Output = 466a038b3a5c0d72cf19cf33e5a551437933dad54bfed655 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 @@ -3780,7 +3781,7 @@ Ctrl.type = type:D Output = 44e09698e473edc642256e99bfbfbeab1db3e254d64a3ab7 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 @@ -3788,7 +3789,7 @@ Ctrl.type = type:E Output = 8e35d767e738c4282ec1925ba5d59dad723b7220c10ae8b69c9eb3da124ac1bea8195f5ecc1c3b03953938cd1e0e190b KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000008008483322bb2efee6320ba1fe14f296e0b170f9a0c6f76a49d0b23abb74251da468b53fb86ddbbc55a5c4881686d1aaa9b309b65907d92352c83597126cf7e3d367f543c8887105403d9b2ba86cf2bbafd4a984dfe8ebb7b8155c51d6416c89b4efb91ef5953b0e54dbcdbe76443a80e5cd011d7d6c9bc69ec81a19749b95f6c0 Ctrl.hexxcghash = hexxcghash:ed7b1464334bb8a04d128b791cd860c1546faaf860aff394872373f5ccac0835b47cfeb8c3d049b211cb7b570bcc1f83 Ctrl.hexsession_id = hexsession_id:cac7b46b66372be67b4ce198311faed9ddc8f8b95f6c61d8c71a1788724ab6b8d159e2ba61f937e6d87bbb9cb24a9fe7 @@ -3796,7 +3797,7 @@ Ctrl.type = type:F Output = 63e5c62c4e6f2700bfa5927ca2e730101c12a684808ddd6cf5f9da2bad3b49ba3d05d4f88a3a91f341ad2b63952e7db0 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e @@ -3804,7 +3805,7 @@ Ctrl.type = type:A Output = e46fdb8c912658c34b7d509f6acc1111 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e @@ -3812,7 +3813,7 @@ Ctrl.type = type:B Output = 959c339aaff2e2ed46da46c5286ddf3b KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e @@ -3820,7 +3821,7 @@ Ctrl.type = type:C Output = a1cb0f9c7349d6443494df14b4bd9aad KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e @@ -3828,7 +3829,7 @@ Ctrl.type = type:D Output = cdcd2c2ccbda238e184058b76757ed5d KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e @@ -3836,7 +3837,7 @@ Ctrl.type = type:E Output = 026ae927b4a5b63a513c02faac55534dae5c219779f08e239f67df78c52be743aab628607e5a103127450ea51833eb84 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:00000101008174aa2fab9372c253f3b993d723b55a2484430fb338095852b7a5099f9d609ca6afa6bff9d64a55f7ef0963c684f0d17ec6045ce57ce3382870d55fcac0e1341fb47a7f76f0d5d53b67fd5e0658ecb88ae2e2e42aa4b83b8cfcce9faae941450ace059a7f223623d1c8a9924638de7eebad35be9c9f1bf38aea041114351d585a1988ba53cccc6949150f367fd790fc427916afa2cccd1d2f1aa8583b948dfe56cf488b38ec2d2570a0e0441c07ccec8b5b4db5f60250741b1aeb0bf49a85cc779ad7465f0c197735698842be2a39af8591ab91c84b704e67e50cbcdb75c2799aaeba0184341dd520f6db8477f13d5815d37f191ccb20545e4a1eaca316370a Ctrl.hexxcghash = hexxcghash:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e Ctrl.hexsession_id = hexsession_id:09d74bd79b47ceb3ada0d8df640595ba861ccfa3cc0d6c640eaac21d2d5f3f9fe61fb2e585fb6cc90bde11967a563c4e @@ -3844,7 +3845,7 @@ Ctrl.type = type:F Output = 759fd6bd386f4825e644521edfce4187a7104ea7380f2c6c5e283f205c7c025be46c5ee73bc54a956f268c2031026bf6 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000010100c10fff0a20858c36e41082abaa65b96c5424ab67563882a42237258e736b5cfbdb2867df55f8c40f81b34e8c4c55d39c4629dc2d833257dc68070a61d10417487ef0840b76169145402327ae81f35cbddae6c2a45d52f52f48a0c94acdb20db076393b5b1e3d1a7acee3f371bdaccfee696262eecd20238cc54322e6ca72e58708aeb19bf761054d9f7426e4ea0059bd252beee03dcad1a7d6d034b4d9d307218bb3d7bee3a57572ded304df1dd8f97ed9550ebb0f5c25ee3f8c6df3dfc2aac92f364ec91040d001c5cb1eee33c1d43112e5a289b46706c7f12a327620cd98fbce2e7fe7b7bd0e05ee0005182c35ded65ee1d86aefe816e5894e07536697a7db Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 @@ -3852,7 +3853,7 @@ Ctrl.type = type:A Output = a433ac21ceda36a9d98abec722b2a5e7 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000010100c10fff0a20858c36e41082abaa65b96c5424ab67563882a42237258e736b5cfbdb2867df55f8c40f81b34e8c4c55d39c4629dc2d833257dc68070a61d10417487ef0840b76169145402327ae81f35cbddae6c2a45d52f52f48a0c94acdb20db076393b5b1e3d1a7acee3f371bdaccfee696262eecd20238cc54322e6ca72e58708aeb19bf761054d9f7426e4ea0059bd252beee03dcad1a7d6d034b4d9d307218bb3d7bee3a57572ded304df1dd8f97ed9550ebb0f5c25ee3f8c6df3dfc2aac92f364ec91040d001c5cb1eee33c1d43112e5a289b46706c7f12a327620cd98fbce2e7fe7b7bd0e05ee0005182c35ded65ee1d86aefe816e5894e07536697a7db Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 @@ -3860,7 +3861,7 @@ Ctrl.type = type:B Output = ed580c2c7890d5f3da87870d71d96300 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 @@ -3868,7 +3869,7 @@ Ctrl.type = type:C Output = b310304108476a31154febce2bfcf44e KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 @@ -3876,7 +3877,7 @@ Ctrl.type = type:D Output = 63d729b0e32d9d7efe7efdc6111489b7 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000010100c10fff0a20858c36e41082abaa65b96c5424ab67563882a42237258e736b5cfbdb2867df55f8c40f81b34e8c4c55d39c4629dc2d833257dc68070a61d10417487ef0840b76169145402327ae81f35cbddae6c2a45d52f52f48a0c94acdb20db076393b5b1e3d1a7acee3f371bdaccfee696262eecd20238cc54322e6ca72e58708aeb19bf761054d9f7426e4ea0059bd252beee03dcad1a7d6d034b4d9d307218bb3d7bee3a57572ded304df1dd8f97ed9550ebb0f5c25ee3f8c6df3dfc2aac92f364ec91040d001c5cb1eee33c1d43112e5a289b46706c7f12a327620cd98fbce2e7fe7b7bd0e05ee0005182c35ded65ee1d86aefe816e5894e07536697a7db Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 @@ -3884,7 +3885,7 @@ Ctrl.type = type:E Output = 7443a278e0c47e4004ba1c534dfa5c460670d2dd4459a6dc7251664da187f633208f6c06470f6aed6148820187f35a25 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:62b3155ba0c160f838a6949d0a99b144868a7b247c583a53f431129e39aebd40e2feb4dbac7527f993ccf1646d559134 Ctrl.hexsession_id = hexsession_id:7e4674330fb6987b64ef7f30335d171676c705a6b9ed958adc6b6fd16949830d3f586eec44812d0518cc3ebd4292b422 @@ -3892,7 +3893,7 @@ Ctrl.type = type:F Output = 37500b699935ab38b9185018d3676f221dcd6643ba4cf3dccf8ede7ba2f0513c27ad2324158ae98df4e7fb52ffb96526 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd @@ -3900,7 +3901,7 @@ Ctrl.type = type:A Output = 8ad38b03467ef0cac638f93b156e1c05 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd @@ -3908,7 +3909,7 @@ Ctrl.type = type:B Output = c9a867164cad7619621c2390039db88f KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd @@ -3916,7 +3917,7 @@ Ctrl.type = type:C Output = 28d6e6a69e686b3b2ca02c7595b6a565 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd @@ -3924,7 +3925,7 @@ Ctrl.type = type:D Output = a3486f9014731b15530dba7498d4b2ff KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd @@ -3932,7 +3933,7 @@ Ctrl.type = type:E Output = 9640b7d6c1351a44dcd430f9728083949adbd8f3c47f1c7358b41d99730f0eeef9f8634cc99207b8d998c8aeb0085e4c KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a970acc5597f7965dcc540dac7cefde594c0232180187a32364b42dbb8d0307f8c3f52678e303e2f315b2ba1cf62863a Ctrl.hexsession_id = hexsession_id:bad9943e089550d17b90f2a34409660c07a39be5d48a77d8e1ad25726c93096081831c24e876060cb96def95df9a7fcd @@ -3940,7 +3941,7 @@ Ctrl.type = type:F Output = cef923f7cbc47534d9a6da613eea02117b19800995f66df9e49291203ad15e5d29cc08df86200bf09ca091b37cc45432 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 @@ -3948,7 +3949,7 @@ Ctrl.type = type:A Output = 1e2fd838058e4569de0699e57eb9bb30 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 @@ -3956,7 +3957,7 @@ Ctrl.type = type:B Output = d338052b2288e99bfdd16b5df26e3d3c KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000010100ba6b819aa094b3b9a2e93d37eda5df776720cce40858790532b8ab0de613b8e20efcef330eaa9e4ab290fd670b8f8ab1e2fc217d575655a7c39740ce223675a4376bd039f24165d83268a3e3a5b6e05f1b077dc752c90781d0cd6877c91c1fc865586bf661f28cbded4266f1b9364ae7233e6003b47088cb50f81a631d4b1d200f8c38455ad2217eaf03b6e0a0861aeebe28ef0fcbac5526bd06ebcc44f67de9b908f0359076527f6ff7bb959b3adfc9ac82728d7627bf506ffb2f8742ae28ce3ca7402c25b1cd3dac6781776a35549480ff537c33f63796dd5de4c64e1ff5546689d8f398be911707e0b5d347b8456e89eb2262270ee1de85902b7deb60b02b Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 @@ -3964,7 +3965,7 @@ Ctrl.type = type:C Output = 020c58037db045fc2a20a9b12e34205d KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 @@ -3972,7 +3973,7 @@ Ctrl.type = type:D Output = b1e7b4361aaea7f9656151723c21b9a2 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 @@ -3980,7 +3981,7 @@ Ctrl.type = type:E Output = 67d80666ba420d07153530859fed5a3a2f4b6decd37575714d4826f41a96a1638b89399cdd752af7f6ffd3db0214f0c1 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:e94db0c0969c8f09c1c0d63fcca9f316ae85a0c034f118958c714fa165ac71a86bbcc7a4c017c11b9558bda897455f99 Ctrl.hexsession_id = hexsession_id:a01426386ce69a9a9f101394e831dc9d17a6dc901349f3c3f4269788f5c5e20316c233d7632005b1771e5bc2f5ddf4c2 @@ -3988,7 +3989,7 @@ Ctrl.type = type:F Output = c3fb2ab670e39885cbb98a4609d69a90afd37d383512ad222d63c9c6f1009e2a42065a232ab5b39f55247f8bf9e6ab2c KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 @@ -3996,7 +3997,7 @@ Ctrl.type = type:A Output = 6e9bb7681d56457fd93aea6d40860dd9 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 @@ -4004,7 +4005,7 @@ Ctrl.type = type:B Output = 5d19ce6c6b16c5f2179753a7abdff3e4 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 @@ -4012,7 +4013,7 @@ Ctrl.type = type:C Output = c550416e8ea0608a09051cfffe0494e7 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 @@ -4020,7 +4021,7 @@ Ctrl.type = type:D Output = 33c9f3f03de395cef067684cb5b95200 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 @@ -4028,7 +4029,7 @@ Ctrl.type = type:E Output = 99071b0615bdec08d040e731828028fac9a16d367b86d2d1302b607cd39ac9678ae7f9f87eb619fe2ba75d54da3b07d1 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:8886115c2324dede13be6895605a439c6ec48ca46f3d82170b863dcf1acc26176769626df893ebb7ce8c9432058633d8 Ctrl.hexsession_id = hexsession_id:331f7e0103de46d90dbd885dadaf67c589bc6b3caf25e45e329d864c85b7c9ae17b27cb92a81c9b4421f431014cb0e03 @@ -4036,7 +4037,7 @@ Ctrl.type = type:F Output = a11fc539c46d9314645e1f7517e19794a6ba4bf7d7d5a6f71bcb4621bfdedeae3bbcaa62fb638d994d1f21d14f5777d7 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 @@ -4044,7 +4045,7 @@ Ctrl.type = type:A Output = 876692595fbf1239e03b1eb28890cedf KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 @@ -4052,7 +4053,7 @@ Ctrl.type = type:B Output = 438afd7eae8454675ed5964122fcbb9e KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000001004db530516876fb9937bc2da16117f9675c721da6b80cd49e6b6eb0df6fe4af90ae755378e77e28dbc376e000903b1365a7b3cddfaf19410b31ae44e3e6641c5d47002ac5b261b1c4f7f301c8d16a917135c23bf7f84f15a6143e7e3466c52e1e3c30026f15d5254da11ced1b817739768de9913aca2d808acaa31e933763eb438238b347a6bd07834d4f661690cdb2372b4205aa9ad80df40340c1d0b1db320df1d1b13fa2ff4b9ee4500c9d03f45e75fb15a97b833ab9827708e4bca8fea562d69fea573ca7b5905c71e51dc9f24a74bd0c596051066acdeb66eb39c76fab66b10bdc88e1b72bba8aafa342088cd4a739a18e61c75be6b5df0904dc5094f0df Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 @@ -4060,7 +4061,7 @@ Ctrl.type = type:C Output = b9cc0e2718c5853e0aebb43409fcaaef KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 @@ -4068,7 +4069,7 @@ Ctrl.type = type:D Output = 8def9f93e633ac2d28a7c5b76567a4cb KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 @@ -4076,7 +4077,7 @@ Ctrl.type = type:E Output = 3d80ed20f0703857154bda8531b12b96cf73aedfc662df6faf277321be6e38c904bfbd5f9206607684ac331dfc92bbbb KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:12ce3e6a5407943831d65608c9fd59c972689136289af06071c015f8a41c9d1536d0afdad084322f832415fbf199d044 Ctrl.hexsession_id = hexsession_id:939c41734aa3db9d9dfac7a7db54c889da38d8bbe00326f559a3b0f92a96b5ac3a454d8355ccd0f31099021d0ee43063 @@ -4084,7 +4085,7 @@ Ctrl.type = type:F Output = 736e77ad5a8fac835795ab08522d834e34a4cbc48439db2845cb1d8636a4dcfd49a7ac5413713a8177c277eead96a0ff KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000001004d7ba3e909e1e2886e00db333430d7cebe5107e9701672a2a1bc0bb5461c620c56fc8a8aa95a577cf48ac2e5b35d948e468bbc6232527f6a4e3bf5ea0b2f68b161ee3aadeef596c683e511bec1ff70df312d988eddd557952720f82f69882107f67880e38efcca68429374d85831eea3ac133a6a89b68a9ec27c71a67c87addfddb7040a7416ead43e29612dcdc5b7e6a82ad5cd243e8a6dd2997c44ad76a2a20145f89d7e6b2a26c2c0f2ce7d60b1f45410f9ebb79b52dde560f8c7c99b7a11d645f6ad6f94727cd2ea9d48ceb27467ee60371e6919a3ae044c8941a65182c94e8efd7b5c7eb45935baea722628d89d89de995d82b620059fe1054927864a91 Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 @@ -4092,7 +4093,7 @@ Ctrl.type = type:A Output = c84a4fcd4ade28805b032174428a6f27 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 @@ -4100,7 +4101,7 @@ Ctrl.type = type:B Output = 27b0de69f3bc7d79d2f6b54101f3e10f KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 @@ -4108,7 +4109,7 @@ Ctrl.type = type:C Output = 3200c39e6ed260f4f345cbd0c88cac1a KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 @@ -4116,7 +4117,7 @@ Ctrl.type = type:D Output = 7b9e506a1baede9b80dff09253a9ab88 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 @@ -4124,7 +4125,7 @@ Ctrl.type = type:E Output = 3c860ae21a5dab865eb560ed9ddf51775d3b6603e4e06285cf5e9273115a77d8d5ddfb977fd21c0a70c35798a5ef596e KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000001004d7ba3e909e1e2886e00db333430d7cebe5107e9701672a2a1bc0bb5461c620c56fc8a8aa95a577cf48ac2e5b35d948e468bbc6232527f6a4e3bf5ea0b2f68b161ee3aadeef596c683e511bec1ff70df312d988eddd557952720f82f69882107f67880e38efcca68429374d85831eea3ac133a6a89b68a9ec27c71a67c87addfddb7040a7416ead43e29612dcdc5b7e6a82ad5cd243e8a6dd2997c44ad76a2a20145f89d7e6b2a26c2c0f2ce7d60b1f45410f9ebb79b52dde560f8c7c99b7a11d645f6ad6f94727cd2ea9d48ceb27467ee60371e6919a3ae044c8941a65182c94e8efd7b5c7eb45935baea722628d89d89de995d82b620059fe1054927864a91 Ctrl.hexxcghash = hexxcghash:f3cc38427adf01b9483d1f9e4e9acef554a8c7d0d8dc088d3865f05bc06a4ff11efbbdbca7ab0e0c0e2df55a93f0b4b9 Ctrl.hexsession_id = hexsession_id:aae879d8c0c6762d28c30fdc707b169a2155f8b8a943ced399a56419be89cc9f66ba9282d85ac4e53e0d5ae27adcf393 @@ -4132,7 +4133,7 @@ Ctrl.type = type:F Output = c53cfa0836ac21bb13c58ed15ddf593e8e01c7437587112ba013058d411d262d87a5e56c098b69146d9019803206ef91 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000001001cbe25a738580c94ae733a5d4e9e61860bf1a68dfac365edc5818814166cfaecf269d07293d656c8e99973934b5f14eb4bcd1ac3c388596221f65f66e1193463bd41fcff389e458ef7f1ef858439b600bca422cd29c84d2cbc684c7a85d8b44f6a43a5fc53bbaa4ad1a6b0f2b841278efb1fbdd2513e6603984027efb81c72d8c4cbadc8dec51089dcd43ed3109ddbc6db29534186a237c5d8c3a66dedbb51b09937b1c7d4cf6cac682ba2dd1c9cf901d66f1a995f945d5ad12bd7bfdd3fcc5b0852376b9834f0bee3f7a666f587bd2a3b562ccf129b6132c902738fd0dfea3ff9538961bf5f59ac1779dd4ed68986059881f5e08be5ecd1a59380392e81f0a6 Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 @@ -4140,7 +4141,7 @@ Ctrl.type = type:A Output = e34b595f755ff42a33126d8efabe1ec0 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000001001cbe25a738580c94ae733a5d4e9e61860bf1a68dfac365edc5818814166cfaecf269d07293d656c8e99973934b5f14eb4bcd1ac3c388596221f65f66e1193463bd41fcff389e458ef7f1ef858439b600bca422cd29c84d2cbc684c7a85d8b44f6a43a5fc53bbaa4ad1a6b0f2b841278efb1fbdd2513e6603984027efb81c72d8c4cbadc8dec51089dcd43ed3109ddbc6db29534186a237c5d8c3a66dedbb51b09937b1c7d4cf6cac682ba2dd1c9cf901d66f1a995f945d5ad12bd7bfdd3fcc5b0852376b9834f0bee3f7a666f587bd2a3b562ccf129b6132c902738fd0dfea3ff9538961bf5f59ac1779dd4ed68986059881f5e08be5ecd1a59380392e81f0a6 Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 @@ -4148,7 +4149,7 @@ Ctrl.type = type:B Output = a873f52aa3b91a8dd019be8358c04de6 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:000001001cbe25a738580c94ae733a5d4e9e61860bf1a68dfac365edc5818814166cfaecf269d07293d656c8e99973934b5f14eb4bcd1ac3c388596221f65f66e1193463bd41fcff389e458ef7f1ef858439b600bca422cd29c84d2cbc684c7a85d8b44f6a43a5fc53bbaa4ad1a6b0f2b841278efb1fbdd2513e6603984027efb81c72d8c4cbadc8dec51089dcd43ed3109ddbc6db29534186a237c5d8c3a66dedbb51b09937b1c7d4cf6cac682ba2dd1c9cf901d66f1a995f945d5ad12bd7bfdd3fcc5b0852376b9834f0bee3f7a666f587bd2a3b562ccf129b6132c902738fd0dfea3ff9538961bf5f59ac1779dd4ed68986059881f5e08be5ecd1a59380392e81f0a6 Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 @@ -4156,7 +4157,7 @@ Ctrl.type = type:C Output = fce5c490a769fbd4aa31b0f5c7aad86b KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 @@ -4164,7 +4165,7 @@ Ctrl.type = type:D Output = d36a9b7d2c63675d2b250d5a97b0e628 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 @@ -4172,7 +4173,7 @@ Ctrl.type = type:E Output = 92c8f89f84575cebb9c37be3a488d0b0312a12d9253dbada7db1318f5a193d4f8f75a212a75c1123bca89d5de43cbf08 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:b32d4e6b47772e651b867558a03f488fc00c715c196c7abb1abf3ebc24a638edd058e77aeadd9aade5ce34f43e19f1fc Ctrl.hexsession_id = hexsession_id:5d2a819b135d8d985643ceab3461ede24ed192c60471676031b4b1f8ae71dec657547fdb3a43f75112855ffce72b60f4 @@ -4180,7 +4181,7 @@ Ctrl.type = type:F Output = 16dcf1bd1aa4d5d6edc2d2b23792872f53767d6b2589e4700469a9bbbbb659c1c8716393fe1ed717833f491cd32d874b KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 @@ -4188,7 +4189,7 @@ Ctrl.type = type:A Output = bbdc47242c877cc70585a5d9f0b8067d KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 @@ -4196,7 +4197,7 @@ Ctrl.type = type:B Output = 6dcc6458af049a81a6d3139c2725f67d KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 @@ -4204,7 +4205,7 @@ Ctrl.type = type:C Output = f788d0b9ea5373031d44972fad39d8e6 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 @@ -4212,7 +4213,7 @@ Ctrl.type = type:D Output = e939b1367ea35c67ea990988c3c0c474 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 @@ -4220,7 +4221,7 @@ Ctrl.type = type:E Output = 069629f693b4d291ea6f16355eb4c57eef7824217d22651af095aadac27a789314fee4e86efa9bc63085a8ebfc606548 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ce996d2b1198f069c24193526be1dd0d08a95d0b0a144da5a1303e84de4eb864d49ca71fa5a59f51c10b9d4257787626 Ctrl.hexsession_id = hexsession_id:ed906230bdcff56bd239a8c52f3cb1e4e16d1249284162ca85b320e543f62a82d7270131231cf49e1b0c0b1e87643719 @@ -4228,7 +4229,7 @@ Ctrl.type = type:F Output = 731107905e3b9b36ba3dca504b35f1a51e75e2a3ee2595ade882c21410d439ec1ec31fbc62e64362a5fddc0f39e76da0 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc @@ -4236,7 +4237,7 @@ Ctrl.type = type:A Output = 8e1af4ce3b9aa9f1e7493775f8846ac0 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc @@ -4244,7 +4245,7 @@ Ctrl.type = type:B Output = 1796cee0aeb39eb1fbbaeaf15d600832 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey:0000010100b41b41585296e85cce723619b40609b21799fb244d72fd87afa3088073819b232de7d9ab45ceaab3014099475e9314cff74149b5e4558962f31d3d2a84f24500558af928ff785dc32627f5062ea2d5bf6ff085edf6d200daca91037abda71b5c9c1660cbf60cfc3ec1fe590c3d6300aa279e42383f98f4000031bf57a2bb612c7a212bc0ec5057817b0843e01c14a9b353c26699670873db05de7049ac44951094c8b231713dab09ca641d3cea65c5e3b01d41d93351635b08a767afadfd7865388ebbe29e8f47033d1fe530d7d45fa1c266705b26d67282872da9551256d88708e1ec69ce9b94db6c7f3e6b7ae06418b36537b7839454c539b2bdd758af9c19 Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc @@ -4252,7 +4253,7 @@ Ctrl.type = type:C Output = 7a7485045a2f8cc86f82c8486f8e9f59 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc @@ -4260,7 +4261,7 @@ Ctrl.type = type:D Output = 00a9d893e8c14aa3a316163d50d83378 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc @@ -4268,7 +4269,7 @@ Ctrl.type = type:E Output = 46133b1cbab3e04043a1b336db99575183d5be76f9d56556493a8d4a8da37a020ae379ff2d470a99ca7e9d2b1cf85cb4 KDF = SSHKDF -Ctrl.md = md:SHA384 +Ctrl.digest = digest:SHA384 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:5b168cac1113de12bac95aac34501866abd610c6ce0d51520f83c865db8d0c688b27af11e08deb4a2673c160edd1da93 Ctrl.hexsession_id = hexsession_id:32dc32821483ed98f696813e712d229b6ff5a9e0f7f8e582a26f0a5204fa7655040ddbc791e00e7a979dded9354ea2dc @@ -4276,7 +4277,7 @@ Ctrl.type = type:F Output = 9221abcc3db5a557cca60408e65528e937cc3673b548c350924cd9e6387de526f5cb35a0bbe4020c47318b59d1a0527d KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf @@ -4284,7 +4285,7 @@ Ctrl.type = type:A Output = 0e2693ade0524af8 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf @@ -4292,7 +4293,7 @@ Ctrl.type = type:B Output = b13144de02295bb8 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf @@ -4300,7 +4301,7 @@ Ctrl.type = type:C Output = 7e4a721fb7379ebb423306464d57db46afa3cca10a1d7feb KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf @@ -4308,7 +4309,7 @@ Ctrl.type = type:D Output = bb84123b1fac400e0df4767d78d011427e1edd4d4c934b95 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf @@ -4316,7 +4317,7 @@ Ctrl.type = type:E Output = 00fb0a45c650dd9c95666b0c7fcea8c98f0562f61b862054ee400aec875dbbc2bdef4806c09217709a5050569312efe3af513e7aa733c72457abe1607ac01c13 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000080575308ca395798bb21ec5438c46a88ffa3f7f7671c06f924abf7c3cfb46c78c025596e4aba50c3271089184a447a571abb7f4a1b1c41f5d5ca8062940d4369778589fde81a71b2228f018c4c836cf389f854f86de71a68b1693fe8ffa1c59ce7e9f9223debada2566d2b0e5678a48bfb530e7bee42bd2ac7304a0a5ae339a2cd Ctrl.hexxcghash = hexxcghash:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf Ctrl.hexsession_id = hexsession_id:a4125aa9898092ca50c3c1631c03dcbc9df95cebb409881e580108b6cc4704b76cc77b8795fd5940561e3224cc75848518992bd8d9b70fe0fc977a476063c8bf @@ -4324,7 +4325,7 @@ Ctrl.type = type:F Output = 70a8005e711fb96dea5991cb68831b9e86005821b45ceaf958c13d5c87cbd2953d0877c267796edf8c7fb3d768bb26b74e542f40bf9ac9f6a9d217077e85f511 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 @@ -4332,7 +4333,7 @@ Ctrl.type = type:A Output = c75c77791f7b67c2 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 @@ -4340,7 +4341,7 @@ Ctrl.type = type:B Output = dae1e8bfab1b4b7e KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 @@ -4348,7 +4349,7 @@ Ctrl.type = type:C Output = 0e79f5b685ebe77ae6d62c344a5dd0f53502523a28e2b408 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 @@ -4356,7 +4357,7 @@ Ctrl.type = type:D Output = c5ec1aae5d26c2c5fe769576eb1b75c53d3dc67d452dca1c KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 @@ -4364,7 +4365,7 @@ Ctrl.type = type:E Output = 6bc4e5d6049c69a8ffbf93c7617b6a168bd0f14d71471d199b81729250117272ad102772761a8c0b5d5240e589e48a4f85ab8c3e1bd030327e7c87428ee44d13 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000802b2e6f7545fa66e1078c67c5457dbf5ee03801edef4421d4f0e797b947b79e293ef724253ec4adb53977f027a2d577d7779e96be4e093b0c36be62778c5bd48dbb0bff1335470e10cdec4df88e8feb00d322426baf3035e9fda1aaf819be48dacc640d52eb8750cc6fd8031d0cba0ef0a11973d43138dd2d11d2eef1fc926327 Ctrl.hexxcghash = hexxcghash:4dc005dc6ad5075cf6abbedb53a0407104659cd168b58d014fb2465d6f1d1140d5fef634f345c6c38ac2a8db3771e4b0c71c51faf85a297bbdf7ddf8228c3159 Ctrl.hexsession_id = hexsession_id:a674aaced8345324221bbd8356ab8355fd3d3e410ae974c0da196f4cd58cc0236a85900626da696dab8be23aaa529458ac6ccf64058fd2fd140ca1a1a0c57988 @@ -4372,7 +4373,7 @@ Ctrl.type = type:F Output = ce109babe86778542856e3934be12decd239120a4dcb948a0154c4cb7b8ac0a4a3cbd682698086123e6c0481ee351bd9fedfba58d37f7814ba9c2b584f6cfedf KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 @@ -4380,7 +4381,7 @@ Ctrl.type = type:A Output = 6a71fc98f044591d KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 @@ -4388,7 +4389,7 @@ Ctrl.type = type:B Output = 9f1a35a5c79014c0 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 @@ -4396,7 +4397,7 @@ Ctrl.type = type:C Output = 377901cc72e4c06e30e27b03902f65c4a58b9d3f5cf43431 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 @@ -4404,7 +4405,7 @@ Ctrl.type = type:D Output = 82a9db94ea5c15dff736c3074a34951e828c8dfa3fef8596 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 @@ -4412,7 +4413,7 @@ Ctrl.type = type:E Output = b3ce0202c966df307a0729a4bb3fcd0ee55d4c521a144ecd285a470830f60685b2d751883d85ccd29fcc2481f3f442fdedd58d17528e8c4fb28473ee5e539706 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810085874b95394d5ca3096b0a7e6444e129544e4acd8dd7078c46dc74633df1737986e7dc6f58ac09c7d734fd68378f1ee6df60c48bde343e55ab2a5796ca3ec295f15a75500f476a8a6f1725fdade3339cd7da0a2528449652d7ea21a834e42961ede8477f63bac84ccdba933c276512d3670477d2696402175208526276712541 Ctrl.hexxcghash = hexxcghash:8540955867f6580e9c1e7e3dfaef9c4f810dbf3364e54f66c471b51d11686598fabff6c3f78a7ac1c90710ab991aa00980f9d5948d462662f6c439fa7b80483f Ctrl.hexsession_id = hexsession_id:f2ebb7479c714402275075725c4712994f04485c048fad37d1505f1ce2cd6e32051782848afbea4399231fea5b8d39ec596e118dcc95ea35ffddd8c5611f5298 @@ -4420,7 +4421,7 @@ Ctrl.type = type:F Output = c1ab7227f919cbda46cd6ac2bd4bb2ee5bd586cc55c7c1cb067df4c9a23209f716ff5e97ed76ebbc0354d683c5369937ca8db4cecf9e6c40886a186d9c4e2366 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 @@ -4428,7 +4429,7 @@ Ctrl.type = type:A Output = 3832bf21b907daa3 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 @@ -4436,7 +4437,7 @@ Ctrl.type = type:B Output = 4e04d7787ba7fa68 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 @@ -4444,7 +4445,7 @@ Ctrl.type = type:C Output = d7be949edcfe4e4b877de1cc6a861fa721e137bf3dd1bb27 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 @@ -4452,7 +4453,7 @@ Ctrl.type = type:D Output = 5361fc87e24ec3031d97f0099766ac9ff7b8f91ea87666de KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 @@ -4460,7 +4461,7 @@ Ctrl.type = type:E Output = 40a6897606035ebb04907fa15e1545a8973b9b09423f3786be4bcb8db9e4561e0385bcf1e3c0cece5a788e9852ed1da56963f36bad78fede21405ce3ea92a3b8 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100e1436b5ef714092a6a0c8cc1593682a7ca4c05de423fb5f57c1d225943d8e4a5b526288a46a9a0fdb10b59c0beb8c1dc5b4d2bdf34eec2525df84bca2f8b769897183a45c7e61171ecea6e2be80d3becec8355ac3853bd8d077697af6e774133143265bdd538b4fb64786aaaa33e45138fd8697ff1c77b50f63dd8e9476a74c0 Ctrl.hexxcghash = hexxcghash:367c80484d7e01e0915959e9fcb5124fa674489cf0ec4b0fee6a62dd77f677db901d9fb417cecf2a98f0b24bc24edbb1f34ab19f8d4d2976958f7d99ae2c78b3 Ctrl.hexsession_id = hexsession_id:0a1bbfb890087ef260a88fafb92f16765444adc4dcb00efd4750d59f1d8f4b6662edd379d812ddc822cea79675731a5e5791f29ebd17f3f83e675e9e9f6af3e3 @@ -4468,7 +4469,7 @@ Ctrl.type = type:F Output = 727f9bade9334f97486f479c88614ce96b8cbc803a544fbfaf5fcaf0499a1b8edeb59daa1a824ca9b165879c63d9f0b6464bcd3121fb1ad29b38864fbaac7741 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 @@ -4476,7 +4477,7 @@ Ctrl.type = type:A Output = 3f077a02dc957eb1 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 @@ -4484,7 +4485,7 @@ Ctrl.type = type:B Output = 3cc158e348e64a0a KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 @@ -4492,7 +4493,7 @@ Ctrl.type = type:C Output = 8770fb6792c2fc16a60c9f45c8d40db684fe52de7c60b482 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 @@ -4500,7 +4501,7 @@ Ctrl.type = type:D Output = d417a07f1070a2e628424fa990ef436f137725a7cde43f1b KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 @@ -4508,7 +4509,7 @@ Ctrl.type = type:E Output = 20b810e4f6a540724f269194e37969a10e340d45c557eabe72c41f08a9fad85ab44a9c362e7fc5eea9ed5dd9b84cc837d2aaa46ee71b355cb1dfefa8dc544d1e KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100f8cf4795508e2aba0d9c007ee0afb38a7d570e26d4ebe97d3b9cb46dfc05b9b18396054fa91f856758b036195a9b360ee48b65dcec1f2fcb901d5faa308125b30b804e53ac15b2f43c2a12fdbc987707af58c36ecdcd89376117f9655e14da7f1808baeaab020a47ac35166a4868dab970ce79de592c69164045fce4eb55872f Ctrl.hexxcghash = hexxcghash:40d59c8836500e523e6404ac03d9895b105c7feceaac52dc3c5e4113e256c0057fbc770b805f7a2f18bf0be13357eb99db906efc5fb772f96e5fe76088e2e6f2 Ctrl.hexsession_id = hexsession_id:a619290ad553a2b0924f3ea6152883685e3f2cf6063487616f083fadae950451df5f6e8a144cd951b2d853c7ec2d1aece9c438a89850788edc6bd5e2a7a98a47 @@ -4516,7 +4517,7 @@ Ctrl.type = type:F Output = acd292ab652b49c7c2a5a35b93c31a71eeef8a629cbc6b1c782994ebc7566f7b0ae536cc0ccfe881bfd8cbfaff391fe23568fa5692198f188deff0c6d0808160 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 @@ -4524,7 +4525,7 @@ Ctrl.type = type:A Output = 7cf213cec41701ff KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 @@ -4532,7 +4533,7 @@ Ctrl.type = type:B Output = 81a44f6f95fff954 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 @@ -4540,7 +4541,7 @@ Ctrl.type = type:C Output = e1610d85ea2c24b4af18076c2d7dc0c3f3b3bf1c8df232a4 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 @@ -4548,7 +4549,7 @@ Ctrl.type = type:D Output = db146cbf4923693449b857fa927d112f3c8bd1bac73f618a KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 @@ -4556,7 +4557,7 @@ Ctrl.type = type:E Output = fac257f4544a0aa77659642c33a421cf27b2216a57399ff8ff48baab37519ce9c27f93bf447a02b3c10d9f9c6201745ed6ae28a13ff85e949e0e8048bf31e0c8 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000803105020875f56db2960579efb7509964f256c2b81009e5be554bcc8ebe84c492f0cd0990e78ef4e8582a45457712be71d6f6c0b33315668984f0a41cf45fb9a459193c710919b752be3b80b2c8c7de3be570f76df6fe1cbb9dc81085fff2ad1bbfb307c6fb21f434cf7c0b96ee9eb6bc0f9677136a6db91f5d953f8b104b3497 Ctrl.hexxcghash = hexxcghash:5f45d483ef27aeb00ec7baef96f4b4d1b254260bf60671dbd00e35a32fdcb7ae06215d59e742158782e0626bd5e2e8bada1fd7ec5056679f4a1412eaa2ef10e5 Ctrl.hexsession_id = hexsession_id:8ddcd28d02f2cb50661cf2111953c697c0e578e43a77dfeb593b2bf05189bb429f306bcb0bcb41219d5428c1795c84665bb1f0db33e55f52edbff2b781c7eb79 @@ -4564,7 +4565,7 @@ Ctrl.type = type:F Output = 8532a1014a5a2feba5730823b0fb1781a7782a73f95a97697aedf60997e6cdf5107387be820b74c0e43e8caf42e83bbc703c6cd9d37b0e720aeacc115ce4633e KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 @@ -4572,7 +4573,7 @@ Ctrl.type = type:A Output = c5dffc4eb99a1c36 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 @@ -4580,7 +4581,7 @@ Ctrl.type = type:B Output = 13cb7467ddf8ea7d KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 @@ -4588,7 +4589,7 @@ Ctrl.type = type:C Output = 4d77a9a1a36500d9ea0389e3813a201fb9b30751d1fcf0b3 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 @@ -4596,7 +4597,7 @@ Ctrl.type = type:D Output = a0e4ec099492c752b98013d2176af6e601eeef3cdc2029a9 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 @@ -4604,7 +4605,7 @@ Ctrl.type = type:E Output = b4035effa78e6da307f4c096226150e5cab92794192bba492ff8576da3fdbbfdc87fbf79721de0e8f38647261dcad096fd536c4f724f09782a4b684902a4b979 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008045cafef6acb29ea351ad025a32cb0fb88fe52f138ac3cd7718140c883cffbc10778c2e6c573bdbfaf32eceaa2fc1e106170dadcdf1cb0e1653f2361c76f5153262295b16371daf9ae2015dfb407f4920240eb10293c48971d2086723507d2eb7e1481f2b737df223628ee602a49bb7f1ac52068f5c1a24b445786e35042fc6c0 Ctrl.hexxcghash = hexxcghash:b1ce6e766a7340f40cec52585087c60e456cc390d0ee294bbc460d50b93c2170344cca3dd2e3067ebefe3efbd002ec4ed7f0fc1a8771eaffbc1fd4d5800aec21 Ctrl.hexsession_id = hexsession_id:85ae5c53a8286dfddf295dd0b31237bc8c54e9858647e222db29a4f60ffb74a175e5de22c132a1a06826c6e0122e63aa657fc670ca44943159560ce1c48b6906 @@ -4612,7 +4613,7 @@ Ctrl.type = type:F Output = eae8776eddb75cd4d14d2db129172bab92f0c8d2c8a439d4b63824c23e7481af502a45d2ebee77f3a801d658b59f6cbbdb797f479787ae4d5839b7ddf49ff908 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 @@ -4620,7 +4621,7 @@ Ctrl.type = type:A Output = 31ef8e737ec154c0 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 @@ -4628,7 +4629,7 @@ Ctrl.type = type:B Output = c0bb41f2c51a0503 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 @@ -4636,7 +4637,7 @@ Ctrl.type = type:C Output = 3f9058812f36f302dc5ada7de8f4271c435dfe4589f22a00 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 @@ -4644,7 +4645,7 @@ Ctrl.type = type:D Output = b342a447abcb67f6819a19b8b300946c89739fabd049a6e0 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 @@ -4652,7 +4653,7 @@ Ctrl.type = type:E Output = a5d70cb0a3e351be09b9600c9b97f2781236bf549209a1fbf3304af145af0941c6cd9923f1f30cec946e8dea96332d284e01a4d8bcc90721fe2e515504073cb8 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000081008b735b1cc9a88529c0d0faea307f79142abc920248b3495e56b7987605b5a7a93354c638752ae7ce47b2869600dc2ab8f240c0ce4e35147e00f8e69fbe940d6236daf01b38f3e74d7bff07d01111569e213cd8475e77de026c81dac6e40242cfc2df5af9d37e520c2d7aee165de9cc314750e856d7514b0b80c568e2292c733f Ctrl.hexxcghash = hexxcghash:c226bd264f49cba006b4806afa4edaf42c2c48992ec66c78ce3a982cb5b1d923344107eb77884b0d996af71997611fdffba499da38d5206db0d0a17c438d4d8a Ctrl.hexsession_id = hexsession_id:ae0f9a407aae7a964a900b1f5b7060a2e7d4c9de4e422fec063829a9ea1fcb74a6ae83b9eb08f8663e171bdf036bf0c263b23f8eff3053d617484cc3efd99990 @@ -4660,7 +4661,7 @@ Ctrl.type = type:F Output = dbc3ea086a49e220306cbe57b942d9409cbd205dec20c7b79fd6998906d173bcb2bc2eb5b7eea4c1d84f3926836bd15e0565a17af735596050d6161d9682f2e7 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 @@ -4668,7 +4669,7 @@ Ctrl.type = type:A Output = 19d6bc79713a4622 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 @@ -4676,7 +4677,7 @@ Ctrl.type = type:B Output = 7de9caf89d325dcd KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 @@ -4684,7 +4685,7 @@ Ctrl.type = type:C Output = 1d5391d658abb9ec1b8df32cbf1db9a302a1301984ab06d4 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 @@ -4692,7 +4693,7 @@ Ctrl.type = type:D Output = 5d37dab50814543d8d8674f4f491d73d21973f20844c96a7 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 @@ -4700,7 +4701,7 @@ Ctrl.type = type:E Output = 3e882ae390a64c34f509bc9845df581987ae2524b2ff92d9243580168f32fa68750f3f732c8c5544c98fc585582fe743efbf55dd6c487fb5f9ffac1a156fa31c KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000008100c41430e9dfce9301082a4d034e0e1ffe73133e4c97afbd325d6bbe1f3a4f5a9103f57a05f66b1ac63a5f1724b3315daf7171f334e77eff356366daf4e23e55751422734d4d22e6dcac783bba0edc1be8fcc4c7c0d5a69d047291e33167057c774e46362dfb6f8432b427cf21c01304b23e2b49b664fd50dc463c17efffa146a0 Ctrl.hexxcghash = hexxcghash:04aeff766f08c065092fdd7be43531f83d73682601069477ee10407821a0f0e8bf614e775dfab6f889a8d5120c2e39d96e38de4cda6f673fb7cb343de1e17b9c Ctrl.hexsession_id = hexsession_id:15f5653a107aee694bd1680d423c8da2dab8c1ec8e23c5208100ce3d8d4821b52bbb1d14791476253db4b07ebb715ae095b8b49e1545be3c92a3adcf39970be5 @@ -4708,7 +4709,7 @@ Ctrl.type = type:F Output = ce4bcf9cabe7ee7c0e216e64e5427ebd38cb41ba9e9a6d9ae441ca47d9278347a59afdf758ae7f7fd667ed3830bf9a33d7badfd40e2112580af514da9464a6d1 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 @@ -4716,7 +4717,7 @@ Ctrl.type = type:A Output = 93fbb01815b63533 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 @@ -4724,7 +4725,7 @@ Ctrl.type = type:B Output = aea76dfe77a87471 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 @@ -4732,7 +4733,7 @@ Ctrl.type = type:C Output = 73a55e25a0a8ec0899c1074bf0845fefd84e42f741897a3f KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 @@ -4740,7 +4741,7 @@ Ctrl.type = type:D Output = fead3a851502aa3c58734065eeaf3e63ed4c59c8f450bb1a KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 @@ -4748,7 +4749,7 @@ Ctrl.type = type:E Output = 55bde99a692820ad809eb0a62311f8f3e9469ba2ee4d782d5432628ca52d829b9c5bffc41b58232363f97c5dab603268b1997fbe9b9b34ab2aca3da27467b0c8 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000000810088181aaaa6b17924ced0033b1e4a3d007a464d4d53871f4da4689d477437b42f873d4b7d5f5c52909b6cca8be7a01d1a7a806f745500bb00b4fd6e6f8d0e1c9ad08d934c7d680a57ac5a4ed77f73182065f9295d745e1d50b8da0626f3e9ccb6651aad3b0c5c2cecd90c521318778f570333c011f02d5e2a406eb8b3d6036537 Ctrl.hexxcghash = hexxcghash:3c4ecb173c39cedecbcd19ba0fc38454176b81b6451911b4422907b1b670dcedaabebaaa261fbac23b3b5738264c5eee3dccfd9e050a1cef17ac997527dd7095 Ctrl.hexsession_id = hexsession_id:3b05253d9e5ab2f7f4ba2998bea5ed7d05afdf02b7499ac2dd554833b886b73d92e929316a366147e9af50201dbb4e54c123418d1a623bc2dc52766211dbe614 @@ -4756,7 +4757,7 @@ Ctrl.type = type:F Output = 756f65746c861f0985f3dd7d2f08004897ccb22be2f1d3b4791ca0c51d5ee0da776dd03d7dfb7f4db6c6cd37899871e63d75f7f60dff8348c313e99409ad2db5 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 @@ -4764,7 +4765,7 @@ Ctrl.type = type:A Output = a626c34c0a74b56262110185a34cd810 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 @@ -4772,7 +4773,7 @@ Ctrl.type = type:B Output = 223d6fc57263da9ad61dad9759454e0f KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000010100e8d52da494d198252b87189223bffb0bc1b68335ae987df15bf7cf95bd74a951b5eaa87b1739f91efc97f28f5a7f0a206fdbcf33e39003e154b334009563abd62a4169462865ba931ca3f8f4d70611e8bcb46228ee74983d2ec79c690d86329c2daac8dbdafe4573f114313f29c7507bd4aa50d87bb83b1cebb628e37b2501ffc9b1200d8d360e1b46bf6fdecd486fae790352eb79aa3f37e4964963a84dbd80fb3b80491210565d9449599bc9306ee76a932a764070702cd09c87e1f26095b1b78042bcc37d5f097e3f7b2db6cb6f7b3e2a332021f756fe1784edd2a82802c1274b9944dff99fb1c181f41d6d2f4eac5aa33c619c48167dce1eb47ddafbe5eb Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 @@ -4780,7 +4781,7 @@ Ctrl.type = type:C Output = 7c803e07506969666f446400b2372eee KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 @@ -4788,7 +4789,7 @@ Ctrl.type = type:D Output = 4ad705fbc9e89c03c15f9dbbf34981df KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 @@ -4796,7 +4797,7 @@ Ctrl.type = type:E Output = 36cac32cab8b943cd9d2142559c467593bfaf30d0be71560245c8b38a5671901a858ccc637b0ef6966a2bbfb1a7f51f2cf6d52c4165ca000d52bd908405c305f KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 Ctrl.hexsession_id = hexsession_id:3e81bd3b4b609955df0deaab293876592122e2d7fdc719ecd503b572c5e98cfaaac1f7e085d4097c76515f5b70413944a464ce346ada6d85d7c39a8009d4b121 @@ -4804,7 +4805,7 @@ Ctrl.type = type:F Output = 67d42301ce629c0f2a34b9dfb24ec60c138b4edc71f7123bb0db9447b3c915ebd8c54d3b20af04e30b484be3a2d4136f5d5c46f9c56de189b91fec78ecd53e1c KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 @@ -4812,7 +4813,7 @@ Ctrl.type = type:A Output = 8ebbf0e9afd9f108498f1543104ba8e2 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 @@ -4820,7 +4821,7 @@ Ctrl.type = type:B Output = 38bfe6bed75f77675fa36d76b63816a4 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 @@ -4828,7 +4829,7 @@ Ctrl.type = type:C Output = f759f0ad2d72980f6b12f0fb317222f3 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 @@ -4836,7 +4837,7 @@ Ctrl.type = type:D Output = 39f294ec25afb520f5d7f1064b7078c9 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 @@ -4844,7 +4845,7 @@ Ctrl.type = type:E Output = ff2ad139997ff26e7f4393e49d57d5fc973ddb6225d8f4b5fe990e46b9943772f0d33aa98d01089ff0aeb5740bd388ada35dc44240180c99e522c817dedfc2cd KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:ab6f9c04514ae3f6591039c9cc6a9919279282d7c95971b4c27957e31cced5ef5b1c59a4418402203ab50a46df7dc03bd67d42a62592708b0581617a42ea6d71 Ctrl.hexsession_id = hexsession_id:4e226639facaccf9894367cb1008663e989eb31757b912bd1cb3bd51058c7adf56e9a54eef87b63299a5cc092c047991dc9a380e749c7c5657bb99424bcce6d6 @@ -4852,7 +4853,7 @@ Ctrl.type = type:F Output = a670c9583c71f403207a192700d5e4fd7a007b60a4617b7f93708399a0cb771af08b9e5f4237e6975f055d6f0a4d91523fa0805013df6ae4a19f077646f1cd4b KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 @@ -4860,7 +4861,7 @@ Ctrl.type = type:A Output = f68353f802d39a43c728641e44087cc5 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000100192471d29d9fbc8b61570e4efa053a5f17b2efc0aa5415b3309f7dc3971c64d9f1093f6114941d4912f7bfb771db41d1f166d4bdaec8dde214aeb058e2227277393e3c0b12adc1b6a445870bc26e753e05e27b90b97d781e3e8493eb5e717c243213de4dcdd5a11d467b8d26759118692b10357c28b0efb0228cbe257b9ee0cb77bb7bc8b072edf418768c977e485635b4ab61078587128e9a8b3c6deca2a4e64cf9fd6eca880aebd1043deaf94447ea50b0c11b574259cdcafd208d9657c7177cf394de26dd8364b615786198c38e63c568e22b5263be41d6dd8843ad5254f61cf01b7162948652568c2b42833a95619fa5072adb0bfbf38e3eace7e1596066 Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 @@ -4868,7 +4869,7 @@ Ctrl.type = type:B Output = 23c2377f826f77519871941b62cb9fdd KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 @@ -4876,7 +4877,7 @@ Ctrl.type = type:C Output = c92b86a099e2605037d531746a6af7cb KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000100192471d29d9fbc8b61570e4efa053a5f17b2efc0aa5415b3309f7dc3971c64d9f1093f6114941d4912f7bfb771db41d1f166d4bdaec8dde214aeb058e2227277393e3c0b12adc1b6a445870bc26e753e05e27b90b97d781e3e8493eb5e717c243213de4dcdd5a11d467b8d26759118692b10357c28b0efb0228cbe257b9ee0cb77bb7bc8b072edf418768c977e485635b4ab61078587128e9a8b3c6deca2a4e64cf9fd6eca880aebd1043deaf94447ea50b0c11b574259cdcafd208d9657c7177cf394de26dd8364b615786198c38e63c568e22b5263be41d6dd8843ad5254f61cf01b7162948652568c2b42833a95619fa5072adb0bfbf38e3eace7e1596066 Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 @@ -4884,7 +4885,7 @@ Ctrl.type = type:D Output = 1517de253a5b9f7d9c4c3f234b27392e KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:00000100192471d29d9fbc8b61570e4efa053a5f17b2efc0aa5415b3309f7dc3971c64d9f1093f6114941d4912f7bfb771db41d1f166d4bdaec8dde214aeb058e2227277393e3c0b12adc1b6a445870bc26e753e05e27b90b97d781e3e8493eb5e717c243213de4dcdd5a11d467b8d26759118692b10357c28b0efb0228cbe257b9ee0cb77bb7bc8b072edf418768c977e485635b4ab61078587128e9a8b3c6deca2a4e64cf9fd6eca880aebd1043deaf94447ea50b0c11b574259cdcafd208d9657c7177cf394de26dd8364b615786198c38e63c568e22b5263be41d6dd8843ad5254f61cf01b7162948652568c2b42833a95619fa5072adb0bfbf38e3eace7e1596066 Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 @@ -4892,7 +4893,7 @@ Ctrl.type = type:E Output = be48a82cd246cf4d6ddb397a39f1ed62d98b5265e75190624a523033796d05046d63e0810b4b7a6efe9b834cb043871203638557063968910ad1cfa0abe62bb1 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a0a53cb8bcc48ffe44fd9e50e0f7532d3e326f93d7ecb10135d4385dab550cd7be03a7374dfc2a92794be13e40c794811a9916c3d1c4e7ea31ed5269537c1c22 Ctrl.hexsession_id = hexsession_id:9bcf3f3397ff464126cb2a99c04908721871354b842ffd3d873d49407db0382f98cc54d66665d950ec8277c374f19e9f0dd2e727f8759017c49b5b80baa87c63 @@ -4900,7 +4901,7 @@ Ctrl.type = type:F Output = 0c9af3775d5dc49a1b9b85fa18420ce1ca10d5159f83f9e078c217289688639dbce5f85665f866d8f93b2c6823bc7b2655830d8bb51fba945ce6eac2b0e6ce8a KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 @@ -4908,7 +4909,7 @@ Ctrl.type = type:A Output = 7b802a74d216a41f7708c597b9053223 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 @@ -4916,7 +4917,7 @@ Ctrl.type = type:B Output = 355223971bed70b804d191b64cde39e6 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 @@ -4924,7 +4925,7 @@ Ctrl.type = type:C Output = 925f2b036ac2682e20f022377499c3e1 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 @@ -4932,7 +4933,7 @@ Ctrl.type = type:D Output = 37ae2bbbb1603c07d5274fc8f57126dc KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 @@ -4940,7 +4941,7 @@ Ctrl.type = type:E Output = 8b36c7e175797bf7bbb079ac5d06e6f7f62fc5a957e0fefab7df565eb72ae0586dbebad978975aaa35846de667b44b7174315b2b932f0be538fba76b92531019 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:651bdee255eef5fb47c7733df03d4346bc335cf1de2bfbd453f4ff18c775de475719a6ec4c5c55badadda4822e3fbf5ae3c0e6e9608a893fea68bfcc0af86d73 Ctrl.hexsession_id = hexsession_id:ee603130d0bdec24952cd3392272dbd7a536c2e76c794cc2f678ca9dd789670453e6bcd330dbf4e93930ec0b3e506e4c629b3d156ab1171d247d0ba44217d292 @@ -4948,7 +4949,7 @@ Ctrl.type = type:F Output = 388ef310bce13188df3fd6285576041754a281548fcc6a212e0de564db661640320130e4df4a6ff31162edaa7ced5b7f05f3456f674ee8be0b03424142058795 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000010100b41c0bdf180d02ff459079925b32e54299128298da864be28b4c02532244b057219e3fa5fea09841351604ab713021622e6a6d0748f354fc3f29a9ac8bb64fdd984b725f00f56df3cf16d3bac786524a29105096f96f387422361bcc24774fd4d5b71bd6f757a8193fd691411b8e0aa14307e6ed1e97907925d93cee9ed266f387af66cd3da3e99d543e4baaf8a7fdb36c10869267767d80509717b5666e3fcdf8cca6486a1c18e3d3c15ba0c6773dcbe374d83de1c108a400998b25afa4d3b60917594a1120e449a57db1f3b2e048c3c64a408ed41bb32145364932f105788cd0b198522f0c59b1d774b1ac80cd76d18e06b53c3d599f625c72f38b15745478 Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 @@ -4956,7 +4957,7 @@ Ctrl.type = type:A Output = efeb5305eda69b0bd6999b4a27479667 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000010100b41c0bdf180d02ff459079925b32e54299128298da864be28b4c02532244b057219e3fa5fea09841351604ab713021622e6a6d0748f354fc3f29a9ac8bb64fdd984b725f00f56df3cf16d3bac786524a29105096f96f387422361bcc24774fd4d5b71bd6f757a8193fd691411b8e0aa14307e6ed1e97907925d93cee9ed266f387af66cd3da3e99d543e4baaf8a7fdb36c10869267767d80509717b5666e3fcdf8cca6486a1c18e3d3c15ba0c6773dcbe374d83de1c108a400998b25afa4d3b60917594a1120e449a57db1f3b2e048c3c64a408ed41bb32145364932f105788cd0b198522f0c59b1d774b1ac80cd76d18e06b53c3d599f625c72f38b15745478 Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 @@ -4964,7 +4965,7 @@ Ctrl.type = type:B Output = 806fca9189c02e7ec2a6459387b03506 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 @@ -4972,7 +4973,7 @@ Ctrl.type = type:C Output = 9e542282d0db345a6ba20eba7c5de531 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 @@ -4980,7 +4981,7 @@ Ctrl.type = type:D Output = 41e7962b57a67f75072f15a5ba405d15 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 @@ -4988,7 +4989,7 @@ Ctrl.type = type:E Output = 7bf8f25fd155e41d1dc85cc814704dd8732275b3a53dc1b8c6b330c08f307b5c0da31606cb7eaa1b37b2721f4a1bf70a6885c30d17d7acd32fcc894768fe4106 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:94ce7876dd7d98475ff8dd634b9b48e0e3416d1afd633637b49a49c525ee905ad8a17c12194746e210207c54628c453287a77515575a79ad40b270b5115030b8 Ctrl.hexsession_id = hexsession_id:d2e7ea215f35381164a1382533f752eb21e6fa9f25d399b7914c0317998f2b7820f893557459f0773eca3dbafd8375021b955a8dfe7ad659dfe480e3107724f8 @@ -4996,7 +4997,7 @@ Ctrl.type = type:F Output = 66b8f8c1a38120c73cc55950455a69c426fda44b9c66c3becaf259dd57a620e5ed3a749a486d05eab52c289f489581cb655865d4388a81e79b06bd105e3ae858 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b @@ -5004,7 +5005,7 @@ Ctrl.type = type:A Output = 8f6ac18ff5300849be34602630bb4102 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b @@ -5012,7 +5013,7 @@ Ctrl.type = type:B Output = f2b45df2508656758529a1f4679839fd KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b @@ -5020,7 +5021,7 @@ Ctrl.type = type:C Output = 3356d58f61bcca506058e0990c9821f5 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b @@ -5028,7 +5029,7 @@ Ctrl.type = type:D Output = 78495438a5326cca5351a239545941c1 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:000001003ba71746e4622911dbcd76359dbd01a3958175cac500fac87146f4a2616782ac0328ea32046762f62080df8fe76ff112acbf4e4c7a36fa648ec60c50d4a0f7b27b67cdcd725ed2d51c3b5c438c45c8f46d953845a899e89378e981aa270bd6cc190a5ab53e9516f5c194f9b61ef782573b417702337b32776765e75d6efb371a3af98c1b0eaa90ee43a99e58d803bc645a65100371cda8316d51618e4ada4d9a46cd049673cbfcf6ce3ec66c964902eb9bd28514d1fce32ebf8ee2ae3c8e46f4bf18f153a6f1031cefc7e736d82105dbeb60db422b79f4c4f3f4838fee891341cc982e79917aefb82529d134648847de15cf3ba1d7b5000e74b78198d6a3efce Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b @@ -5036,7 +5037,7 @@ Ctrl.type = type:E Output = dcfc5d099f5040513f76b012ab62ee45d5d8271aec9cbbdd1e1f7e0806f363d21c2eca730f9489ee70fbc7490a1901587b1d418c0e4f429c8098cd793c6d285c KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:327a1cfc89837c90fb7141ad3a7df293af5c9e2fd482fb77f6769db8e91417377fe0a0a30c072f8276e824975afdc0f73e1a1cbeda86d5c70c2799912602ee78 Ctrl.hexsession_id = hexsession_id:46282b8a6dea1654de89199972c414ee512f33ab832e7284547cfc345af6eea9fbafb75f4646789755078a174c98c5aa1d740af1cf40844ae680cdd80466086b @@ -5044,7 +5045,7 @@ Ctrl.type = type:F Output = a75817465c73517bd7884dcd230464583ae491ae5e39330873cd7a967188022cad63e712c7ec261abdb34c01bddd8989dfce8f5d8a8cdbdcc305429b3fd93c76 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 @@ -5052,7 +5053,7 @@ Ctrl.type = type:A Output = 4fa1b8c53d25f7c1adb4810c46b48ae7 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 @@ -5060,7 +5061,7 @@ Ctrl.type = type:B Output = 3c453d0f50b7f41826e74e5cce5b5996 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 @@ -5068,7 +5069,7 @@ Ctrl.type = type:C Output = 22f47a00a5de0f56b3e586357eeebe57 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 @@ -5076,7 +5077,7 @@ Ctrl.type = type:D Output = 8d32d1945e93c4982bd106567f8e481f KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000010100f3a28f9574691777f2a9e05a882295e5ae272a6af486e53a8574e0ce7633a5c6871a39e6ba3176a41ce3fe6c80aa8469df71401583987e34374586ec56268b37d42bc047cc898750379aa7ddc5549cc069fa10d29fca303e6063a2cb800322a84a63480d91606db0244d2dd456005bb4a4b33f91ddf33335ec4d4d519e430542e087d5b1e952b183a32b3f7b118c410c46dc44b7ad669e7d98b934e48830e61ddd2e6094e0d1fa39b9041b9ca9dc768af4da702f912b2e82738cf506479c68fa9a5f2a9153189cf83bd11a05a92428d7c7124094f684f7c848114dc272d8a308d7b65e47b1d3c2c70d5a63efbc191ff5f0359356f706ac703445778b2b43a8d6 Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 @@ -5084,7 +5085,7 @@ Ctrl.type = type:E Output = 9eefe581b1514160f81c94193d374d8f85879136e9ae494c487119b1974aac3e143948f656c1c1e837ff1368ef0d997cd3ca9f46c71056269eb8a1da8daf5678 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:4f3aaea9ade34a07f46c11a4480461e2c523a740492b23b0bfa2a9e2e2c2ce542a09644154a4b3ab0e8b71ea950444a9954a156c0530a1436aa98951af7e1972 Ctrl.hexsession_id = hexsession_id:c778cdc03ecc941ff7d37c41fe67dc84df375117abd62d099129f38d37375f3cde4e75a0160fb05edf392d1eac509d5a6796f635623794d81df9b4cf81021738 @@ -5092,7 +5093,7 @@ Ctrl.type = type:F Output = 8dd76f59e6692ff642894ee1bb147f3e1490cac944af29de6b2b5abcc4ab9eb41d236e9cd2f40cf83935097f307a246d7b35005dd302bacfe7e4fed37d2f46e9 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 @@ -5100,7 +5101,7 @@ Ctrl.type = type:A Output = f335b3ab270d7e686c5e023b3a2da75b KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 @@ -5108,7 +5109,7 @@ Ctrl.type = type:B Output = 857c9245c67bad84b7377c424c5e7e7a KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 @@ -5116,7 +5117,7 @@ Ctrl.type = type:C Output = 1c44ef56440f5856bdfd951305fd81e4 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 @@ -5124,7 +5125,7 @@ Ctrl.type = type:D Output = 8d3496ac631bb3588abbb13d4ae2dc2d KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 @@ -5132,7 +5133,7 @@ Ctrl.type = type:E Output = ac7899494cfcebbdaa8ee7c343a0a458228a0a5e59730c928e9c8775487e57c3a5f34fdb72c1b3b57cc35e0356e4b7c6a56368e74c68a017538a5b484886ec81 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:7317f576ce95d5bed93d08c65eb814d037ecd42f09b2d514fad58335e8e8bec807b9cf74b9044f449581c792ebb08843f2b80da87d91625e20f25de91b4d5d23 Ctrl.hexsession_id = hexsession_id:7d153fda85bd3488962bdf03b8d0f26cf61f737173587ac6ee3d6f601a00f6474f5401370ef04720c620ea2b9668ab72cb6c40dc96057fc4537e7a6b0e79e9c5 @@ -5140,7 +5141,7 @@ Ctrl.type = type:F Output = d32d849b488594d0b8efce91604296393b2240121f2ed51fb7c0bb5b371c33775d184ffaf3028306bc8040b21887f6885e5916ae158ef74a3ba09a1f30654f1a KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 @@ -5148,7 +5149,7 @@ Ctrl.type = type:A Output = 5aa8ed531557a1dc934ed667029e062f KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 @@ -5156,7 +5157,7 @@ Ctrl.type = type:B Output = 11a810c69785949d5a0ef6eeff960fb4 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000010100c6c401e7a417025fce8ca5d5e654de6cac8eb1bf24fffa1eefaba828f425b5df93323ad62565d9e74c0b45619c3e97a8e006a9b28a42e96e13ea2f3807319ac587850731f64c86a3a9acd4aaa04e8a586833faeb902f95177d27e89ce25307365b22b7bf444c8e72ef2bb0fce86fe326a90b787948085fd101f04a7311ed6cf65d5073a6a29c7d99fe9fa0b915fac1d9bb6b95143ca8936e10e6e319201112ba52823dbaad935972842361394999e5a67356076e9f0b528d62325181f80d66e9b3288ba7482458c737806f474867036a234201253a91a6246c8c2876d210d2579951dd12cbc153dcec403156739be9c7d291e4904f079a5a71c01b9a84481800 Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 @@ -5164,7 +5165,7 @@ Ctrl.type = type:C Output = 54e9402e4f85b08c271b2a9f15d56c75 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 @@ -5172,7 +5173,7 @@ Ctrl.type = type:D Output = 838209e0ebe7626cf6482f25c7774bfd KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 @@ -5180,7 +5181,7 @@ Ctrl.type = type:E Output = bc62048ddb762ac50336ae0e91a402cc78e73472fe180756a4686299967d2904318b8ad1b8dc622edd75e9ff0e74f7fcb8a1f8acb86e2567a5167084c648c7ef KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:b060195095692352bde81e90c1b648ec46d57476892e79489d42cb8e0da2027ec41fd2e62da8e8e2a9e1ebcb8eecfaadef75e6714008ed6a2cbdef6c321bbaaa Ctrl.hexsession_id = hexsession_id:5c910a53cafca6f8c0d97c4748f67aecd9a54c8ba96bf33327565f6f68ae0a2e7a62733a9051364ff9f68bdb416176522a0e5a2f28fe27a3f5ec402b3d99da13 @@ -5188,7 +5189,7 @@ Ctrl.type = type:F Output = 4e9644a01a3fe6c3f4f5aceddb00e2584e277354aee6392a1a5aef05024d37fcf25ff46fdd8fe52e7d1dd9a96e77328aadf44b8fc92ac22a14f63d64ad0db621 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 @@ -5196,7 +5197,7 @@ Ctrl.type = type:A Output = 77cb432c67bf0ae658aa4e34376d01b5 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000010100a82ae4062baef678d20dd9cf1704cdc69e9e78eea5faa435e4dffec06976ff73bd1e2ebd206658a26fb85a0911e2034eede31e7df2d7b87aa9700cf301b6b38502ba4db2b9723505455a7da0c6e0cf374b063921179d1bc69508f660bbb26d05ab16a2325716dbd0a733809cac36660d9a73ff0f61e09f55d1ff0652474130be7fcd2d37ebd1203960d788a1307fae48ec4e1042ab85f037a01bfd17f15725ee929d6e6246bbda00fe7105461ee873b0190c2f44692845e464949f909df46309a8eb72037278f792c87249897a0564d290bec1e09b2c9d3ad3011710fc4dcfabfa435611794dc7d1507b657229a2aab65ce2e789305d5d24ed955e89d8eb4f7e Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 @@ -5204,7 +5205,7 @@ Ctrl.type = type:B Output = f55c74d112746001d8908edd347d7e69 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 @@ -5212,7 +5213,7 @@ Ctrl.type = type:C Output = 34a48ab90890b385198ea6bf8c50c3f6 KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey:0000010100a82ae4062baef678d20dd9cf1704cdc69e9e78eea5faa435e4dffec06976ff73bd1e2ebd206658a26fb85a0911e2034eede31e7df2d7b87aa9700cf301b6b38502ba4db2b9723505455a7da0c6e0cf374b063921179d1bc69508f660bbb26d05ab16a2325716dbd0a733809cac36660d9a73ff0f61e09f55d1ff0652474130be7fcd2d37ebd1203960d788a1307fae48ec4e1042ab85f037a01bfd17f15725ee929d6e6246bbda00fe7105461ee873b0190c2f44692845e464949f909df46309a8eb72037278f792c87249897a0564d290bec1e09b2c9d3ad3011710fc4dcfabfa435611794dc7d1507b657229a2aab65ce2e789305d5d24ed955e89d8eb4f7e Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 @@ -5220,7 +5221,7 @@ Ctrl.type = type:D Output = f2b6046d3439c50a9000a63909146abc KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 @@ -5228,7 +5229,7 @@ Ctrl.type = type:E Output = 70357486ca57c93418c6705b731b054bc41be03289c25a5ed29a937732807ae10a3604486c53d1f2431411808d87bfbaa6b25971fa2e4ec3719b5d2622aed2ff KDF = SSHKDF -Ctrl.md = md:SHA512 +Ctrl.digest = digest:SHA512 Ctrl.hexkey = hexkey: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 Ctrl.hexxcghash = hexxcghash:a6ef8e3102b16ce51b2a2fe17e8dc711a964c195ca4d597aabecce595187344ccb2ea37dc4cac0a77a47e7ea1b9055b1c9948e6e09793a9121f120b3bd07c5f2 Ctrl.hexsession_id = hexsession_id:cc85cf95e29a5991306b21c1738de9a6612b8cb09f12b1738a4873c29f971e8d204aeb98bb7a7502cdab952eaaa6ec1e3a9655db3e5217afbff63ad588fbbf85 @@ -5238,7 +5239,7 @@ Output = 4e6428f7a87455bdef6026cdf68a2f6d93d6cda5145d6bca60ee4eb2d6248b399f6568c Title = SSHKDF test error conditions KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.type = type:A @@ -5246,7 +5247,7 @@ Output = FF Result = KDF_DERIVE_ERROR KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.type = type:A @@ -5254,7 +5255,7 @@ Output = FF Result = KDF_DERIVE_ERROR KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.type = type:A @@ -5262,7 +5263,7 @@ Output = FF Result = KDF_DERIVE_ERROR KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 @@ -5270,7 +5271,7 @@ Output = FF Result = KDF_DERIVE_ERROR KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 @@ -5279,7 +5280,7 @@ Output = FF Result = KDF_CTRL_ERROR KDF = SSHKDF -Ctrl.md = md:SHA1 +Ctrl.digest = digest:SHA1 Ctrl.hexkey = hexkey:0000008055bae931c07fd824bf10add1902b6fbc7c665347383498a686929ff5a25f8e40cb6645ea814fb1a5e0a11f852f86255641e5ed986e83a78bc8269480eac0b0dfd770cab92e7a28dd87ff452466d6ae867cead63b366b1c286e6c4811a9f14c27aea14c5171d49b78c06e3735d36e6a3be321dd5fc82308f34ee1cb17fba94a59 Ctrl.hexxcghash = hexxcghash:a4ebd45934f56792b5112dcd75a1075fdc889245 Ctrl.hexsession_id = hexsession_id:a4ebd45934f56792b5112dcd75a1075fdc889245 From builds at travis-ci.org Fri May 3 22:07:41 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 May 2019 22:07:41 +0000 Subject: Still Failing: openssl/openssl#25030 (master - 4679345) In-Reply-To: Message-ID: <5cccbbada9720_43fbc3cf93a844592dd@bdcc246d-ccaa-43fe-b1a4-a4f5977e862d.mail> Build Update for openssl/openssl ------------------------------------- Build: #25030 Status: Still Failing Duration: 18 mins and 37 secs Commit: 4679345 (master) Author: Simo Sorce Message: Change the digest string from "md" to "digest" Conform to other modules which were changed at the last minute and this discrepancy was not noticed. Retain "md" as an alias so not to break 3rd party backports/tests scripts. Signed-off-by: Simo Sorce Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8783) View the changeset: https://github.com/openssl/openssl/compare/ff8029c18978...4679345149f0 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/527971338?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat May 4 11:28:46 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 May 2019 11:28:46 +0000 Subject: Build failed: openssl master.24439 Message-ID: <20190504112846.1.D44B22FE6831BFB2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat May 4 16:41:43 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 May 2019 16:41:43 +0000 Subject: Build completed: openssl master.24440 Message-ID: <20190504164143.1.44FC9059B01154A3@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun May 5 03:37:18 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 May 2019 03:37:18 +0000 Subject: Build failed: openssl master.24441 Message-ID: <20190505033718.1.042D32D8FBFD7923@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun May 5 03:58:42 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 May 2019 03:58:42 +0000 Subject: Build failed: openssl master.24442 Message-ID: <20190505035842.1.E7278A9789F83799@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun May 5 04:21:54 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 May 2019 04:21:54 +0000 Subject: Build failed: openssl master.24443 Message-ID: <20190505042154.1.81F9ED30DD02DD59@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun May 5 05:35:34 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 May 2019 05:35:34 +0000 Subject: Build failed: openssl master.24444 Message-ID: <20190505053534.1.28E2F39E8F00FCC3@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun May 5 07:10:37 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 May 2019 07:10:37 +0000 Subject: Build completed: openssl master.24445 Message-ID: <20190505071037.1.CE050AC9B09C0F25@appveyor.com> An HTML attachment was scrubbed... URL: From scan-admin at coverity.com Sun May 5 07:35:27 2019 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 05 May 2019 07:35:27 +0000 (UTC) Subject: Coverity Scan: Analysis completed for openssl/openssl Message-ID: <5cce923ec9d21_7ed42ac098f38f58468a@appnode-2.mail> Your request for analysis of openssl/openssl has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEvyxzJHSwEoiXkZglM3WeHA-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I3QhDRtCLFvShO-2FfFzHS4TD24udPRKWpo-2FE2yQoDFhk7Y4sjBhe-2B7FTesDaeoHZfxO6amq7S8ubmWlJCeV-2F-2FkiffAT4QpJ-2BcAXJG-2BfKlDx0Wk-2B0el9XQ1H1UroeBMSI-2BUdIzC-2BUZ25ia5zTCQWGuLekYfRMw6iBMaumlmdE4JeOG2bDWPt5DR1o6y1I1mr4p0U-3D Build ID: 254628 Analysis Summary: New defects found: 14 Defects eliminated: 3 If you have difficulty understanding any defects, email us at scan-admin at coverity.com, or post your question to StackOverflow at https://u2389337.ct.sendgrid.net/wf/click?upn=OgIsEqWzmIl4S-2FzEUMxLXL-2BukuZt9UUdRZhgmgzAKchwAzH1nH3073xDEXNRgHN6zzUI-2FRfbrE6mNOeeukHUQw-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I3QhDRtCLFvShO-2FfFzHS4TD24udPRKWpo-2FE2yQoDFhk7fYjlutrEafCy0HvfK9vjModsKJ7o61qNQgCOg5DmPOoHKVbQ90GhQyCaYL6CjBmra4XPhIYZBeNLLzec7bnHyGyvXUgQTYlDHud-2FpfLP4M0O1QGK1xuKz9ej6wUel9gz-2FCUpmnwZ8YVDmk-2Ba-2FxwRP0-3D From scan-admin at coverity.com Sun May 5 07:46:59 2019 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 05 May 2019 07:46:59 +0000 (UTC) Subject: Coverity Scan: Analysis completed for OpenSSL-1.0.2 Message-ID: <5cce94f31e31c_7ce2ac098f38f58462@appnode-2.mail> Your request for analysis of OpenSSL-1.0.2 has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEOo3rtGjiQZqYPGgcjfkiXQ-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I0-2BRmrQNCUYk4r-2B7gL-2B9PaLX2gOjU5z86AJKtCXSzqOIYnEunjUIj9Blc8Netoca3GYyDEqeT5cm9Qve6Eb4lLhTw6UZ9o9M9-2FTVjRk8rgD3i71plgFBn5iGgpDmopq9GhLzEjUnFjWNoe596RcHtfQmETlF0bDvvoqT4BrsukiKmUbdwiSweBRUkR5MBjhIYQ-3D Build ID: 254629 Analysis Summary: New defects found: 3 Defects eliminated: 0 If you have difficulty understanding any defects, email us at scan-admin at coverity.com, or post your question to StackOverflow at https://u2389337.ct.sendgrid.net/wf/click?upn=OgIsEqWzmIl4S-2FzEUMxLXL-2BukuZt9UUdRZhgmgzAKchwAzH1nH3073xDEXNRgHN6zzUI-2FRfbrE6mNOeeukHUQw-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I0-2BRmrQNCUYk4r-2B7gL-2B9PaLX2gOjU5z86AJKtCXSzqOIYhBkw96VVTJnsszLAQ4y9gCRK8XH903vzDk6SgmQhlcsrc7OrXgnkZhn4EBiGAvdS9TMMwTOJiPRQHxi04ByX7miUGR-2FRrUSwCzlb0QYrJTNSYLI1-2BQq93C-2BYLnrD5an4W3V7WCRzAQoyLDqIyrR20-3D From no-reply at appveyor.com Sun May 5 17:59:26 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 May 2019 17:59:26 +0000 Subject: Build failed: openssl master.24450 Message-ID: <20190505175926.1.77E5BA5511291A9B@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Mon May 6 05:47:57 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Mon, 06 May 2019 05:47:57 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1557121677.435548.24051.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 4679345149 Change the digest string from "md" to "digest" ff8029c189 Added generated files for EVP_KDF changes d2ba812343 Added EVP_KDF (similiar to the EVP_MAC) e616c11e17 Add documentation for running unit tests under Valgrind Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `Makefile:7012: recipe for target 'test/p_test.so' failed __afl_prev_loc' make[1]: *** [test/p_test.so] Error 1 /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' make[1]: *** Waiting for unfinished jobs.... /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6936: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From no-reply at appveyor.com Mon May 6 09:23:22 2019 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 May 2019 09:23:22 +0000 Subject: Build completed: openssl master.24451 Message-ID: <20190506092322.1.82CF975B6B31F82B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon May 6 17:08:55 2019 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 May 2019 17:08:55 +0000 Subject: Build failed: openssl master.24457 Message-ID: <20190506170855.1.52970429F614C5A0@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon May 6 19:17:13 2019 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 May 2019 19:17:13 +0000 Subject: Build failed: openssl master.24458 Message-ID: <20190506191713.1.8BB7E0C22115D3D0@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon May 6 19:45:32 2019 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 May 2019 19:45:32 +0000 Subject: Build failed: openssl master.24460 Message-ID: <20190506194532.1.6A02A43F290829C9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon May 6 20:24:40 2019 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 May 2019 20:24:40 +0000 Subject: Build completed: openssl master.24461 Message-ID: <20190506202440.1.0F30F4D825EFF2F0@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon May 6 21:58:24 2019 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 May 2019 21:58:24 +0000 Subject: Build failed: openssl master.24463 Message-ID: <20190506215824.1.BE1C8DEC904638E6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue May 7 02:03:51 2019 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 May 2019 02:03:51 +0000 Subject: Build completed: openssl master.24464 Message-ID: <20190507020351.1.B14904CFFDBF710A@appveyor.com> An HTML attachment was scrubbed... URL: From matthias.st.pierre at ncp-e.com Tue May 7 11:12:05 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Tue, 07 May 2019 11:12:05 +0000 Subject: [openssl] master update Message-ID: <1557227525.919997.25069.nullmailer@dev.openssl.org> The branch master has been updated via 260a16f33682a819414fcba6161708a5e6bdff50 (commit) from 4679345149f04eece835593823932263d9421456 (commit) - Log ----------------------------------------------------------------- commit 260a16f33682a819414fcba6161708a5e6bdff50 Author: Dr. Matthias St. Pierre Date: Tue May 7 11:59:11 2019 +0200 man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8893) ----------------------------------------------------------------------- Summary of changes: doc/man3/EVP_PKEY_meth_new.pod | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/doc/man3/EVP_PKEY_meth_new.pod b/doc/man3/EVP_PKEY_meth_new.pod index 37df010..d6cae71 100644 --- a/doc/man3/EVP_PKEY_meth_new.pod +++ b/doc/man3/EVP_PKEY_meth_new.pod @@ -286,7 +286,7 @@ L and L. The signctx_init() and signctx() methods are used to sign a digest present by a B object. They are called by the EVP_DigestSign functions. See -L for detail. +L for details. int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx); int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, @@ -294,7 +294,7 @@ L for detail. The verifyctx_init() and verifyctx() methods are used to verify a signature against the data in a B object. They are called by the various -EVP_DigestVerify functions. See L for detail. +EVP_DigestVerify functions. See L for details. int (*encrypt_init) (EVP_PKEY_CTX *ctx); int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, @@ -321,7 +321,7 @@ L and L. int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value); The ctrl() and ctrl_str() methods are used to adjust algorithm-specific -settings. See L and related functions for detail. +settings. See L and related functions for details. int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen); @@ -330,7 +330,7 @@ settings. See L and related functions for detail. size_t tbslen); The digestsign() and digestverify() methods are used to generate or verify -a signature in a one-shot mode. They could be called by L +a signature in a one-shot mode. They could be called by L and L. int (*check) (EVP_PKEY *pkey); From matthias.st.pierre at ncp-e.com Tue May 7 11:12:37 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Tue, 07 May 2019 11:12:37 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1557227557.490017.26869.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 335a587bd28263ed76757018a80ad8861a4b289a (commit) from 66790d762562aec139daa5ed321e380c687608e4 (commit) - Log ----------------------------------------------------------------- commit 335a587bd28263ed76757018a80ad8861a4b289a Author: Dr. Matthias St. Pierre Date: Tue May 7 11:59:11 2019 +0200 man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8893) (cherry picked from commit 260a16f33682a819414fcba6161708a5e6bdff50) ----------------------------------------------------------------------- Summary of changes: doc/man3/EVP_PKEY_meth_new.pod | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/doc/man3/EVP_PKEY_meth_new.pod b/doc/man3/EVP_PKEY_meth_new.pod index db803fc..c6ed7d9 100644 --- a/doc/man3/EVP_PKEY_meth_new.pod +++ b/doc/man3/EVP_PKEY_meth_new.pod @@ -286,7 +286,7 @@ L and L. The signctx_init() and signctx() methods are used to sign a digest present by a B object. They are called by the EVP_DigestSign functions. See -L for detail. +L for details. int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx); int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, @@ -294,7 +294,7 @@ L for detail. The verifyctx_init() and verifyctx() methods are used to verify a signature against the data in a B object. They are called by the various -EVP_DigestVerify functions. See L for detail. +EVP_DigestVerify functions. See L for details. int (*encrypt_init) (EVP_PKEY_CTX *ctx); int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, @@ -321,7 +321,7 @@ L and L. int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value); The ctrl() and ctrl_str() methods are used to adjust algorithm-specific -settings. See L and related functions for detail. +settings. See L and related functions for details. int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen); @@ -330,7 +330,7 @@ settings. See L and related functions for detail. size_t tbslen); The digestsign() and digestverify() methods are used to generate or verify -a signature in a one-shot mode. They could be called by L +a signature in a one-shot mode. They could be called by L and L. int (*check) (EVP_PKEY *pkey); From matt at openssl.org Tue May 7 13:28:55 2019 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 May 2019 13:28:55 +0000 Subject: [openssl] master update Message-ID: <1557235735.884979.28576.nullmailer@dev.openssl.org> The branch master has been updated via 7c3a7561b536264b282f604efc959edad18807d7 (commit) via 72fb59c72186c327e047cd29d8a66a4a323b9f3b (commit) from 260a16f33682a819414fcba6161708a5e6bdff50 (commit) - Log ----------------------------------------------------------------- commit 7c3a7561b536264b282f604efc959edad18807d7 Author: Boris Pismenny Date: Sat Apr 13 17:20:35 2019 +0300 ssl: Add SSL_sendfile This commit adds the SSL_sendfile call, which allows KTLS sockets to transmit file using zero-copy semantics. Signed-off-by: Boris Pismenny Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8727) commit 72fb59c72186c327e047cd29d8a66a4a323b9f3b Author: Boris Pismenny Date: Thu Apr 11 16:24:42 2019 +0300 Linux ktls sendfile This commit introduces support for Linux KTLS sendfile. Sendfile semantics require the use of a kernel TLS socket to construct the TLS record headers, encrypt and authenticate the data. KTLS sendfile improves performance by avoiding the copy of file data into user space, which is required today. Signed-off-by: Boris Pismenny Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8727) ----------------------------------------------------------------------- Summary of changes: crypto/err/openssl.txt | 1 + doc/man3/SSL_write.pod | 31 +++++++++++++- include/internal/ktls.h | 15 +++++++ include/openssl/err.h | 1 + include/openssl/ssl.h | 2 + include/openssl/sslerr.h | 1 + ssl/ssl_err.c | 1 + ssl/ssl_lib.c | 67 +++++++++++++++++++++++++++++ test/sslapitest.c | 109 ++++++++++++++++++++++++++++++++++++++++++++++- util/libssl.num | 1 + 10 files changed, 226 insertions(+), 3 deletions(-) diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 8ad85f5..14a7e3b 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -1437,6 +1437,7 @@ SSL_F_SSL_RENEGOTIATE:516:SSL_renegotiate SSL_F_SSL_RENEGOTIATE_ABBREVIATED:546:SSL_renegotiate_abbreviated SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT:320:* SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT:321:* +SSL_F_SSL_SENDFILE:639:SSL_sendfile SSL_F_SSL_SESSION_DUP:348:ssl_session_dup SSL_F_SSL_SESSION_NEW:189:SSL_SESSION_new SSL_F_SSL_SESSION_PRINT_FP:190:SSL_SESSION_print_fp diff --git a/doc/man3/SSL_write.pod b/doc/man3/SSL_write.pod index a73bc06..b18c215 100644 --- a/doc/man3/SSL_write.pod +++ b/doc/man3/SSL_write.pod @@ -2,12 +2,13 @@ =head1 NAME -SSL_write_ex, SSL_write - write bytes to a TLS/SSL connection +SSL_write_ex, SSL_write, SSL_sendfile - write bytes to a TLS/SSL connection =head1 SYNOPSIS #include + ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags); int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written); int SSL_write(SSL *ssl, const void *buf, int num); @@ -17,6 +18,14 @@ SSL_write_ex() and SSL_write() write B bytes from the buffer B into the specified B connection. On success SSL_write_ex() will store the number of bytes written in B<*written>. +SSL_sendfile() writes B bytes from offset B in the file +descriptor B to the specified SSL connection B. This function provides +efficient zero-copy semantics. SSL_sendfile() is available only when +Kernel TLS is enabled, which can be checked by calling BIO_get_ktls_send(). +It is provided here to allow users to maintain the same interface. +The meaning of B is platform dependent. +Currently, under Linux it is ignored. + =head1 NOTES In the paragraphs below a "write function" is defined as one of either @@ -104,17 +113,35 @@ You should instead call SSL_get_error() to find out if it's retryable. =back +For SSL_sendfile(), the following return values can occur: + +=over 4 + +=item Z<>>= 0 + +The write operation was successful, the return value is the number +of bytes of the file written to the TLS/SSL connection. + +=item E 0 + +The write operation was not successful, because either the connection was +closed, an error occured or action must be taken by the calling process. +Call SSL_get_error() with the return value to find out the reason. + +=back + =head1 SEE ALSO L, L, L L, L, L, L -L, +L, L, L, L =head1 HISTORY The SSL_write_ex() function was added in OpenSSL 1.1.1. +The SSL_sendfile() function was added in OpenSSL 3.0.0. =head1 COPYRIGHT diff --git a/include/internal/ktls.h b/include/internal/ktls.h index d7bd1f3..9f2af12 100644 --- a/include/internal/ktls.h +++ b/include/internal/ktls.h @@ -73,8 +73,14 @@ static ossl_inline int ktls_read_record(int fd, void *data, size_t length) return -1; } +static ossl_inline ossl_ssize_t ktls_sendfile(int s, int fd, off_t off, size_t size, int flags) +{ + return -1; +} + # else /* KERNEL_VERSION */ +# include # include # include # include @@ -158,6 +164,15 @@ static ossl_inline int ktls_send_ctrl_message(int fd, unsigned char record_type, return sendmsg(fd, &msg, 0); } +/* + * KTLS enables the sendfile system call to send data from a file over TLS. + * @flags are ignored on Linux. (placeholder for FreeBSD sendfile) + * */ +static ossl_inline ossl_ssize_t ktls_sendfile(int s, int fd, off_t off, size_t size, int flags) +{ + return sendfile(s, fd, &off, size); +} + # define K_MIN1_RX 17 # if LINUX_VERSION_CODE < KERNEL_VERSION(K_MAJ, K_MIN1_RX, K_MIN2) diff --git a/include/openssl/err.h b/include/openssl/err.h index 8fcdfb4..7398029 100644 --- a/include/openssl/err.h +++ b/include/openssl/err.h @@ -177,6 +177,7 @@ typedef struct err_state_st { # define SYS_F_STAT 22 # define SYS_F_FCNTL 23 # define SYS_F_FSTAT 24 +# define SYS_F_SENDFILE 25 /* reasons */ # define ERR_R_SYS_LIB ERR_LIB_SYS/* 2 */ diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index f4b17f1..60712d0 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -1848,6 +1848,8 @@ __owur int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes); __owur int SSL_peek(SSL *ssl, void *buf, int num); __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes); +__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, + int flags); __owur int SSL_write(SSL *ssl, const void *buf, int num); __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written); __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num, diff --git a/include/openssl/sslerr.h b/include/openssl/sslerr.h index 7f776f9..385fda3 100644 --- a/include/openssl/sslerr.h +++ b/include/openssl/sslerr.h @@ -217,6 +217,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_SSL_RENEGOTIATE_ABBREVIATED 546 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321 +# define SSL_F_SSL_SENDFILE 639 # define SSL_F_SSL_SESSION_DUP 348 # define SSL_F_SSL_SESSION_NEW 189 # define SSL_F_SSL_SESSION_PRINT_FP 190 diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index afe1b58..daeee1e 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -311,6 +311,7 @@ static const ERR_STRING_DATA SSL_str_functs[] = { "SSL_renegotiate_abbreviated"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT, 0), ""}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT, 0), ""}, + {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SENDFILE, 0), "SSL_sendfile"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SESSION_DUP, 0), "ssl_session_dup"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SESSION_NEW, 0), "SSL_SESSION_new"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SESSION_PRINT_FP, 0), diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 89a4100..910f82b 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -11,6 +11,7 @@ #include #include "ssl_locl.h" +#include "e_os.h" #include #include #include @@ -2008,6 +2009,72 @@ int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written) } } +ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags) +{ + ossl_ssize_t ret; + + if (s->handshake_func == NULL) { + SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED); + return -1; + } + + if (s->shutdown & SSL_SENT_SHUTDOWN) { + s->rwstate = SSL_NOTHING; + SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN); + return -1; + } + + if (!BIO_get_ktls_send(s->wbio)) { + SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED); + return -1; + } + + /* If we have an alert to send, lets send it */ + if (s->s3.alert_dispatch) { + ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s); + if (ret <= 0) { + /* SSLfatal() already called if appropriate */ + return ret; + } + /* if it went, fall through and send more stuff */ + } + + s->rwstate = SSL_WRITING; + if (BIO_flush(s->wbio) <= 0) { + if (!BIO_should_retry(s->wbio)) { + s->rwstate = SSL_NOTHING; + } else { +#ifdef EAGAIN + set_sys_error(EAGAIN); +#endif + } + return -1; + } + +#ifndef OPENSSL_NO_KTLS + ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags); +#else + ret = -1; +#endif + if (ret < 0) { +#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY) + if ((get_last_sys_error() == EAGAIN) || + (get_last_sys_error() == EINTR) || + (get_last_sys_error() == EBUSY)) + BIO_set_retry_write(s->wbio); + else +#endif +#ifdef OPENSSL_NO_KTLS + SYSerr(SYS_F_SENDFILE, get_last_sys_error()); +#else + SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED); +#endif + return ret; + } + s->rwstate = SSL_NOTHING; + return ret; +} + int SSL_write(SSL *s, const void *buf, int num) { int ret; diff --git a/test/sslapitest.c b/test/sslapitest.c index 7ca8c75..3504eea 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -7,6 +7,7 @@ * https://www.openssl.org/source/license.html */ +#include #include #include @@ -17,6 +18,7 @@ #include #include #include +#include #include "ssltestlib.h" #include "testutil.h" @@ -918,6 +920,111 @@ end: return testresult; } +#define SENDFILE_SZ (16 * 4096) +#define SENDFILE_CHUNK (4 * 4096) +#define min(a,b) ((a) > (b) ? (b) : (a)) + +static int test_ktls_sendfile(void) +{ + SSL_CTX *cctx = NULL, *sctx = NULL; + SSL *clientssl = NULL, *serverssl = NULL; + unsigned char *buf, *buf_dst; + BIO *out = NULL, *in = NULL; + int cfd, sfd, ffd, err; + ssize_t chunk_size = 0; + off_t chunk_off = 0; + int testresult = 0; + FILE *ffdp; + + buf = OPENSSL_zalloc(SENDFILE_SZ); + buf_dst = OPENSSL_zalloc(SENDFILE_SZ); + if (!TEST_ptr(buf) || !TEST_ptr(buf_dst) + || !TEST_true(create_test_sockets(&cfd, &sfd))) + goto end; + + /* Skip this test if the platform does not support ktls */ + if (!ktls_chk_platform(sfd)) { + testresult = 1; + goto end; + } + + /* Create a session based on SHA-256 */ + if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(), + TLS_client_method(), + TLS1_2_VERSION, TLS1_2_VERSION, + &sctx, &cctx, cert, privkey)) + || !TEST_true(SSL_CTX_set_cipher_list(cctx, + "AES128-GCM-SHA256")) + || !TEST_true(create_ssl_objects2(sctx, cctx, &serverssl, + &clientssl, sfd, cfd))) + goto end; + + if (!TEST_true(create_ssl_connection(serverssl, clientssl, + SSL_ERROR_NONE)) + || !TEST_true(BIO_get_ktls_send(serverssl->wbio))) + goto end; + + RAND_bytes(buf, SENDFILE_SZ); + out = BIO_new_file(tmpfilename, "wb"); + if (!TEST_ptr(out)) + goto end; + + if (BIO_write(out, buf, SENDFILE_SZ) != SENDFILE_SZ) + goto end; + + BIO_free(out); + out = NULL; + in = BIO_new_file(tmpfilename, "rb"); + BIO_get_fp(in, &ffdp); + ffd = fileno(ffdp); + + while (chunk_off < SENDFILE_SZ) { + chunk_size = min(SENDFILE_CHUNK, SENDFILE_SZ - chunk_off); + while ((err = SSL_sendfile(serverssl, + ffd, + chunk_off, + chunk_size, + 0)) != chunk_size) { + if (SSL_get_error(serverssl, err) != SSL_ERROR_WANT_WRITE) + goto end; + } + while ((err = SSL_read(clientssl, + buf_dst + chunk_off, + chunk_size)) != chunk_size) { + if (SSL_get_error(clientssl, err) != SSL_ERROR_WANT_READ) + goto end; + } + + /* verify the payload */ + if (!TEST_mem_eq(buf_dst + chunk_off, + chunk_size, + buf + chunk_off, + chunk_size)) + goto end; + + chunk_off += chunk_size; + } + + testresult = 1; +end: + if (clientssl) { + SSL_shutdown(clientssl); + SSL_free(clientssl); + } + if (serverssl) { + SSL_shutdown(serverssl); + SSL_free(serverssl); + } + SSL_CTX_free(sctx); + SSL_CTX_free(cctx); + serverssl = clientssl = NULL; + BIO_free(out); + BIO_free(in); + OPENSSL_free(buf); + OPENSSL_free(buf_dst); + return testresult; +} + static int test_ktls_no_txrx_client_no_txrx_server(void) { return execute_test_ktls(0, 0, 0, 0); @@ -997,7 +1104,6 @@ static int test_ktls_client_server(void) { return execute_test_ktls(1, 1, 1, 1); } - #endif static int test_large_message_tls(void) @@ -6280,6 +6386,7 @@ int setup_tests(void) ADD_TEST(test_ktls_no_rx_client_server); ADD_TEST(test_ktls_no_tx_client_server); ADD_TEST(test_ktls_client_server); + ADD_TEST(test_ktls_sendfile); #endif ADD_TEST(test_large_message_tls); ADD_TEST(test_large_message_tls_read_ahead); diff --git a/util/libssl.num b/util/libssl.num index d59ccf9..c34200f 100644 --- a/util/libssl.num +++ b/util/libssl.num @@ -503,3 +503,4 @@ SSL_CTX_set_async_callback_arg 503 3_0_0 EXIST::FUNCTION: SSL_set_async_callback 504 3_0_0 EXIST::FUNCTION: SSL_set_async_callback_arg 505 3_0_0 EXIST::FUNCTION: SSL_get_async_status 506 3_0_0 EXIST::FUNCTION: +SSL_sendfile 507 3_0_0 EXIST::FUNCTION: From builds at travis-ci.org Tue May 7 14:04:17 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 May 2019 14:04:17 +0000 Subject: Still Failing: openssl/openssl#25062 (OpenSSL_1_1_1-stable - 335a587) In-Reply-To: Message-ID: <5cd1906145fd7_43ffb058f7f1014664e@bbfcf39f-6521-4d29-ae6a-f5c14bde5e9c.mail> Build Update for openssl/openssl ------------------------------------- Build: #25062 Status: Still Failing Duration: 25 mins and 47 secs Commit: 335a587 (OpenSSL_1_1_1-stable) Author: Dr. Matthias St. Pierre Message: man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8893) (cherry picked from commit 260a16f33682a819414fcba6161708a5e6bdff50) View the changeset: https://github.com/openssl/openssl/compare/66790d762562...335a587bd282 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529299228?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue May 7 13:50:34 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 May 2019 13:50:34 +0000 Subject: Still Failing: openssl/openssl#25061 (master - 7c3a756) In-Reply-To: Message-ID: <5cd18d2a26a1a_43ffb05a2bef41352f4@bbfcf39f-6521-4d29-ae6a-f5c14bde5e9c.mail> Build Update for openssl/openssl ------------------------------------- Build: #25061 Status: Still Failing Duration: 21 mins and 2 secs Commit: 7c3a756 (master) Author: Boris Pismenny Message: ssl: Add SSL_sendfile This commit adds the SSL_sendfile call, which allows KTLS sockets to transmit file using zero-copy semantics. Signed-off-by: Boris Pismenny Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8727) View the changeset: https://github.com/openssl/openssl/compare/4679345149f0...7c3a7561b536 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529298618?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Tue May 7 16:00:39 2019 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 May 2019 16:00:39 +0000 Subject: [openssl] master update Message-ID: <1557244839.240585.32519.nullmailer@dev.openssl.org> The branch master has been updated via 9acbe07d2300d34a7ea846d9756f33b4595e32fb (commit) from 7c3a7561b536264b282f604efc959edad18807d7 (commit) - Log ----------------------------------------------------------------- commit 9acbe07d2300d34a7ea846d9756f33b4595e32fb Author: Matt Caswell Date: Fri May 3 15:56:08 2019 +0100 Reject obviously invalid DSA parameters during signing Fixes #8875 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8876) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index 37c654d..b66d5ad 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -190,6 +190,12 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, return 0; } + /* Reject obviously invalid parameters */ + if (BN_is_zero(dsa->p) || BN_is_zero(dsa->q) || BN_is_zero(dsa->g)) { + DSAerr(DSA_F_DSA_SIGN_SETUP, DSA_R_INVALID_PARAMETERS); + return 0; + } + k = BN_new(); l = BN_new(); if (k == NULL || l == NULL) From matt at openssl.org Tue May 7 16:00:55 2019 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 May 2019 16:00:55 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1557244855.981472.1155.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 8f506274029903457c5f1d8663a012763f55cd37 (commit) from 335a587bd28263ed76757018a80ad8861a4b289a (commit) - Log ----------------------------------------------------------------- commit 8f506274029903457c5f1d8663a012763f55cd37 Author: Matt Caswell Date: Fri May 3 15:56:08 2019 +0100 Reject obviously invalid DSA parameters during signing Fixes #8875 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8876) (cherry picked from commit 9acbe07d2300d34a7ea846d9756f33b4595e32fb) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index 7a0b087..0c22d41 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -190,6 +190,12 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, return 0; } + /* Reject obviously invalid parameters */ + if (BN_is_zero(dsa->p) || BN_is_zero(dsa->q) || BN_is_zero(dsa->g)) { + DSAerr(DSA_F_DSA_SIGN_SETUP, DSA_R_INVALID_PARAMETERS); + return 0; + } + k = BN_new(); l = BN_new(); if (k == NULL || l == NULL) From builds at travis-ci.org Tue May 7 16:19:59 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 May 2019 16:19:59 +0000 Subject: Errored: openssl/openssl#25064 (master - 9acbe07) In-Reply-To: Message-ID: <5cd1b02ebd3cb_43faa6efc9664135046@d9b5dd8a-4629-43ca-8d84-8272b82173b1.mail> Build Update for openssl/openssl ------------------------------------- Build: #25064 Status: Errored Duration: 18 mins and 46 secs Commit: 9acbe07 (master) Author: Matt Caswell Message: Reject obviously invalid DSA parameters during signing Fixes #8875 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8876) View the changeset: https://github.com/openssl/openssl/compare/7c3a7561b536...9acbe07d2300 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529370904?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue May 7 16:33:08 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 May 2019 16:33:08 +0000 Subject: Still Failing: openssl/openssl#25065 (OpenSSL_1_1_1-stable - 8f50627) In-Reply-To: Message-ID: <5cd1b34472656_43fad41ee75f4648b4@ae7888f7-aa43-468b-84a3-4bfce6fd7281.mail> Build Update for openssl/openssl ------------------------------------- Build: #25065 Status: Still Failing Duration: 26 mins and 13 secs Commit: 8f50627 (OpenSSL_1_1_1-stable) Author: Matt Caswell Message: Reject obviously invalid DSA parameters during signing Fixes #8875 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8876) (cherry picked from commit 9acbe07d2300d34a7ea846d9756f33b4595e32fb) View the changeset: https://github.com/openssl/openssl/compare/335a587bd282...8f5062740299 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529371012?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Tue May 7 23:53:42 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Tue, 07 May 2019 23:53:42 +0000 Subject: [openssl] master update Message-ID: <1557273222.557724.16520.nullmailer@dev.openssl.org> The branch master has been updated via 0dc6bf3c39732aea7bc049d145c395bbec895f52 (commit) via 1f760760952b866d53b1ad9b457e1d6027e71c6c (commit) via ff6c7cc60fcc5dad0b05c144a15b9af9ee3e7288 (commit) via 1702c500b58414a936ce139853620b57547e6a0c (commit) via d05105665f1ba9b3d72abc456b7ae42d782477be (commit) via 97ee8af49560d6f7fe2d8f7fe9657172155522a3 (commit) via 6521cb0319e9bb1d49c93bd9885c7b253e90cef6 (commit) via 21d9856986e4b24a782e76270c8a83cc315faa3f (commit) via d2c2e49eab69c7446c1c2c7227f63f8618ca99a5 (commit) via 0484af225d96f449e21f5ad65cfa332e0091260b (commit) via a05bf83c7964bb3928b323fe356b9f70f105036d (commit) via ea053ec99e985a3d76762bc54ccce23e12d08999 (commit) via 4894dcad6282985a96f5b3b560019c21c2bb3a6b (commit) from 9acbe07d2300d34a7ea846d9756f33b4595e32fb (commit) - Log ----------------------------------------------------------------- commit 0dc6bf3c39732aea7bc049d145c395bbec895f52 Author: Pauli Date: Tue May 7 11:10:33 2019 +1000 Coverity CID 1444950: Control flow issues Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit 1f760760952b866d53b1ad9b457e1d6027e71c6c Author: Pauli Date: Tue May 7 11:07:41 2019 +1000 Coverity CID 1444951: Null pointer dereferences Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit ff6c7cc60fcc5dad0b05c144a15b9af9ee3e7288 Author: Pauli Date: Tue May 7 11:06:33 2019 +1000 Coverity CID 1444952: Null pointer dereferences Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit 1702c500b58414a936ce139853620b57547e6a0c Author: Pauli Date: Tue May 7 11:04:37 2019 +1000 Coverity CID 1444953: Null pointer dereferences Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit d05105665f1ba9b3d72abc456b7ae42d782477be Author: Pauli Date: Tue May 7 10:59:14 2019 +1000 Coverity CID 1444954: Integer handling issues Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit 97ee8af49560d6f7fe2d8f7fe9657172155522a3 Author: Pauli Date: Tue May 7 10:57:34 2019 +1000 Coverity CID 1444955: Null pointer dereferences Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit 6521cb0319e9bb1d49c93bd9885c7b253e90cef6 Author: Pauli Date: Tue May 7 10:55:39 2019 +1000 Coverity CID 1444956: Integer handling issues Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit 21d9856986e4b24a782e76270c8a83cc315faa3f Author: Pauli Date: Tue May 7 10:52:52 2019 +1000 Coverity CID 1444957: Error handling issues Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit d2c2e49eab69c7446c1c2c7227f63f8618ca99a5 Author: Pauli Date: Tue May 7 10:48:42 2019 +1000 Coverity CID 1444958: Null pointer dereferences Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit 0484af225d96f449e21f5ad65cfa332e0091260b Author: Pauli Date: Tue May 7 10:45:57 2019 +1000 Coverity CID 1444959: Integer handling issues Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit a05bf83c7964bb3928b323fe356b9f70f105036d Author: Pauli Date: Tue May 7 10:42:58 2019 +1000 Coverity CID 1444960: Error handling issues Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit ea053ec99e985a3d76762bc54ccce23e12d08999 Author: Pauli Date: Tue May 7 10:26:32 2019 +1000 Coverity CID 1444961: Integer handling issues Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) commit 4894dcad6282985a96f5b3b560019c21c2bb3a6b Author: Pauli Date: Tue May 7 10:18:29 2019 +1000 Coverity CID 1444963: Null pointer dereferences Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) ----------------------------------------------------------------------- Summary of changes: apps/info.c | 3 +-- crypto/asn1/p5_scrypt.c | 9 +++++++-- crypto/engine/eng_openssl.c | 9 ++++++--- crypto/err/openssl.txt | 1 + crypto/evp/e_des3.c | 8 +++++--- crypto/evp/evp_enc.c | 23 ++++++++++++++++++++--- crypto/evp/evp_err.c | 1 + crypto/evp/p5_crpt.c | 20 ++++++++++++++------ crypto/evp/p5_crpt2.c | 9 +++++++-- crypto/ex_data.c | 4 ++-- include/openssl/evperr.h | 1 + 11 files changed, 65 insertions(+), 23 deletions(-) diff --git a/apps/info.c b/apps/info.c index aa019ad..a2c359e 100644 --- a/apps/info.c +++ b/apps/info.c @@ -42,8 +42,7 @@ int info_main(int argc, char **argv) prog = opt_init(argc, argv, info_options); while ((o = opt_next()) != OPT_EOF) { switch (o) { - case OPT_EOF: - case OPT_ERR: + default: opthelp: BIO_printf(bio_err, "%s: Use -help for summary.\n", prog); goto end; diff --git a/crypto/asn1/p5_scrypt.c b/crypto/asn1/p5_scrypt.c index 0382a5f..d6f38e8 100644 --- a/crypto/asn1/p5_scrypt.c +++ b/crypto/asn1/p5_scrypt.c @@ -217,7 +217,7 @@ int PKCS5_v2_scrypt_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, uint64_t p, r, N; size_t saltlen; size_t keylen = 0; - int rv = 0; + int t, rv = 0; SCRYPT_PARAMS *sparam = NULL; if (EVP_CIPHER_CTX_cipher(ctx) == NULL) { @@ -234,7 +234,12 @@ int PKCS5_v2_scrypt_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, goto err; } - keylen = EVP_CIPHER_CTX_key_length(ctx); + t = EVP_CIPHER_CTX_key_length(ctx); + if (t < 0) { + EVPerr(EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN, EVP_R_INVALID_KEY_LENGTH); + goto err; + } + keylen = t; /* Now check the parameters of sparam */ diff --git a/crypto/engine/eng_openssl.c b/crypto/engine/eng_openssl.c index 5877a26..d41006f 100644 --- a/crypto/engine/eng_openssl.c +++ b/crypto/engine/eng_openssl.c @@ -189,12 +189,15 @@ typedef struct { static int test_rc4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) { + const int n = EVP_CIPHER_CTX_key_length(ctx); + # ifdef TEST_ENG_OPENSSL_RC4_P_INIT fprintf(stderr, "(TEST_ENG_OPENSSL_RC4) test_init_key() called\n"); # endif - memcpy(&test(ctx)->key[0], key, EVP_CIPHER_CTX_key_length(ctx)); - RC4_set_key(&test(ctx)->ks, EVP_CIPHER_CTX_key_length(ctx), - test(ctx)->key); + if (n <= 0) + return n; + memcpy(&test(ctx)->key[0], key, n); + RC4_set_key(&test(ctx)->ks, n, test(ctx)->key); return 1; } diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 14a7e3b..4b9f27b 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -2400,6 +2400,7 @@ EVP_R_INPUT_NOT_INITIALIZED:111:input not initialized EVP_R_INVALID_CUSTOM_LENGTH:185:invalid custom length EVP_R_INVALID_DIGEST:152:invalid digest EVP_R_INVALID_FIPS_MODE:168:invalid fips mode +EVP_R_INVALID_IV_LENGTH:194:invalid iv length EVP_R_INVALID_KEY:163:invalid key EVP_R_INVALID_KEY_LENGTH:130:invalid key length EVP_R_INVALID_OPERATION:148:invalid operation diff --git a/crypto/evp/e_des3.c b/crypto/evp/e_des3.c index 6177659..52fde95 100644 --- a/crypto/evp/e_des3.c +++ b/crypto/evp/e_des3.c @@ -280,15 +280,17 @@ static int des3_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) { DES_cblock *deskey = ptr; + int kl; switch (type) { case EVP_CTRL_RAND_KEY: - if (RAND_priv_bytes(ptr, EVP_CIPHER_CTX_key_length(ctx)) <= 0) + kl = EVP_CIPHER_CTX_key_length(ctx); + if (kl < 0 || RAND_priv_bytes(ptr, kl) <= 0) return 0; DES_set_odd_parity(deskey); - if (EVP_CIPHER_CTX_key_length(ctx) >= 16) + if (kl >= 16) DES_set_odd_parity(deskey + 1); - if (EVP_CIPHER_CTX_key_length(ctx) >= 24) + if (kl >= 24) DES_set_odd_parity(deskey + 2); return 1; diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index d7ba7dd..4bc6370 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -338,6 +338,9 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, #ifndef OPENSSL_NO_ENGINE skip_to_init: #endif + if (ctx->cipher == NULL) + return 0; + /* we assume block size is a power of 2 in *cryptUpdate */ OPENSSL_assert(ctx->cipher->block_size == 1 || ctx->cipher->block_size == 8 @@ -620,7 +623,11 @@ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) return 0; } - if (ctx->cipher == NULL || ctx->cipher->prov == NULL) + if (ctx->cipher == NULL) { + EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET); + return 0; + } + if (ctx->cipher->prov == NULL) goto legacy; blocksize = EVP_CIPHER_CTX_block_size(ctx); @@ -695,7 +702,11 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, return 0; } - if (ctx->cipher == NULL || ctx->cipher->prov == NULL) + if (ctx->cipher == NULL) { + EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET); + return 0; + } + if (ctx->cipher->prov == NULL) goto legacy; blocksize = EVP_CIPHER_CTX_block_size(ctx); @@ -832,6 +843,10 @@ int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) legacy: *outl = 0; + if (ctx->cipher == NULL) { + EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET); + return 0; + } if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { i = ctx->cipher->do_cipher(ctx, out, NULL, 0); @@ -949,9 +964,11 @@ int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) { + int kl; if (ctx->cipher->flags & EVP_CIPH_RAND_KEY) return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key); - if (RAND_priv_bytes(key, EVP_CIPHER_CTX_key_length(ctx)) <= 0) + kl = EVP_CIPHER_CTX_key_length(ctx); + if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0) return 0; return 1; } diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c index 703d172..836f5ee 100644 --- a/crypto/evp/evp_err.c +++ b/crypto/evp/evp_err.c @@ -249,6 +249,7 @@ static const ERR_STRING_DATA EVP_str_reasons[] = { "invalid custom length"}, {ERR_PACK(ERR_LIB_EVP, 0, EVP_R_INVALID_DIGEST), "invalid digest"}, {ERR_PACK(ERR_LIB_EVP, 0, EVP_R_INVALID_FIPS_MODE), "invalid fips mode"}, + {ERR_PACK(ERR_LIB_EVP, 0, EVP_R_INVALID_IV_LENGTH), "invalid iv length"}, {ERR_PACK(ERR_LIB_EVP, 0, EVP_R_INVALID_KEY), "invalid key"}, {ERR_PACK(ERR_LIB_EVP, 0, EVP_R_INVALID_KEY_LENGTH), "invalid key length"}, {ERR_PACK(ERR_LIB_EVP, 0, EVP_R_INVALID_OPERATION), "invalid operation"}, diff --git a/crypto/evp/p5_crpt.c b/crypto/evp/p5_crpt.c index 5abc2b9..0f5158e 100644 --- a/crypto/evp/p5_crpt.c +++ b/crypto/evp/p5_crpt.c @@ -28,7 +28,7 @@ int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen, EVP_MD_CTX *ctx; unsigned char md_tmp[EVP_MAX_MD_SIZE]; unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH]; - int i; + int i, ivl, kl; PBEPARAM *pbe; int saltlen, iter; unsigned char *salt; @@ -48,6 +48,17 @@ int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen, return 0; } + ivl = EVP_CIPHER_iv_length(cipher); + if (ivl < 0 || ivl > 16) { + EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_INVALID_IV_LENGTH); + return 0; + } + kl = EVP_CIPHER_key_length(cipher); + if (kl < 0 || kl > (int)sizeof(md_tmp)) { + EVPerr(EVP_F_PKCS5_PBE_KEYIVGEN, EVP_R_INVALID_KEY_LENGTH); + return 0; + } + if (!pbe->iter) iter = 1; else @@ -86,11 +97,8 @@ int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen, if (!EVP_DigestFinal_ex(ctx, md_tmp, NULL)) goto err; } - OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)); - memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher)); - OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16); - memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)), - EVP_CIPHER_iv_length(cipher)); + memcpy(key, md_tmp, kl); + memcpy(iv, md_tmp + (16 - ivl), ivl); if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de)) goto err; OPENSSL_cleanse(md_tmp, EVP_MAX_MD_SIZE); diff --git a/crypto/evp/p5_crpt2.c b/crypto/evp/p5_crpt2.c index ac5b974..c231a32 100644 --- a/crypto/evp/p5_crpt2.c +++ b/crypto/evp/p5_crpt2.c @@ -134,7 +134,7 @@ int PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, const EVP_CIPHER *c, const EVP_MD *md, int en_de) { unsigned char *salt, key[EVP_MAX_KEY_LENGTH]; - int saltlen, iter; + int saltlen, iter, t; int rv = 0; unsigned int keylen = 0; int prf_nid, hmac_md_nid; @@ -157,7 +157,12 @@ int PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, goto err; } - keylen = EVP_CIPHER_CTX_key_length(ctx); + t = EVP_CIPHER_CTX_key_length(ctx); + if (t < 0) { + EVPerr(EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, EVP_R_INVALID_KEY_LENGTH); + goto err; + } + keylen = t; /* Now check the parameters of the kdf */ diff --git a/crypto/ex_data.c b/crypto/ex_data.c index d9dd3d2..055420a 100644 --- a/crypto/ex_data.c +++ b/crypto/ex_data.c @@ -114,7 +114,7 @@ int crypto_free_ex_index_ex(OPENSSL_CTX *ctx, int class_index, int idx) OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(ctx); if (global == NULL) - goto err; + return 0; ip = get_and_lock(ctx, class_index); if (ip == NULL) @@ -152,7 +152,7 @@ int crypto_get_ex_new_index_ex(OPENSSL_CTX *ctx, int class_index, long argl, OSSL_EX_DATA_GLOBAL *global = openssl_ctx_get_ex_data_global(ctx); if (global == NULL) - goto err; + return -1; ip = get_and_lock(ctx, class_index); if (ip == NULL) diff --git a/include/openssl/evperr.h b/include/openssl/evperr.h index ba95fd2..3aa9792 100644 --- a/include/openssl/evperr.h +++ b/include/openssl/evperr.h @@ -191,6 +191,7 @@ int ERR_load_EVP_strings(void); # define EVP_R_INVALID_CUSTOM_LENGTH 185 # define EVP_R_INVALID_DIGEST 152 # define EVP_R_INVALID_FIPS_MODE 168 +# define EVP_R_INVALID_IV_LENGTH 194 # define EVP_R_INVALID_KEY 163 # define EVP_R_INVALID_KEY_LENGTH 130 # define EVP_R_INVALID_OPERATION 148 From builds at travis-ci.org Wed May 8 00:16:31 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 May 2019 00:16:31 +0000 Subject: Failed: openssl/openssl#25068 (master - 0dc6bf3) In-Reply-To: Message-ID: <5cd21fdf9fc41_43fdc0087b290184423@7d3825d8-d3bf-4602-9f26-bb8939887ebc.mail> Build Update for openssl/openssl ------------------------------------- Build: #25068 Status: Failed Duration: 22 mins and 10 secs Commit: 0dc6bf3 (master) Author: Pauli Message: Coverity CID 1444950: Control flow issues Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8888) View the changeset: https://github.com/openssl/openssl/compare/9acbe07d2300...0dc6bf3c3973 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529546739?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Wed May 8 01:03:21 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Wed, 08 May 2019 01:03:21 +0000 Subject: [openssl] master update Message-ID: <1557277401.427241.7295.nullmailer@dev.openssl.org> The branch master has been updated via 36e619d70f86f9dd52c57b6ac8a3bfea3c0a2745 (commit) from 0dc6bf3c39732aea7bc049d145c395bbec895f52 (commit) - Log ----------------------------------------------------------------- commit 36e619d70f86f9dd52c57b6ac8a3bfea3c0a2745 Author: Guido Vranken Date: Fri May 3 15:44:38 2019 +0200 EVP_EncryptUpdate, EVP_EncryptFinal_ex: don't branch on uninitialized memory If ctx->cipher->cupdate/ctx->cipher->cfinal failed, 'soutl' is left uninitialized. This patch incorporates the same logic as present in EVP_DecryptUpdate and EVP_DecryptFinal_ex: only branch on 'soutl' if the preceding call succeeded. Bug found by OSS-Fuzz. Signed-off-by: Guido Vranken Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8874) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_enc.c | 21 +++++++++++++-------- 1 file changed, 13 insertions(+), 8 deletions(-) diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index 4bc6370..29b707a 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -590,11 +590,14 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, inl + (blocksize == 1 ? 0 : blocksize), in, (size_t)inl); - if (soutl > INT_MAX) { - EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR); - return 0; + if (ret) { + if (soutl > INT_MAX) { + EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR); + return 0; + } + *outl = soutl; } - *outl = soutl; + return ret; /* TODO(3.0): Remove legacy code below */ @@ -640,11 +643,13 @@ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl, blocksize == 1 ? 0 : blocksize); - if (soutl > INT_MAX) { - EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR); - return 0; + if (ret) { + if (soutl > INT_MAX) { + EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR); + return 0; + } + *outl = soutl; } - *outl = soutl; return ret; From builds at travis-ci.org Wed May 8 01:22:30 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 May 2019 01:22:30 +0000 Subject: Still Failing: openssl/openssl#25069 (master - 36e619d) In-Reply-To: Message-ID: <5cd22f5694cdd_43fc5c98da6483178cd@1c80f537-6cff-408c-a33b-14a626a25545.mail> Build Update for openssl/openssl ------------------------------------- Build: #25069 Status: Still Failing Duration: 18 mins and 29 secs Commit: 36e619d (master) Author: Guido Vranken Message: EVP_EncryptUpdate, EVP_EncryptFinal_ex: don't branch on uninitialized memory If ctx->cipher->cupdate/ctx->cipher->cfinal failed, 'soutl' is left uninitialized. This patch incorporates the same logic as present in EVP_DecryptUpdate and EVP_DecryptFinal_ex: only branch on 'soutl' if the preceding call succeeded. Bug found by OSS-Fuzz. Signed-off-by: Guido Vranken Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8874) View the changeset: https://github.com/openssl/openssl/compare/0dc6bf3c3973...36e619d70f86 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529567202?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Wed May 8 05:51:40 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 08 May 2019 05:51:40 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1557294700.808530.10175.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 9acbe07d23 Reject obviously invalid DSA parameters during signing 7c3a7561b5 ssl: Add SSL_sendfile 72fb59c721 Linux ktls sendfile 260a16f336 man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:128: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:140: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6936: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From no-reply at appveyor.com Wed May 8 08:51:04 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 08:51:04 +0000 Subject: Build failed: openssl master.24488 Message-ID: <20190508085104.1.C31CF520F7DE3A7C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 8 09:15:59 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 09:15:59 +0000 Subject: Build completed: openssl master.24489 Message-ID: <20190508091559.1.28894685D417CE31@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Wed May 8 10:06:31 2019 From: matt at openssl.org (Matt Caswell) Date: Wed, 08 May 2019 10:06:31 +0000 Subject: [openssl] master update Message-ID: <1557309991.997933.22033.nullmailer@dev.openssl.org> The branch master has been updated via 67c81ec311d696464bdbf4c6d6f8a887a3ddf9f8 (commit) from 36e619d70f86f9dd52c57b6ac8a3bfea3c0a2745 (commit) - Log ----------------------------------------------------------------- commit 67c81ec311d696464bdbf4c6d6f8a887a3ddf9f8 Author: Tobias Nie?en Date: Fri Sep 14 21:49:34 2018 +0200 Allow specifying the tag after AAD in CCM mode This change allows to pass the authentication tag after specifying the AAD in CCM mode. This is already true for the other two supported AEAD modes (GCM and OCB) and it seems appropriate to match the behavior. GCM and OCB also support to set the tag at any point before the call to `EVP_*Final`, but this won't work for CCM due to a restriction imposed by section 2.6 of RFC3610: The tag must be set before actually decrypting data. This commit also adds a test case for setting the tag after supplying plaintext length and AAD. Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/7243) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes.c | 7 +++++-- doc/man3/EVP_EncryptInit.pod | 4 +++- test/evp_test.c | 29 ++++++++++++++++++++--------- test/recipes/30-test_evp_data/evpciph.txt | 11 +++++++++++ 4 files changed, 39 insertions(+), 12 deletions(-) diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index 16ffe4d..6d8d437 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -3792,8 +3792,6 @@ static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, if (!cctx->iv_set) return -1; - if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set) - return -1; if (!out) { if (!in) { if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), @@ -3808,6 +3806,11 @@ static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, CRYPTO_ccm128_aad(ccm, in, len); return len; } + + /* The tag must be set before actually decrypting data */ + if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set) + return -1; + /* If not set length yet do it */ if (!cctx->len_set) { if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), diff --git a/doc/man3/EVP_EncryptInit.pod b/doc/man3/EVP_EncryptInit.pod index 9cb863b..3c2e36b 100644 --- a/doc/man3/EVP_EncryptInit.pod +++ b/doc/man3/EVP_EncryptInit.pod @@ -412,7 +412,9 @@ The following Is are supported in CCM mode. This call is made to set the expected B tag value when decrypting or the length of the tag (with the C parameter set to NULL) when encrypting. The tag length is often referred to as B. If not set a default value is -used (12 for AES). +used (12 for AES). When decrypting, the tag needs to be set before passing +in data to be decrypted, but as in GCM and OCB mode, it can be set after +passing additional authenticated data (see L). =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL) diff --git a/test/evp_test.c b/test/evp_test.c index 1836ddb..fa9cde8 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -463,6 +463,7 @@ typedef struct cipher_data_st { size_t aad_len[AAD_NUM]; unsigned char *tag; size_t tag_len; + int tag_late; } CIPHER_DATA; static int cipher_test_init(EVP_TEST *t, const char *alg) @@ -535,6 +536,15 @@ static int cipher_test_parse(EVP_TEST *t, const char *keyword, } if (strcmp(keyword, "Tag") == 0) return parse_bin(value, &cdat->tag, &cdat->tag_len); + if (strcmp(keyword, "SetTagLate") == 0) { + if (strcmp(value, "TRUE") == 0) + cdat->tag_late = 1; + else if (strcmp(value, "FALSE") == 0) + cdat->tag_late = 0; + else + return 0; + return 1; + } } if (strcmp(keyword, "Operation") == 0) { @@ -620,7 +630,7 @@ static int cipher_test_enc(EVP_TEST *t, int enc, * If encrypting or OCB just set tag length initially, otherwise * set tag length and value. */ - if (enc || expected->aead == EVP_CIPH_OCB_MODE) { + if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) { t->err = "TAG_LENGTH_SET_ERROR"; tag = NULL; } else { @@ -643,14 +653,6 @@ static int cipher_test_enc(EVP_TEST *t, int enc, goto err; } - if (!enc && expected->aead == EVP_CIPH_OCB_MODE) { - if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, - expected->tag_len, expected->tag)) { - t->err = "TAG_SET_ERROR"; - goto err; - } - } - if (expected->aead == EVP_CIPH_CCM_MODE) { if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) { t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR"; @@ -689,6 +691,15 @@ static int cipher_test_enc(EVP_TEST *t, int enc, } } } + + if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) { + if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, + expected->tag_len, expected->tag)) { + t->err = "TAG_SET_ERROR"; + goto err; + } + } + EVP_CIPHER_CTX_set_padding(ctx, 0); t->err = "CIPHERUPDATE_ERROR"; tmplen = 0; diff --git a/test/recipes/30-test_evp_data/evpciph.txt b/test/recipes/30-test_evp_data/evpciph.txt index 553bee5..916ba15 100644 --- a/test/recipes/30-test_evp_data/evpciph.txt +++ b/test/recipes/30-test_evp_data/evpciph.txt @@ -733,6 +733,17 @@ Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 Operation = DECRYPT Result = CIPHERUPDATE_ERROR +# Test that the tag can be set after specifying AAD. +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2bf +SetTagLate = TRUE +Operation = DECRYPT +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 + # AES GCM test vectors from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf Cipher = aes-128-gcm Key = 00000000000000000000000000000000 From matt at openssl.org Wed May 8 10:06:46 2019 From: matt at openssl.org (Matt Caswell) Date: Wed, 08 May 2019 10:06:46 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1557310006.660653.23477.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via b48e3be947ddc5da6b5a86db8341081c72b9a4ee (commit) from 8f506274029903457c5f1d8663a012763f55cd37 (commit) - Log ----------------------------------------------------------------- commit b48e3be947ddc5da6b5a86db8341081c72b9a4ee Author: Tobias Nie?en Date: Fri Sep 14 21:49:34 2018 +0200 Allow specifying the tag after AAD in CCM mode This change allows to pass the authentication tag after specifying the AAD in CCM mode. This is already true for the other two supported AEAD modes (GCM and OCB) and it seems appropriate to match the behavior. GCM and OCB also support to set the tag at any point before the call to `EVP_*Final`, but this won't work for CCM due to a restriction imposed by section 2.6 of RFC3610: The tag must be set before actually decrypting data. This commit also adds a test case for setting the tag after supplying plaintext length and AAD. Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/7243) (cherry picked from commit 67c81ec311d696464bdbf4c6d6f8a887a3ddf9f8) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes.c | 7 +++++-- doc/man3/EVP_EncryptInit.pod | 4 +++- test/evp_test.c | 29 ++++++++++++++++++++--------- test/recipes/30-test_evp_data/evpciph.txt | 11 +++++++++++ 4 files changed, 39 insertions(+), 12 deletions(-) diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index 39eb4f3..55cc442 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -3643,8 +3643,6 @@ static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, if (!cctx->iv_set) return -1; - if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set) - return -1; if (!out) { if (!in) { if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), @@ -3659,6 +3657,11 @@ static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, CRYPTO_ccm128_aad(ccm, in, len); return len; } + + /* The tag must be set before actually decrypting data */ + if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set) + return -1; + /* If not set length yet do it */ if (!cctx->len_set) { if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), diff --git a/doc/man3/EVP_EncryptInit.pod b/doc/man3/EVP_EncryptInit.pod index faf7bb4..09e9262 100644 --- a/doc/man3/EVP_EncryptInit.pod +++ b/doc/man3/EVP_EncryptInit.pod @@ -412,7 +412,9 @@ The following Is are supported in CCM mode. This call is made to set the expected B tag value when decrypting or the length of the tag (with the C parameter set to NULL) when encrypting. The tag length is often referred to as B. If not set a default value is -used (12 for AES). +used (12 for AES). When decrypting, the tag needs to be set before passing +in data to be decrypted, but as in GCM and OCB mode, it can be set after +passing additional authenticated data (see L). =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL) diff --git a/test/evp_test.c b/test/evp_test.c index 85c1552..7a3e41c 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -462,6 +462,7 @@ typedef struct cipher_data_st { size_t aad_len; unsigned char *tag; size_t tag_len; + int tag_late; } CIPHER_DATA; static int cipher_test_init(EVP_TEST *t, const char *alg) @@ -525,6 +526,15 @@ static int cipher_test_parse(EVP_TEST *t, const char *keyword, return parse_bin(value, &cdat->aad, &cdat->aad_len); if (strcmp(keyword, "Tag") == 0) return parse_bin(value, &cdat->tag, &cdat->tag_len); + if (strcmp(keyword, "SetTagLate") == 0) { + if (strcmp(value, "TRUE") == 0) + cdat->tag_late = 1; + else if (strcmp(value, "FALSE") == 0) + cdat->tag_late = 0; + else + return 0; + return 1; + } } if (strcmp(keyword, "Operation") == 0) { @@ -610,7 +620,7 @@ static int cipher_test_enc(EVP_TEST *t, int enc, * If encrypting or OCB just set tag length initially, otherwise * set tag length and value. */ - if (enc || expected->aead == EVP_CIPH_OCB_MODE) { + if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) { t->err = "TAG_LENGTH_SET_ERROR"; tag = NULL; } else { @@ -633,14 +643,6 @@ static int cipher_test_enc(EVP_TEST *t, int enc, goto err; } - if (!enc && expected->aead == EVP_CIPH_OCB_MODE) { - if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, - expected->tag_len, expected->tag)) { - t->err = "TAG_SET_ERROR"; - goto err; - } - } - if (expected->aead == EVP_CIPH_CCM_MODE) { if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) { t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR"; @@ -675,6 +677,15 @@ static int cipher_test_enc(EVP_TEST *t, int enc, goto err; } } + + if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) { + if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, + expected->tag_len, expected->tag)) { + t->err = "TAG_SET_ERROR"; + goto err; + } + } + EVP_CIPHER_CTX_set_padding(ctx, 0); t->err = "CIPHERUPDATE_ERROR"; tmplen = 0; diff --git a/test/recipes/30-test_evp_data/evpciph.txt b/test/recipes/30-test_evp_data/evpciph.txt index f474e74..56f4356 100644 --- a/test/recipes/30-test_evp_data/evpciph.txt +++ b/test/recipes/30-test_evp_data/evpciph.txt @@ -733,6 +733,17 @@ Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 Operation = DECRYPT Result = CIPHERUPDATE_ERROR +# Test that the tag can be set after specifying AAD. +Cipher = aes-256-ccm +Key = 1bde3251d41a8b5ea013c195ae128b218b3e0306376357077ef1c1c78548b92e +IV = 5b8e40746f6b98e00f1d13ff41 +AAD = c17a32514eb6103f3249e076d4c871dc97e04b286699e54491dc18f6d734d4c0 +Tag = 2024931d73bca480c24a24ece6b6c2bf +SetTagLate = TRUE +Operation = DECRYPT +Plaintext = 53bd72a97089e312422bf72e242377b3c6ee3e2075389b999c4ef7f28bd2b80a +Ciphertext = 9a5fcccdb4cf04e7293d2775cc76a488f042382d949b43b7d6bb2b9864786726 + # AES GCM test vectors from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf Cipher = aes-128-gcm Key = 00000000000000000000000000000000 From builds at travis-ci.org Wed May 8 10:25:37 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 May 2019 10:25:37 +0000 Subject: Still Failing: openssl/openssl#25076 (master - 67c81ec) In-Reply-To: Message-ID: <5cd2aea150a7f_43f8586f792489544c@5d511497-6d9d-4cd1-86f6-7418a71f3bf6.mail> Build Update for openssl/openssl ------------------------------------- Build: #25076 Status: Still Failing Duration: 18 mins and 28 secs Commit: 67c81ec (master) Author: Tobias Nie?en Message: Allow specifying the tag after AAD in CCM mode This change allows to pass the authentication tag after specifying the AAD in CCM mode. This is already true for the other two supported AEAD modes (GCM and OCB) and it seems appropriate to match the behavior. GCM and OCB also support to set the tag at any point before the call to `EVP_*Final`, but this won't work for CCM due to a restriction imposed by section 2.6 of RFC3610: The tag must be set before actually decrypting data. This commit also adds a test case for setting the tag after supplying plaintext length and AAD. Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/7243) View the changeset: https://github.com/openssl/openssl/compare/36e619d70f86...67c81ec311d6 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529707054?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed May 8 10:41:33 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 May 2019 10:41:33 +0000 Subject: Still Failing: openssl/openssl#25077 (OpenSSL_1_1_1-stable - b48e3be) In-Reply-To: Message-ID: <5cd2b25da7b_43fc5b00f82f4608875@1c80f537-6cff-408c-a33b-14a626a25545.mail> Build Update for openssl/openssl ------------------------------------- Build: #25077 Status: Still Failing Duration: 28 mins and 14 secs Commit: b48e3be (OpenSSL_1_1_1-stable) Author: Tobias Nie?en Message: Allow specifying the tag after AAD in CCM mode This change allows to pass the authentication tag after specifying the AAD in CCM mode. This is already true for the other two supported AEAD modes (GCM and OCB) and it seems appropriate to match the behavior. GCM and OCB also support to set the tag at any point before the call to `EVP_*Final`, but this won't work for CCM due to a restriction imposed by section 2.6 of RFC3610: The tag must be set before actually decrypting data. This commit also adds a test case for setting the tag after supplying plaintext length and AAD. Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/7243) (cherry picked from commit 67c81ec311d696464bdbf4c6d6f8a887a3ddf9f8) View the changeset: https://github.com/openssl/openssl/compare/8f5062740299...b48e3be947dd View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529707192?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed May 8 13:41:20 2019 From: levitte at openssl.org (Richard Levitte) Date: Wed, 08 May 2019 13:41:20 +0000 Subject: [web] master update Message-ID: <1557322880.040975.3605.nullmailer@dev.openssl.org> The branch master has been updated via 5ea7530ac9bea4482635ec821e5babff35aec8c7 (commit) from 76edf555401fd18e31b6968edee6b2bb46391edd (commit) - Log ----------------------------------------------------------------- commit 5ea7530ac9bea4482635ec821e5babff35aec8c7 Author: Richard Levitte Date: Mon May 6 09:56:19 2019 +0200 Update of 3.0.0 design: addition of a provider context This changes gives providers the opportunity to create a context for the execution of the operations and algorithms it provides. The idea is that OSSL_provider_init() will create that context, and the teardown function will destroy it, and libcrypto is simply responsible for saving away the pointer to the context and pass it down to appropriate provider side functions (typically the constructors of operation specific contexts). Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/web/pull/128) ----------------------------------------------------------------------- Summary of changes: docs/OpenSSL300Design.md | 30 +++++++++++++++++------------- 1 file changed, 17 insertions(+), 13 deletions(-) diff --git a/docs/OpenSSL300Design.md b/docs/OpenSSL300Design.md index 83e718c..e552692 100644 --- a/docs/OpenSSL300Design.md +++ b/docs/OpenSSL300Design.md @@ -710,7 +710,8 @@ A provider module _must_ have the following well known entry point: ``` C int OSSL_provider_init(const OSSL_PROVIDER *provider, const OSSL_DISPATCH *in, - const OSSL_DISPATCH **out); + const OSSL_DISPATCH **out + void **provider_ctx); ``` If the entry point does not exist in the dynamically loaded object, @@ -721,6 +722,11 @@ then it is not a valid module and loading it will fail. `out` is an array of provider functions that the provider passes back to the Core. +`provider_ctx` (may be shortened to `provctx` elsewhere in this +document) is an object optionally created by the provider for its own +use (storing data it needs to keep around safely). This pointer will +be passed back to appropriate provider functions. + `provider` is a handle to a provider object belonging to the Core. This can serve as a unique provider identity which may be required in some API calls. This object will also be populated with diverse data, @@ -829,8 +835,6 @@ The `OSSL_provider_init` entry point does not register any algorithms that will be needed, but it will return at least these two callbacks to enable this process: - - 1. `OSSL_FUNC_QUERY_OPERATION`, which is used to find out what implementations of an operation are available. This must return an array of `OSSL_ALGORITHM` (see further down), which maps @@ -838,7 +842,7 @@ to enable this process: dispatch tables. This function must also be able to indicate if the resulting array may be cached by the Core or not. This is explained in further detail below. -1. `OSSL_FUNC_TEARDOWN`, which is used when the provider is unloaded. +2. `OSSL_FUNC_TEARDOWN`, which is used when the provider is unloaded. The provider register callback can only be run after the `OSSL_provider_init()` call succeeds. @@ -887,8 +891,8 @@ form of a function table. A provider will also offer a service for returning information (in the form of parameters as specified in -[Appendix 2 - Parameter Passing](#appendix-2---parameter-passing)) via a callback provided by the -provider, such as: +[Appendix 2 - Parameter Passing](#appendix-2---parameter-passing)) via +a callback provided by the provider, such as: * version number @@ -912,7 +916,7 @@ are required: #define OSSL_OP_DIGEST_UPDATE_FUNC 3 #define OSSL_OP_DIGEST_FINAL_FUNC 4 #define OSSL_OP_DIGEST_FREECTX_FUNC 5 -typedef void *(*OSSL_OP_digest_newctx_fn)(const OSSL_PROVIDER *prov); +typedef void *(*OSSL_OP_digest_newctx_fn)(void *provctx); typedef int (*OSSL_OP_digest_init_fn)(void *ctx); typedef int (*OSSL_OP_digest_update_fn)(void *ctx, void *data, size_t len); typedef int (*OSSL_OP_digest_final_fn)(void *ctx, void *md, size_t mdsize, @@ -925,7 +929,7 @@ multi-part operations: ``` C #define OSSL_OP_DIGEST_FUNC 6 -typedef int (*OSSL_OP_digest)(const OSSL_PROVIDER *prov, +typedef int (*OSSL_OP_digest)(void *provctx, const void *data, size_t len, unsigned char *md, size_t mdsize, size_t *outlen); @@ -974,8 +978,8 @@ The FIPS provider init module entry point function might look like this: ``` C -static int fips_query_operation(const OSSL_PROVIDER *provider, - int op_id, const OSSL_ALGORITHM **map) +static int fips_query_operation(void *provctx, int op_id, + const OSSL_ALGORITHM **map) { *map = NULL; switch (op_id) { @@ -991,8 +995,7 @@ static int fips_query_operation(const OSSL_PROVIDER *provider, (o)->data_type = OSSL_PARAM_UTF8_STRING_PTR; \ if ((o)->result_size != NULL) *(o)->result_size = sizeof(s); \ } while(0) -static int fips_get_parms(const OSSL_PROVIDER *provider, - OSSL_PARAM *outparams) +static int fips_get_params(void *provctx, OSSL_PARAM *outparams) { while (outparams->key != NULL) { if (strcmp(outparams->key, "provider.name") == 0) { @@ -1016,7 +1019,8 @@ static core_get_params_fn *core_get_params = NULL; int OSSL_provider_init(const OSSL_PROVIDER *provider, const OSSL_DISPATCH *in, - const OSSL_DISPATCH **out) + const OSSL_DISPATCH **out + void **provider_ctx) { int ret = 0; From no-reply at appveyor.com Wed May 8 13:45:19 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 13:45:19 +0000 Subject: Build failed: openssl master.24494 Message-ID: <20190508134519.1.0015BBDA62DB1A57@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed May 8 14:17:25 2019 From: levitte at openssl.org (Richard Levitte) Date: Wed, 08 May 2019 14:17:25 +0000 Subject: [openssl] master update Message-ID: <1557325045.300082.12820.nullmailer@dev.openssl.org> The branch master has been updated via 5c3f1e34b559c9b4372bf48aab63b61a6cd5edbb (commit) from 67c81ec311d696464bdbf4c6d6f8a887a3ddf9f8 (commit) - Log ----------------------------------------------------------------- commit 5c3f1e34b559c9b4372bf48aab63b61a6cd5edbb Author: Richard Levitte Date: Wed May 8 10:40:20 2019 +0200 ossl_bsearch(): New generic internal binary search utility function OBJ_bsearch_ and OBJ_bsearch_ex_ are generic functions that don't really belong with the OBJ API, but should rather be generic utility functions. The ending underscore indicates that they are considered internal, even though they are declared publicly. Since crypto/stack/stack.c uses OBJ_bsearch_ex_, the stack API ends up depending on the OBJ API, which is unnecessary, and carries along other dependencies. Therefor, a generic internal function is created, ossl_bsearch(). This removes the unecessary dependencies. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8899) ----------------------------------------------------------------------- Summary of changes: crypto/bsearch.c | 44 ++++++++++++++++++++++++++++++++++++++++++++ crypto/build.info | 4 ++-- crypto/objects/obj_dat.c | 38 +++++++++----------------------------- crypto/stack/stack.c | 9 ++++----- include/internal/cryptlib.h | 11 +++++++++++ 5 files changed, 70 insertions(+), 36 deletions(-) create mode 100644 crypto/bsearch.c diff --git a/crypto/bsearch.c b/crypto/bsearch.c new file mode 100644 index 0000000..f812c4f --- /dev/null +++ b/crypto/bsearch.c @@ -0,0 +1,44 @@ +/* + * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include "internal/cryptlib.h" + +const void *ossl_bsearch(const void *key, const void *base, int num, + int size, int (*cmp) (const void *, const void *), + int flags) +{ + const char *base_ = base; + int l, h, i = 0, c = 0; + const char *p = NULL; + + if (num == 0) + return NULL; + l = 0; + h = num; + while (l < h) { + i = (l + h) / 2; + p = &(base_[i * size]); + c = (*cmp) (key, p); + if (c < 0) + h = i; + else if (c > 0) + l = i + 1; + else + break; + } + if (c != 0 && !(flags & OSSL_BSEARCH_VALUE_ON_NOMATCH)) + p = NULL; + else if (c == 0 && (flags & OSSL_BSEARCH_FIRST_VALUE_ON_MATCH)) { + while (i > 0 && (*cmp) (key, &(base_[(i - 1) * size])) == 0) + i--; + p = &(base_[i * size]); + } + return p; +} diff --git a/crypto/build.info b/crypto/build.info index 30dcf8c..fa99d61 100644 --- a/crypto/build.info +++ b/crypto/build.info @@ -18,12 +18,12 @@ SOURCE[../libcrypto]=\ ebcdic.c uid.c o_time.c o_str.c o_dir.c o_fopen.c ctype.c \ threads_pthread.c threads_win.c threads_none.c getenv.c \ o_init.c o_fips.c mem_sec.c init.c context.c sparse_array.c \ - trace.c provider.c params.c \ + trace.c provider.c params.c bsearch.c \ {- $target{cpuid_asm_src} -} {- $target{uplink_aux_src} -} # FIPS module SOURCE[../providers/fips]=\ - cryptlib.c mem.c mem_clr.c params.c + cryptlib.c mem.c mem_clr.c params.c bsearch.c DEPEND[cversion.o]=buildinf.h diff --git a/crypto/objects/obj_dat.c b/crypto/objects/obj_dat.c index f374d19..ec9e131 100644 --- a/crypto/objects/obj_dat.c +++ b/crypto/objects/obj_dat.c @@ -585,52 +585,32 @@ const void *OBJ_bsearch_(const void *key, const void *base, int num, int size, return OBJ_bsearch_ex_(key, base, num, size, cmp, 0); } -const void *OBJ_bsearch_ex_(const void *key, const void *base_, int num, +const void *OBJ_bsearch_ex_(const void *key, const void *base, int num, int size, int (*cmp) (const void *, const void *), int flags) { - const char *base = base_; - int l, h, i = 0, c = 0; - const char *p = NULL; + const char *p = ossl_bsearch(key, base, num, size, cmp, flags); - if (num == 0) - return NULL; - l = 0; - h = num; - while (l < h) { - i = (l + h) / 2; - p = &(base[i * size]); - c = (*cmp) (key, p); - if (c < 0) - h = i; - else if (c > 0) - l = i + 1; - else - break; - } #ifdef CHARSET_EBCDIC /* * THIS IS A KLUDGE - Because the *_obj is sorted in ASCII order, and I * don't have perl (yet), we revert to a *LINEAR* search when the object * wasn't found in the binary search. */ - if (c != 0) { + if (p == NULL) { + const char *base_ = base; + int l, h, i = 0, c = 0; + for (i = 0; i < num; ++i) { - p = &(base[i * size]); + p = &(base_[i * size]); c = (*cmp) (key, p); - if (c == 0 || (c < 0 && (flags & OBJ_BSEARCH_VALUE_ON_NOMATCH))) + if (c == 0 + || (c < 0 && (flags & OBJ_BSEARCH_VALUE_ON_NOMATCH))) return p; } } #endif - if (c != 0 && !(flags & OBJ_BSEARCH_VALUE_ON_NOMATCH)) - p = NULL; - else if (c == 0 && (flags & OBJ_BSEARCH_FIRST_VALUE_ON_MATCH)) { - while (i > 0 && (*cmp) (key, &(base[(i - 1) * size])) == 0) - i--; - p = &(base[i * size]); - } return p; } diff --git a/crypto/stack/stack.c b/crypto/stack/stack.c index 2f0ed64..450a4e1 100644 --- a/crypto/stack/stack.c +++ b/crypto/stack/stack.c @@ -11,7 +11,6 @@ #include "internal/cryptlib.h" #include "internal/numbers.h" #include -#include #include #include /* For ossl_inline */ @@ -307,20 +306,20 @@ static int internal_find(OPENSSL_STACK *st, const void *data, } if (data == NULL) return -1; - r = OBJ_bsearch_ex_(&data, st->data, st->num, sizeof(void *), st->comp, - ret_val_options); + r = ossl_bsearch(&data, st->data, st->num, sizeof(void *), st->comp, + ret_val_options); return r == NULL ? -1 : (int)((const void **)r - st->data); } int OPENSSL_sk_find(OPENSSL_STACK *st, const void *data) { - return internal_find(st, data, OBJ_BSEARCH_FIRST_VALUE_ON_MATCH); + return internal_find(st, data, OSSL_BSEARCH_FIRST_VALUE_ON_MATCH); } int OPENSSL_sk_find_ex(OPENSSL_STACK *st, const void *data) { - return internal_find(st, data, OBJ_BSEARCH_VALUE_ON_NOMATCH); + return internal_find(st, data, OSSL_BSEARCH_VALUE_ON_NOMATCH); } int OPENSSL_sk_push(OPENSSL_STACK *st, const void *data) diff --git a/include/internal/cryptlib.h b/include/internal/cryptlib.h index df23f57..46b5d34 100644 --- a/include/internal/cryptlib.h +++ b/include/internal/cryptlib.h @@ -174,4 +174,15 @@ int crypto_get_ex_new_index_ex(OPENSSL_CTX *ctx, int class_index, CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func); int crypto_free_ex_index_ex(OPENSSL_CTX *ctx, int class_index, int idx); + +/* Function for simple binary search */ + +/* Flags */ +# define OSSL_BSEARCH_VALUE_ON_NOMATCH 0x01 +# define OSSL_BSEARCH_FIRST_VALUE_ON_MATCH 0x02 + +const void *ossl_bsearch(const void *key, const void *base, int num, + int size, int (*cmp) (const void *, const void *), + int flags); + #endif From builds at travis-ci.org Wed May 8 14:37:46 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 May 2019 14:37:46 +0000 Subject: Still Failing: openssl/openssl#25081 (master - 5c3f1e3) In-Reply-To: Message-ID: <5cd2e9b9d9e49_43ff44fe44aac9859d@ac147bd4-502d-4ee7-b8f1-868d13ed3aec.mail> Build Update for openssl/openssl ------------------------------------- Build: #25081 Status: Still Failing Duration: 19 mins and 34 secs Commit: 5c3f1e3 (master) Author: Richard Levitte Message: ossl_bsearch(): New generic internal binary search utility function OBJ_bsearch_ and OBJ_bsearch_ex_ are generic functions that don't really belong with the OBJ API, but should rather be generic utility functions. The ending underscore indicates that they are considered internal, even though they are declared publicly. Since crypto/stack/stack.c uses OBJ_bsearch_ex_, the stack API ends up depending on the OBJ API, which is unnecessary, and carries along other dependencies. Therefor, a generic internal function is created, ossl_bsearch(). This removes the unecessary dependencies. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8899) View the changeset: https://github.com/openssl/openssl/compare/67c81ec311d6...5c3f1e34b559 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/529808085?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 8 15:23:39 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 15:23:39 +0000 Subject: Build completed: openssl master.24495 Message-ID: <20190508152339.1.13BCFC2E2C5BE477@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 8 15:55:46 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 15:55:46 +0000 Subject: Build failed: openssl master.24496 Message-ID: <20190508155546.1.858DF03EADFA339D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 8 16:26:17 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 16:26:17 +0000 Subject: Build completed: openssl master.24497 Message-ID: <20190508162617.1.0612E83018779455@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 8 16:44:10 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 16:44:10 +0000 Subject: Build failed: openssl master.24498 Message-ID: <20190508164410.1.58715D7EC0CBBD3E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 8 17:14:35 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 17:14:35 +0000 Subject: Build completed: openssl master.24499 Message-ID: <20190508171435.1.05C729A2792C3EFC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed May 8 22:58:36 2019 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 May 2019 22:58:36 +0000 Subject: Build failed: openssl master.24504 Message-ID: <20190508225836.1.944313FE434641E0@appveyor.com> An HTML attachment was scrubbed... URL: From pauli at openssl.org Wed May 8 23:18:36 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Wed, 08 May 2019 23:18:36 +0000 Subject: [openssl] master update Message-ID: <1557357516.450857.21418.nullmailer@dev.openssl.org> The branch master has been updated via c3be39f2e47ec6c538ef1060d35dbee5c286ea4f (commit) from 5c3f1e34b559c9b4372bf48aab63b61a6cd5edbb (commit) - Log ----------------------------------------------------------------- commit c3be39f2e47ec6c538ef1060d35dbee5c286ea4f Author: Lorinczy Zsigmond Date: Thu May 9 09:16:19 2019 +1000 Squashed commit of the following: Add new option '-http_server_binmode' which allows the server to open and send binary files as well as text. Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8811) ----------------------------------------------------------------------- Summary of changes: apps/s_server.c | 13 +++++++++++-- doc/man1/s_server.pod | 6 ++++++ 2 files changed, 17 insertions(+), 2 deletions(-) diff --git a/apps/s_server.c b/apps/s_server.c index 381b1c9..3ded4f8 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -123,6 +123,8 @@ static SSL_SESSION *psksess = NULL; static char *psk_identity = "Client_identity"; char *psk_key = NULL; /* by default PSK is not used */ +static char http_server_binmode = 0; /* for now: 0/1 = default/binary */ + #ifndef OPENSSL_NO_PSK static unsigned int psk_server_cb(SSL *ssl, const char *identity, unsigned char *psk, @@ -752,6 +754,7 @@ typedef enum OPTION_choice { OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA, OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG, + OPT_HTTP_SERVER_BINMODE, OPT_R_ENUM, OPT_S_ENUM, OPT_V_ENUM, @@ -966,6 +969,7 @@ const OPTIONS s_server_options[] = { "The number of TLSv1.3 session tickets that a server will automatically issue" }, {"anti_replay", OPT_ANTI_REPLAY, '-', "Switch on anti-replay protection (default)"}, {"no_anti_replay", OPT_NO_ANTI_REPLAY, '-', "Switch off anti-replay protection"}, + {"http_server_binmode", OPT_HTTP_SERVER_BINMODE, '-', "opening files in binary mode when acting as http server (-WWW and -HTTP)"}, {NULL, OPT_EOF, 0, NULL} }; @@ -1595,6 +1599,9 @@ int s_server_main(int argc, char *argv[]) if (max_early_data == -1) max_early_data = SSL3_RT_MAX_PLAIN_LENGTH; break; + case OPT_HTTP_SERVER_BINMODE: + http_server_binmode = 1; + break; } } argc = opt_num_rest(); @@ -2956,6 +2963,7 @@ static int www_body(int s, int stype, int prot, unsigned char *context) #endif int width; fd_set readfds; + const char *opmode; /* Set width for a select call if needed */ width = s + 1; @@ -3249,9 +3257,10 @@ static int www_body(int s, int stype, int prot, unsigned char *context) break; } - if ((file = BIO_new_file(p, "r")) == NULL) { + opmode = (http_server_binmode == 1) ? "rb" : "r"; + if ((file = BIO_new_file(p, opmode)) == NULL) { BIO_puts(io, text); - BIO_printf(io, "Error opening '%s'\r\n", p); + BIO_printf(io, "Error opening '%s' mode='%s'\r\n", p, opmode); ERR_print_errors(io); break; } diff --git a/doc/man1/s_server.pod b/doc/man1/s_server.pod index d28feb9..e5c1821 100644 --- a/doc/man1/s_server.pod +++ b/doc/man1/s_server.pod @@ -184,6 +184,7 @@ B B [B<-early_data>] [B<-anti_replay>] [B<-no_anti_replay>] +[B<-http_server_binmode>] =head1 DESCRIPTION @@ -743,6 +744,11 @@ has been negotiated, and early data is enabled on the server. A full handshake is forced if a session ticket is used a second or subsequent time. Any early data that was sent will be rejected. +=item B<-http_server_binmode> + +When acting as web-server (using option B<-WWW> or B<-HTTP>) open files requested +by the client in binary mode. + =back =head1 CONNECTED COMMANDS From builds at travis-ci.org Wed May 8 23:37:31 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 May 2019 23:37:31 +0000 Subject: Still Failing: openssl/openssl#25091 (master - c3be39f) In-Reply-To: Message-ID: <5cd3683b1f772_43ff4504c877036776a@ac147bd4-502d-4ee7-b8f1-868d13ed3aec.mail> Build Update for openssl/openssl ------------------------------------- Build: #25091 Status: Still Failing Duration: 18 mins and 18 secs Commit: c3be39f (master) Author: Lorinczy Zsigmond Message: Squashed commit of the following: Add new option '-http_server_binmode' which allows the server to open and send binary files as well as text. Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8811) View the changeset: https://github.com/openssl/openssl/compare/5c3f1e34b559...c3be39f2e47e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/530031713?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 9 00:15:43 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 09 May 2019 00:15:43 +0000 Subject: Build completed: openssl master.24505 Message-ID: <20190509001543.1.61F358263072E9A2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 9 02:50:56 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 09 May 2019 02:50:56 +0000 Subject: Build failed: openssl master.24506 Message-ID: <20190509025056.1.B6CE327D582AB60C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 9 03:05:27 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 09 May 2019 03:05:27 +0000 Subject: Build failed: openssl master.24507 Message-ID: <20190509030527.1.3AB3F58767644907@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 9 03:39:06 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 09 May 2019 03:39:06 +0000 Subject: Build completed: openssl master.24508 Message-ID: <20190509033906.1.1B88D91CB0788C71@appveyor.com> An HTML attachment was scrubbed... URL: From pauli at openssl.org Thu May 9 04:20:57 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Thu, 09 May 2019 04:20:57 +0000 Subject: [openssl] master update Message-ID: <1557375657.158132.23940.nullmailer@dev.openssl.org> The branch master has been updated via 99592c73e7167990082626a46ea9286c152f85fd (commit) from c3be39f2e47ec6c538ef1060d35dbee5c286ea4f (commit) - Log ----------------------------------------------------------------- commit 99592c73e7167990082626a46ea9286c152f85fd Author: Rashmica Gupta Date: Tue May 7 12:42:59 2019 +1000 crypto/ppccap.c: Fix which hwcap value used to check for HWCAP_ARCH_3_00 CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8889) ----------------------------------------------------------------------- Summary of changes: crypto/ppccap.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/ppccap.c b/crypto/ppccap.c index 9601674..0d5ab79 100644 --- a/crypto/ppccap.c +++ b/crypto/ppccap.c @@ -323,6 +323,7 @@ void OPENSSL_cpuid_setup(void) #ifdef OSSL_IMPLEMENT_GETAUXVAL { unsigned long hwcap = getauxval(HWCAP); + unsigned long hwcap2 = getauxval(HWCAP2); if (hwcap & HWCAP_FPU) { OPENSSL_ppccap_P |= PPC_FPU; @@ -341,11 +342,11 @@ void OPENSSL_cpuid_setup(void) if (hwcap & HWCAP_ALTIVEC) { OPENSSL_ppccap_P |= PPC_ALTIVEC; - if ((hwcap & HWCAP_VSX) && (getauxval(HWCAP2) & HWCAP_VEC_CRYPTO)) + if ((hwcap & HWCAP_VSX) && (hwcap2 & HWCAP_VEC_CRYPTO)) OPENSSL_ppccap_P |= PPC_CRYPTO207; } - if (hwcap & HWCAP_ARCH_3_00) { + if (hwcap2 & HWCAP_ARCH_3_00) { OPENSSL_ppccap_P |= PPC_MADD300; } } From pauli at openssl.org Thu May 9 04:21:45 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Thu, 09 May 2019 04:21:45 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1557375705.635382.25700.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 4f4d37dacec205066b369b93aa5bacb0553f68d1 (commit) from b48e3be947ddc5da6b5a86db8341081c72b9a4ee (commit) - Log ----------------------------------------------------------------- commit 4f4d37dacec205066b369b93aa5bacb0553f68d1 Author: Rashmica Gupta Date: Tue May 7 12:42:59 2019 +1000 crypto/ppccap.c: Fix which hwcap value used to check for HWCAP_ARCH_3_00 CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8889) (cherry picked from commit 99592c73e7167990082626a46ea9286c152f85fd) ----------------------------------------------------------------------- Summary of changes: crypto/ppccap.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/ppccap.c b/crypto/ppccap.c index afb9e31..a594852 100644 --- a/crypto/ppccap.c +++ b/crypto/ppccap.c @@ -314,6 +314,7 @@ void OPENSSL_cpuid_setup(void) #ifdef OSSL_IMPLEMENT_GETAUXVAL { unsigned long hwcap = getauxval(HWCAP); + unsigned long hwcap2 = getauxval(HWCAP2); if (hwcap & HWCAP_FPU) { OPENSSL_ppccap_P |= PPC_FPU; @@ -332,11 +333,11 @@ void OPENSSL_cpuid_setup(void) if (hwcap & HWCAP_ALTIVEC) { OPENSSL_ppccap_P |= PPC_ALTIVEC; - if ((hwcap & HWCAP_VSX) && (getauxval(HWCAP2) & HWCAP_VEC_CRYPTO)) + if ((hwcap & HWCAP_VSX) && (hwcap2 & HWCAP_VEC_CRYPTO)) OPENSSL_ppccap_P |= PPC_CRYPTO207; } - if (hwcap & HWCAP_ARCH_3_00) { + if (hwcap2 & HWCAP_ARCH_3_00) { OPENSSL_ppccap_P |= PPC_MADD300; } } From levitte at openssl.org Thu May 9 04:41:47 2019 From: levitte at openssl.org (Richard Levitte) Date: Thu, 09 May 2019 04:41:47 +0000 Subject: [openssl] master update Message-ID: <1557376907.619815.13032.nullmailer@dev.openssl.org> The branch master has been updated via ad37edce684f97ce87868c121e39743b99580d7a (commit) from 99592c73e7167990082626a46ea9286c152f85fd (commit) - Log ----------------------------------------------------------------- commit ad37edce684f97ce87868c121e39743b99580d7a Author: Richard Levitte Date: Tue May 7 10:48:30 2019 +0200 Don't use '-z defs' if sanitizers are used There are quite a number of sanitizers for clang that aren't documented in the clang user documentation. This makes it impossible to be selective about what sanitizers to look at to determine if '-z defs' should be used of not. Under these circumstances, the sane thing to do is to just look for any sanitizer specification and not use '-z defs' if there's one present. Fixes #8735 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8892) ----------------------------------------------------------------------- Summary of changes: Configurations/shared-info.pl | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/Configurations/shared-info.pl b/Configurations/shared-info.pl index 83f28bd..2e2d28d 100644 --- a/Configurations/shared-info.pl +++ b/Configurations/shared-info.pl @@ -33,9 +33,9 @@ my %shared_info; %{$shared_info{'gnu-shared'}}, shared_defflag => '-Wl,--version-script=', dso_ldflags => - $disabled{asan} && $disabled{msan} && $disabled{ubsan} - ? '-z defs' - : '', + (grep /(?:^|\s)-fsanitize/, @{$config{CFLAGS}}) + ? '' + : '-z defs', }; }, 'bsd-gcc-shared' => sub { return $shared_info{'linux-shared'}; }, From builds at travis-ci.org Thu May 9 04:40:10 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 May 2019 04:40:10 +0000 Subject: Still Failing: openssl/openssl#25095 (master - 99592c7) In-Reply-To: Message-ID: <5cd3af2a9c40_43f86bbe8b6482143d5@266c6e8d-62d8-409e-86c0-be762204d71d.mail> Build Update for openssl/openssl ------------------------------------- Build: #25095 Status: Still Failing Duration: 18 mins and 36 secs Commit: 99592c7 (master) Author: Rashmica Gupta Message: crypto/ppccap.c: Fix which hwcap value used to check for HWCAP_ARCH_3_00 CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8889) View the changeset: https://github.com/openssl/openssl/compare/c3be39f2e47e...99592c73e716 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/530100923?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 9 04:54:23 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 May 2019 04:54:23 +0000 Subject: Still Failing: openssl/openssl#25096 (OpenSSL_1_1_1-stable - 4f4d37d) In-Reply-To: Message-ID: <5cd3b27f609e3_43fe2b1fea3982749d9@b49cd134-2e6a-414f-bc37-c60d6f8b0b6f.mail> Build Update for openssl/openssl ------------------------------------- Build: #25096 Status: Still Failing Duration: 26 mins and 59 secs Commit: 4f4d37d (OpenSSL_1_1_1-stable) Author: Rashmica Gupta Message: crypto/ppccap.c: Fix which hwcap value used to check for HWCAP_ARCH_3_00 CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8889) (cherry picked from commit 99592c73e7167990082626a46ea9286c152f85fd) View the changeset: https://github.com/openssl/openssl/compare/b48e3be947dd...4f4d37dacec2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/530101081?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 9 05:03:24 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 May 2019 05:03:24 +0000 Subject: Still Failing: openssl/openssl#25097 (master - ad37edc) In-Reply-To: Message-ID: <5cd3b49c19428_43feed53c185c46976c@c6a40d52-cd25-4832-9a9b-72ad73bc947f.mail> Build Update for openssl/openssl ------------------------------------- Build: #25097 Status: Still Failing Duration: 21 mins and 5 secs Commit: ad37edc (master) Author: Richard Levitte Message: Don't use '-z defs' if sanitizers are used There are quite a number of sanitizers for clang that aren't documented in the clang user documentation. This makes it impossible to be selective about what sanitizers to look at to determine if '-z defs' should be used of not. Under these circumstances, the sane thing to do is to just look for any sanitizer specification and not use '-z defs' if there's one present. Fixes #8735 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8892) View the changeset: https://github.com/openssl/openssl/compare/99592c73e716...ad37edce684f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/530104818?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Thu May 9 05:28:36 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Thu, 09 May 2019 05:28:36 +0000 Subject: [openssl] master update Message-ID: <1557379716.852407.26202.nullmailer@dev.openssl.org> The branch master has been updated via 7eeefcd841e6e58ecc0107acf550d1c12a7769ef (commit) from ad37edce684f97ce87868c121e39743b99580d7a (commit) - Log ----------------------------------------------------------------- commit 7eeefcd841e6e58ecc0107acf550d1c12a7769ef Author: Shane Lontis Date: Thu May 9 12:33:46 2019 +1000 Fixed 32bit issue for kdf_opts Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8901) ----------------------------------------------------------------------- Summary of changes: include/openssl/crypto.h | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index 3eef3e9..5322cc8 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -397,13 +397,11 @@ int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len); /* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */ # define OPENSSL_INIT_NO_ADD_ALL_MACS 0x04000000L # define OPENSSL_INIT_ADD_ALL_MACS 0x08000000L -/* FREE: 0x10000000L */ -/* FREE: 0x20000000L */ +# define OPENSSL_INIT_NO_ADD_ALL_KDFS 0x10000000L +# define OPENSSL_INIT_ADD_ALL_KDFS 0x20000000L /* FREE: 0x40000000L */ /* FREE: 0x80000000L */ /* Max OPENSSL_INIT flag value is 0x80000000 */ -# define OPENSSL_INIT_NO_ADD_ALL_KDFS 0x100000000L -# define OPENSSL_INIT_ADD_ALL_KDFS 0x200000000L /* openssl and dasync not counted as builtin */ # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \ From openssl at openssl.org Thu May 9 05:53:37 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 09 May 2019 05:53:37 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1557381217.365997.20972.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 5c3f1e34b5 ossl_bsearch(): New generic internal binary search utility function 67c81ec311 Allow specifying the tag after AAD in CCM mode 36e619d70f EVP_EncryptUpdate, EVP_EncryptFinal_ex: don't branch on uninitialized memory 0dc6bf3c39 Coverity CID 1444950: Control flow issues 1f76076095 Coverity CID 1444951: Null pointer dereferences ff6c7cc60f Coverity CID 1444952: Null pointer dereferences 1702c500b5 Coverity CID 1444953: Null pointer dereferences d05105665f Coverity CID 1444954: Integer handling issues 97ee8af495 Coverity CID 1444955: Null pointer dereferences 6521cb0319 Coverity CID 1444956: Integer handling issues 21d9856986 Coverity CID 1444957: Error handling issues d2c2e49eab Coverity CID 1444958: Null pointer dereferences 0484af225d Coverity CID 1444959: Integer handling issues a05bf83c79 Coverity CID 1444960: Error handling issues ea053ec99e Coverity CID 1444961: Integer handling issues 4894dcad62 Coverity CID 1444963: Null pointer dereferences Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:128: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:140: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6944: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From builds at travis-ci.org Thu May 9 05:50:57 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 May 2019 05:50:57 +0000 Subject: Still Failing: openssl/openssl#25098 (master - 7eeefcd) In-Reply-To: Message-ID: <5cd3bfc18b313_43f86bbe42a242379cd@266c6e8d-62d8-409e-86c0-be762204d71d.mail> Build Update for openssl/openssl ------------------------------------- Build: #25098 Status: Still Failing Duration: 21 mins and 52 secs Commit: 7eeefcd (master) Author: Shane Lontis Message: Fixed 32bit issue for kdf_opts Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8901) View the changeset: https://github.com/openssl/openssl/compare/ad37edce684f...7eeefcd841e6 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/530116583?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Thu May 9 10:03:17 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Thu, 09 May 2019 10:03:17 +0000 Subject: [tools] master update Message-ID: <1557396197.706776.2213.nullmailer@dev.openssl.org> The branch master has been updated via f35dfdd6bba36d9b7568ee235177726ee6fe0f33 (commit) from 191d279c0e11953cd1a3d02e3fe422391cf9674f (commit) - Log ----------------------------------------------------------------- commit f35dfdd6bba36d9b7568ee235177726ee6fe0f33 Author: Pauli Date: Thu May 9 20:02:46 2019 +1000 BN random range testing. Add a script to generate critical value tables for the bn_rand_range stochastic test. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/38) ----------------------------------------------------------------------- Summary of changes: statistics/README | 6 +++++ statistics/bn_rand_range.py | 61 +++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 67 insertions(+) create mode 100644 statistics/README create mode 100755 statistics/bn_rand_range.py diff --git a/statistics/README b/statistics/README new file mode 100644 index 0000000..d564104 --- /dev/null +++ b/statistics/README @@ -0,0 +1,6 @@ + +This collection of scripts contains statistical scripts. + + +bn_rand_range.py Generate the critical values tables for test/bn_rand_range.c + There is a dependency on the scipi package. diff --git a/statistics/bn_rand_range.py b/statistics/bn_rand_range.py new file mode 100755 index 0000000..57a579b --- /dev/null +++ b/statistics/bn_rand_range.py @@ -0,0 +1,61 @@ +#!/usr/bin/env python3 + +# Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# Run this using: +# bn_rand_range.py > $(OPENSSL)/test/bn_rand_range.h +# +# There is a dependency of scipi, include the package python3-scipy to resolve +# this. + +from datetime import datetime +from scipy.stats import chi2, binom + +alpha_chi2 = 0.95 +alpha_binomial = 0.9999 +test_cases = list(range(2, 20)) \ + + [x * 10 + 10 for x in range(1, 10)] \ + + [x * 1000 for x in range(1, 11)] + +# The rest of this file produces the C include file + +def do_case(n): + "Output a single formatted row in the table" + ns = "%d," % n + iterations = "%d," % (n * (100 if n < 1000 else 10)) + critical = "%f" % (chi2.ppf(alpha_chi2, n - 1)) + print(" { %6s %8s %12s }," % ( ns, iterations, critical )) + +# Work out the copyright year range +year = datetime.today().year +if year != 2019: + year = "2019-%d" % year + +print("""/* + * WARNING: do not edit! + * Generated by statistics/bn_rand_range.py in the OpenSSL tool repository. + * + * Copyright %s The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +static const struct { + unsigned int range; + unsigned int iterations; + double critical; +} rand_range_cases[] = {""" % year) +num_cases = len(list(map(do_case, test_cases))) +print("};\n") + +# Finally, calculate and output the lower tail binomial threshold. +b_thresh = binom.isf(alpha_binomial, num_cases, alpha_chi2) +print("static const int binomial_critical = %d;\n" % b_thresh) From pauli at openssl.org Thu May 9 10:23:23 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Thu, 09 May 2019 10:23:23 +0000 Subject: [openssl] master update Message-ID: <1557397403.268413.22449.nullmailer@dev.openssl.org> The branch master has been updated via c5f7a99645aa1718e226e6d867efcd5cabcbd610 (commit) via 1fb3c0afffec0b53a01fa3374bb0099218902ce0 (commit) from 7eeefcd841e6e58ecc0107acf550d1c12a7769ef (commit) - Log ----------------------------------------------------------------- commit c5f7a99645aa1718e226e6d867efcd5cabcbd610 Author: Pauli Date: Mon Apr 15 09:53:53 2019 +1000 Test skip option. Provide C test cases with the option to skip tests and subtests. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8695) commit 1fb3c0afffec0b53a01fa3374bb0099218902ce0 Author: Pauli Date: Thu Apr 11 08:55:50 2019 +1000 Skip the no derivation functions when in FIPS mode because they are not applicable. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8695) ----------------------------------------------------------------------- Summary of changes: test/drbg_cavs_test.c | 3 ++- test/test_test.c | 22 +++++++++++++++++++ test/testutil.h | 5 +++++ test/testutil/driver.c | 55 +++++++++++++++++++----------------------------- test/testutil/tests.c | 23 ++++++++++++++++++++ test/testutil/tu_local.h | 2 ++ 6 files changed, 76 insertions(+), 34 deletions(-) diff --git a/test/drbg_cavs_test.c b/test/drbg_cavs_test.c index 8138269..ce7a565 100644 --- a/test/drbg_cavs_test.c +++ b/test/drbg_cavs_test.c @@ -257,7 +257,8 @@ static int test_cavs_kats(const struct drbg_kat *test[], int i) #ifdef FIPS_MODE /* FIPS mode doesn't support instantiating without a derivation function */ if ((td->flags & USE_DF) == 0) - return 1; + return TEST_skip("instantiating without derivation function " + "is not supported in FIPS mode"); #endif switch (td->type) { case NO_RESEED: diff --git a/test/test_test.c b/test/test_test.c index 3741e17..ba66a15 100644 --- a/test/test_test.c +++ b/test/test_test.c @@ -531,6 +531,25 @@ static int test_bn_output(int n) return 1; } +static int test_skip_one(void) +{ + return TEST_skip("skip test"); +} + +static int test_skip_many(int n) +{ + return TEST_skip("skip tests: %d", n); +} + +static int test_skip_null(void) +{ + /* + * This is not a recommended way of skipping a test, a reason or + * description should be included. + */ + return TEST_skip(NULL); +} + int setup_tests(void) { ADD_TEST(test_int); @@ -553,5 +572,8 @@ int setup_tests(void) ADD_TEST(test_single_eval); ADD_TEST(test_output); ADD_ALL_TESTS(test_bn_output, OSSL_NELEM(bn_output_tests)); + ADD_TEST(test_skip_one); + ADD_TEST(test_skip_null); + ADD_ALL_TESTS(test_skip_many, 3); return 1; } diff --git a/test/testutil.h b/test/testutil.h index 7f5db60..3a5c486 100644 --- a/test/testutil.h +++ b/test/testutil.h @@ -346,6 +346,9 @@ void test_info(const char *file, int line, const char *desc, ...) PRINTF_FORMAT(3, 4); void test_info_c90(const char *desc, ...) PRINTF_FORMAT(1, 2); void test_note(const char *desc, ...) PRINTF_FORMAT(1, 2); +int test_skip(const char *file, int line, const char *desc, ...) + PRINTF_FORMAT(3, 4); +int test_skip_c90(const char *desc, ...) PRINTF_FORMAT(1, 2); void test_openssl_errors(void); void test_perror(const char *s); @@ -463,9 +466,11 @@ void test_perror(const char *s); # if !defined(__STDC_VERSION__) || __STDC_VERSION__ < 199901L # define TEST_error test_error_c90 # define TEST_info test_info_c90 +# define TEST_skip test_skip_c90 # else # define TEST_error(...) test_error(__FILE__, __LINE__, __VA_ARGS__) # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__) +# define TEST_skip(...) test_skip(__FILE__, __LINE__, __VA_ARGS__) # endif # define TEST_note test_note # define TEST_openssl_errors test_openssl_errors diff --git a/test/testutil/driver.c b/test/testutil/driver.c index 10d74e2..2da83ed 100644 --- a/test/testutil/driver.c +++ b/test/testutil/driver.c @@ -280,20 +280,20 @@ void set_test_title(const char *title) test_title = title == NULL ? NULL : strdup(title); } -PRINTF_FORMAT(2, 3) static void test_verdict(int pass, const char *extra, ...) +PRINTF_FORMAT(2, 3) static void test_verdict(int verdict, + const char *description, ...) { va_list ap; test_flush_stdout(); test_flush_stderr(); - test_printf_stdout("%*s%s", level, "", pass ? "ok" : "not ok"); - if (extra != NULL) { - test_printf_stdout(" "); - va_start(ap, extra); - test_vprintf_stdout(extra, ap); - va_end(ap); - } + test_printf_stdout("%*s%s ", level, "", verdict != 0 ? "ok" : "not ok"); + va_start(ap, description); + test_vprintf_stdout(description, ap); + va_end(ap); + if (verdict == TEST_SKIP_CODE) + test_printf_stdout(" # skipped"); test_printf_stdout("\n"); test_flush_stdout(); } @@ -349,20 +349,14 @@ int run_tests(const char *test_prog_name) } test_flush_stdout(); } else if (all_tests[i].num == -1) { - int ret = 0; - set_test_title(all_tests[i].test_case_name); - ret = all_tests[i].test_fn(); - verdict = 1; - if (!ret) { - verdict = 0; - ++num_failed; - } + verdict = all_tests[i].test_fn(); test_verdict(verdict, "%d - %s", ii + 1, test_title); - finalize(ret); + finalize(verdict != 0); } else { int num_failed_inner = 0; + verdict = TEST_SKIP_CODE; level += 4; if (all_tests[i].subtest && single_iter == -1) { test_printf_stdout("%*s# Subtest: %s\n", level, "", @@ -381,39 +375,34 @@ int run_tests(const char *test_prog_name) while (jstep == 0 || gcd(all_tests[i].num, jstep) != 1); for (jj = 0; jj < all_tests[i].num; jj++) { - int ret; + int v; j = (j + jstep) % all_tests[i].num; if (single_iter != -1 && ((jj + 1) != single_iter)) continue; set_test_title(NULL); - ret = all_tests[i].param_test_fn(j); + v = all_tests[i].param_test_fn(j); - if (!ret) + if (v == 0) { ++num_failed_inner; + verdict = 0; + } else if (v != TEST_SKIP_CODE && verdict != 0) { + verdict = 1; + } - finalize(ret); + finalize(v != 0); if (all_tests[i].subtest) { - verdict = 1; - if (!ret) { - verdict = 0; - ++num_failed_inner; - } if (test_title != NULL) - test_verdict(verdict, "%d - %s", jj + 1, test_title); + test_verdict(v, "%d - %s", jj + 1, test_title); else - test_verdict(verdict, "%d - iteration %d", - jj + 1, j + 1); + test_verdict(v, "%d - iteration %d", jj + 1, j + 1); } } level -= 4; - verdict = 1; - if (num_failed_inner) { - verdict = 0; + if (verdict == 0) ++num_failed; - } test_verdict(verdict, "%d - %s", ii + 1, all_tests[i].test_case_name); } diff --git a/test/testutil/tests.c b/test/testutil/tests.c index 05b0688..56177cd 100644 --- a/test/testutil/tests.c +++ b/test/testutil/tests.c @@ -157,6 +157,29 @@ void test_note(const char *fmt, ...) test_flush_stderr(); } + +int test_skip(const char *file, int line, const char *desc, ...) +{ + va_list ap; + + va_start(ap, desc); + test_fail_message_va("SKIP", file, line, NULL, NULL, NULL, NULL, desc, ap); + va_end(ap); + return TEST_SKIP_CODE; +} + +int test_skip_c90(const char *desc, ...) +{ + va_list ap; + + va_start(ap, desc); + test_fail_message_va("SKIP", NULL, -1, NULL, NULL, NULL, NULL, desc, ap); + va_end(ap); + test_printf_stderr("\n"); + return TEST_SKIP_CODE; +} + + void test_openssl_errors(void) { ERR_print_errors_cb(openssl_error_cb, NULL); diff --git a/test/testutil/tu_local.h b/test/testutil/tu_local.h index 049d7b1..ede4546 100644 --- a/test/testutil/tu_local.h +++ b/test/testutil/tu_local.h @@ -12,6 +12,8 @@ #include #include "../testutil.h" +#define TEST_SKIP_CODE 123 + int subtest_level(void); int openssl_error_cb(const char *str, size_t len, void *u); const BIO_METHOD *BIO_f_tap(void); From builds at travis-ci.org Thu May 9 10:57:17 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 May 2019 10:57:17 +0000 Subject: Still Failing: openssl/openssl#25105 (master - c5f7a99) In-Reply-To: Message-ID: <5cd4078d86be3_43fe2b1fb81a4348124@b49cd134-2e6a-414f-bc37-c60d6f8b0b6f.mail> Build Update for openssl/openssl ------------------------------------- Build: #25105 Status: Still Failing Duration: 23 mins and 14 secs Commit: c5f7a99 (master) Author: Pauli Message: Test skip option. Provide C test cases with the option to skip tests and subtests. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8695) View the changeset: https://github.com/openssl/openssl/compare/7eeefcd841e6...c5f7a99645aa View the full build log and details: https://travis-ci.org/openssl/openssl/builds/530210929?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Thu May 9 22:18:32 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 09 May 2019 22:18:32 +0000 Subject: FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Message-ID: <1557440312.537565.16736.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Commit log since last time: c5f7a99645 Test skip option. 1fb3c0afff Skip the no derivation functions when in FIPS mode because they are not applicable. 7eeefcd841 Fixed 32bit issue for kdf_opts ad37edce68 Don't use '-z defs' if sanitizers are used 99592c73e7 crypto/ppccap.c: Fix which hwcap value used to check for HWCAP_ARCH_3_00 c3be39f2e4 Squashed commit of the following: Build log ended with (last 100 lines): /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:204: undefined reference to `__asan_memset' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:216: undefined reference to `__asan_report_store4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_stack_malloc_2' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_stack_malloc_1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:178: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:179: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:180: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:181: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:182: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:183: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:189: undefined reference to `__asan_report_store4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:190: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:205: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:209: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_register_globals' crypto/sha/fips-dso-sha256.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_unregister_globals' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__asan_report_store8' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:62: undefined reference to `__asan_memcpy' providers/common/digests/fips-dso-sha2.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_register_globals' providers/common/digests/fips-dso-sha2.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_unregister_globals' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__asan_report_store8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:63: undefined reference to `__asan_report_store4' providers/fips/fips-dso-fipsprov.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_register_globals' providers/fips/fips-dso-fipsprov.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_unregister_globals' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6944: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-asan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From openssl at openssl.org Fri May 10 05:21:00 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 10 May 2019 05:21:00 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1557465660.688757.13277.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: c5f7a99645 Test skip option. 1fb3c0afff Skip the no derivation functions when in FIPS mode because they are not applicable. 7eeefcd841 Fixed 32bit issue for kdf_opts ad37edce68 Don't use '-z defs' if sanitizers are used 99592c73e7 crypto/ppccap.c: Fix which hwcap value used to check for HWCAP_ARCH_3_00 c3be39f2e4 Squashed commit of the following: Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:128: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:140: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6944: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From matthias.st.pierre at ncp-e.com Fri May 10 05:23:24 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Fri, 10 May 2019 05:23:24 +0000 Subject: [openssl] master update Message-ID: <1557465805.002738.24620.nullmailer@dev.openssl.org> The branch master has been updated via 3a50a8a91ad10e406544d16247957a17a5d5beac (commit) from c5f7a99645aa1718e226e6d867efcd5cabcbd610 (commit) - Log ----------------------------------------------------------------- commit 3a50a8a91ad10e406544d16247957a17a5d5beac Author: Dr. Matthias St. Pierre Date: Thu Apr 11 00:06:37 2019 +0200 Ignore entropy from RAND_add()/RAND_seed() in FIPS mode The functions RAND_add() and RAND_seed() provide a legacy API which enables the application to seed the CSPRNG. But NIST SP-800-90A clearly mandates that entropy *shall not* be provided by the consuming application, neither for instantiation, nor for reseeding. The provided random data will be mixed into the DRBG state as additional data only, and no entropy will accounted for it. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8722) ----------------------------------------------------------------------- Summary of changes: crypto/rand/drbg_lib.c | 14 ++++++++++++-- doc/man3/RAND_add.pod | 6 ++++++ doc/man7/RAND_DRBG.pod | 7 +++++++ test/drbgtest.c | 15 +++++++++++++++ 4 files changed, 40 insertions(+), 2 deletions(-) diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c index 4e1e2ea..fbe75e6 100644 --- a/crypto/rand/drbg_lib.c +++ b/crypto/rand/drbg_lib.c @@ -1101,6 +1101,17 @@ static int drbg_add(const void *buf, int num, double randomness) buflen = (size_t)num; +#ifdef FIPS_MODE + /* + * NIST SP-800-90A mandates that entropy *shall not* be provided + * by the consuming application. By setting the randomness to zero, + * we ensure that the buffer contents will be added to the internal + * state of the DRBG only as additional data. + * + * (NIST SP-800-90Ar1, Sections 9.1 and 9.2) + */ + randomness = 0.0; +#endif if (buflen < seedlen || randomness < (double) seedlen) { #if defined(OPENSSL_RAND_SEED_NONE) /* @@ -1117,7 +1128,7 @@ static int drbg_add(const void *buf, int num, double randomness) return ret; #else /* - * If an os entropy source is avaible then we declare the buffer content + * If an os entropy source is available then we declare the buffer content * as additional data by setting randomness to zero and trigger a regular * reseeding. */ @@ -1125,7 +1136,6 @@ static int drbg_add(const void *buf, int num, double randomness) #endif } - if (randomness > (double)seedlen) { /* * The purpose of this check is to bound |randomness| by a diff --git a/doc/man3/RAND_add.pod b/doc/man3/RAND_add.pod index ed7824d..192cfd6 100644 --- a/doc/man3/RAND_add.pod +++ b/doc/man3/RAND_add.pod @@ -55,6 +55,11 @@ The content of B cannot be recovered from subsequent random generator outpu Applications that intend to save and restore random state in an external file should consider using L instead. +NOTE: In FIPS mode, random data provided by the application is not considered to +be a trusted entropy source. It is mixed into the internal state of the RNG as +additional data only and this does not count as a full reseed. +For more details, see L. + RAND_seed() is equivalent to RAND_add() with B set to B. RAND_keep_random_devices_open() is used to control file descriptor @@ -86,6 +91,7 @@ L, L, L, L +L =head1 HISTORY diff --git a/doc/man7/RAND_DRBG.pod b/doc/man7/RAND_DRBG.pod index 48d4ace..621f6de 100644 --- a/doc/man7/RAND_DRBG.pod +++ b/doc/man7/RAND_DRBG.pod @@ -264,6 +264,13 @@ from the trusted entropy sources. =back +NOTE: Manual reseeding is *not allowed* in FIPS mode, because +NIST SP-800-90A mandates that entropy *shall not* be provided by the +consuming application, neither for instantiation, nor for reseeding. +[NIST SP 800-90Ar1, Sections 9.1 and 9.2]. For that reason the B +argument is ignored and the random bytes provided by the L and +L calls are treated as additional data. + =head2 Reseeding the master DRBG with automatic seeding disabled Calling RAND_poll() will always fail. diff --git a/test/drbgtest.c b/test/drbgtest.c index 42af048..9e0aba8 100644 --- a/test/drbgtest.c +++ b/test/drbgtest.c @@ -802,6 +802,7 @@ static int test_rand_drbg_reseed(void) /* fill 'randomness' buffer with some arbitrary data */ memset(rand_add_buf, 'r', sizeof(rand_add_buf)); +#ifndef FIPS_MODE /* * Test whether all three DRBGs are reseeded by RAND_add(). * The before_reseed time has to be measured here and passed into the @@ -827,6 +828,20 @@ static int test_rand_drbg_reseed(void) if (!TEST_true(test_drbg_reseed(0, master, public, private, 0, 0, 0, 0))) goto error; reset_drbg_hook_ctx(); +#else /* FIPS_MODE */ + /* + * In FIPS mode, random data provided by the application via RAND_add() + * is not considered a trusted entropy source. It is only treated as + * additional_data and no reseeding is forced. This test assures that + * no reseeding occurs. + */ + before_reseed = time(NULL); + RAND_add(rand_add_buf, sizeof(rand_add_buf), sizeof(rand_add_buf)); + if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 0, 0, + before_reseed))) + goto error; + reset_drbg_hook_ctx(); +#endif rv = 1; From builds at travis-ci.org Fri May 10 05:42:12 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 May 2019 05:42:12 +0000 Subject: Still Failing: openssl/openssl#25118 (master - 3a50a8a) In-Reply-To: Message-ID: <5cd50f34955bf_43fc55d060bdc4284c3@92dde743-1d37-480a-9401-6402851e5ba6.mail> Build Update for openssl/openssl ------------------------------------- Build: #25118 Status: Still Failing Duration: 18 mins and 9 secs Commit: 3a50a8a (master) Author: Dr. Matthias St. Pierre Message: Ignore entropy from RAND_add()/RAND_seed() in FIPS mode The functions RAND_add() and RAND_seed() provide a legacy API which enables the application to seed the CSPRNG. But NIST SP-800-90A clearly mandates that entropy *shall not* be provided by the consuming application, neither for instantiation, nor for reseeding. The provided random data will be mixed into the DRBG state as additional data only, and no entropy will accounted for it. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8722) View the changeset: https://github.com/openssl/openssl/compare/c5f7a99645aa...3a50a8a91ad1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/530594883?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Fri May 10 10:20:10 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 10 May 2019 10:20:10 +0000 Subject: FAILED build of OpenSSL branch master with options -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Message-ID: <1557483610.128316.6596.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Commit log since last time: c5f7a99645 Test skip option. 1fb3c0afff Skip the no derivation functions when in FIPS mode because they are not applicable. 7eeefcd841 Fixed 32bit issue for kdf_opts ad37edce68 Don't use '-z defs' if sanitizers are used 99592c73e7 crypto/ppccap.c: Fix which hwcap value used to check for HWCAP_ARCH_3_00 c3be39f2e4 Squashed commit of the following: Build log ended with (last 100 lines): /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: more undefined references to `__ubsan_handle_shift_out_of_bounds_abort' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:202: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-ubsan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:63: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:12896: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: *** Waiting for unfinished jobs.... test/p_test-dso-p_test.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:115: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:115: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:129: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:131: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o:/home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow test/p_test-dso-p_test.o: In function `p_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:57: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:57: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:81: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:81: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:83: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:83: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:84: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:94: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:94: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o:/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow test/p_test-dso-p_test.o: In function `p_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:56: undefined reference to `__ubsan_handle_pointer_overflow_abort' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:12980: recipe for target 'test/p_test.so' failed make[1]: *** [test/p_test.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-ubsan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From no-reply at appveyor.com Fri May 10 10:21:08 2019 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 10 May 2019 10:21:08 +0000 Subject: Build failed: openssl OpenSSL_1_1_1-stable.24534 Message-ID: <20190510102108.1.2B3F3B6784A51E37@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat May 11 03:16:43 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 May 2019 03:16:43 +0000 Subject: Build failed: openssl master.24537 Message-ID: <20190511031643.1.3D61D23C227B8C13@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat May 11 03:33:20 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 May 2019 03:33:20 +0000 Subject: Build failed: openssl master.24539 Message-ID: <20190511033320.1.DB3A21E969552409@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat May 11 06:31:44 2019 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 May 2019 06:31:44 +0000 Subject: Build completed: openssl master.24540 Message-ID: <20190511063144.1.60DA5CDA61D8DD41@appveyor.com> An HTML attachment was scrubbed... URL: From pauli at openssl.org Sun May 12 07:02:20 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Sun, 12 May 2019 07:02:20 +0000 Subject: [openssl] master update Message-ID: <1557644540.405904.14941.nullmailer@dev.openssl.org> The branch master has been updated via ffa9bff8a2024bc8e6322be2cbff7d17fb8d828d (commit) from 3a50a8a91ad10e406544d16247957a17a5d5beac (commit) - Log ----------------------------------------------------------------- commit ffa9bff8a2024bc8e6322be2cbff7d17fb8d828d Author: Dr. Matthias St. Pierre Date: Sun May 12 17:01:55 2019 +1000 Ignore entropy from RAND_add()/RAND_seed() in FIPS mode [fixup] Small correction to RAND_DRBG(7) (amends 3a50a8a91ad1) Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8909) ----------------------------------------------------------------------- Summary of changes: doc/man7/RAND_DRBG.pod | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/doc/man7/RAND_DRBG.pod b/doc/man7/RAND_DRBG.pod index 621f6de..c51b8cb 100644 --- a/doc/man7/RAND_DRBG.pod +++ b/doc/man7/RAND_DRBG.pod @@ -265,9 +265,9 @@ from the trusted entropy sources. =back NOTE: Manual reseeding is *not allowed* in FIPS mode, because -NIST SP-800-90A mandates that entropy *shall not* be provided by the -consuming application, neither for instantiation, nor for reseeding. -[NIST SP 800-90Ar1, Sections 9.1 and 9.2]. For that reason the B +[NIST SP-800-90Ar1] mandates that entropy *shall not* be provided by +the consuming application for instantiation (Section 9.1) or +reseeding (Section 9.2). For that reason, the B argument is ignored and the random bytes provided by the L and L calls are treated as additional data. From scan-admin at coverity.com Sun May 12 07:29:55 2019 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 12 May 2019 07:29:55 +0000 (UTC) Subject: Coverity Scan: Analysis completed for openssl/openssl Message-ID: <5cd7cb73432f8_2a1f2ac098f38f58465c@appnode-2.mail> Your request for analysis of openssl/openssl has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEvyxzJHSwEoiXkZglM3WeHA-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I3ObG0xnIa4Gp3-2B2QM5MCD1URjtAfX-2FHrMcU-2FTyaGtcV0a5Qtog35ehER9Ej3dpRF-2FB3LZyRKFG2ZLXg2-2FWMWdJJzO-2BwoClxEbiQBsb-2FpmTzy-2BGRrnvJOJYMwSY14XfIMW2-2FQ1wfb9DFUc7evN-2BYh4E1ndgnmd16zZvOCgWjL4dpzgKse0-2BddlOBvikD9gM3kQ-3D Build ID: 255564 Analysis Summary: New defects found: 0 Defects eliminated: 13 From builds at travis-ci.org Sun May 12 07:21:31 2019 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 May 2019 07:21:31 +0000 Subject: Still Failing: openssl/openssl#25130 (master - ffa9bff) In-Reply-To: Message-ID: <5cd7c97bb1bbb_43fdf4024034c10012@af37579e-fab5-4ff4-abec-ec19f90ace04.mail> Build Update for openssl/openssl ------------------------------------- Build: #25130 Status: Still Failing Duration: 18 mins and 24 secs Commit: ffa9bff (master) Author: Dr. Matthias St. Pierre Message: Ignore entropy from RAND_add()/RAND_seed() in FIPS mode [fixup] Small correction to RAND_DRBG(7) (amends 3a50a8a91ad1) Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8909) View the changeset: https://github.com/openssl/openssl/compare/3a50a8a91ad1...ffa9bff8a202 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/531334628?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From scan-admin at coverity.com Sun May 12 07:47:19 2019 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 12 May 2019 07:47:19 +0000 (UTC) Subject: Coverity Scan: Analysis completed for OpenSSL-1.0.2 Message-ID: <5cd7cf86d18a5_33232ac098f38f5846b5@appnode-2.mail> Your request for analysis of OpenSSL-1.0.2 has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEOo3rtGjiQZqYPGgcjfkiXQ-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I33rzB5U8QZpsw94Nuc63u5ow1JLZbpv6HscDAY6Z9pYOAw6vZim51XmrDTOqFOy7K2t13izZ-2FoWeG5d77i8-2BeksY-2FaWFnZXqk4-2B1ErviTUalTFXivzmwRaZvFY0vlKf-2FOG2Bp6-2B1Se3nLd5TPBJ9CL0E-2F5JhhzUtnFsnRFMBEaumCq9E8RT1UlAI8rJuYVWUs-3D Build ID: 255566 Analysis Summary: New defects found: 0 Defects eliminated: 0 From levitte at openssl.org Sun May 12 20:46:20 2019 From: levitte at openssl.org (Richard Levitte) Date: Sun, 12 May 2019 20:46:20 +0000 Subject: [openssl] master update Message-ID: <1557693980.765370.3132.nullmailer@dev.openssl.org> The branch master has been updated via 0211740fcc47a954be19cceb65fb57a6f7deb797 (commit) via 1f79ddf5049ff53ad8a7cbab76e62d02d9ac099f (commit) via 2e49c05472ab76cee4e30c2eaa4fa576b9ae92c6 (commit) via baff732dc654f8aab37953f6036399989c765604 (commit) via f2182a4e6fef098014117eb4a4f35ca84cd2cf8e (commit) from ffa9bff8a2024bc8e6322be2cbff7d17fb8d828d (commit) - Log ----------------------------------------------------------------- commit 0211740fcc47a954be19cceb65fb57a6f7deb797 Author: Richard Levitte Date: Wed May 8 14:00:31 2019 +0200 EVP_FETCH: remove the need to transport the legacy NID through construction Now that the legacy NID isn't used as a main index for fetched algorithms, the legacy NID was just transported around unnecessarily. This is removed, and the legacy NID is simply set by EVP_{API}_fetch() after the construction process is done. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8878) commit 1f79ddf5049ff53ad8a7cbab76e62d02d9ac099f Author: Richard Levitte Date: Sun May 5 11:30:38 2019 +0200 util/find-doc-nits: Fine tune detection of POD markup in NAME section POD markup is only forbidden in the actual names, while permitted in the description. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8878) commit 2e49c05472ab76cee4e30c2eaa4fa576b9ae92c6 Author: Richard Levitte Date: Sun May 5 08:42:21 2019 +0200 EVP_FETCH: deal with names without pre-defined NIDs We didn't deal very well with names that didn't have pre-defined NIDs, as the NID zero travelled through the full process and resulted in an inaccessible method. By consequence, we need to refactor the method construction callbacks to rely more on algorithm names. We must, however, still store the legacy NID with the method, for the sake of other code that depend on it (for example, CMS). Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8878) commit baff732dc654f8aab37953f6036399989c765604 Author: Richard Levitte Date: Sat May 4 12:56:32 2019 +0200 Make the generic EVP fetching mechanism use the namenum map This avoids using the ASN1_OBJECT database, which is bloated for the purpose of a simple number <-> name database. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8878) commit f2182a4e6fef098014117eb4a4f35ca84cd2cf8e Author: Richard Levitte Date: Sat May 4 12:55:32 2019 +0200 Create internal number<->name mapping API This can be used as a general name to identity map. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8878) ----------------------------------------------------------------------- Summary of changes: crypto/build.info | 2 +- crypto/core_fetch.c | 17 +-- crypto/core_namemap.c | 211 ++++++++++++++++++++++++++++ crypto/evp/digest.c | 35 +++-- crypto/evp/evp_enc.c | 36 +++-- crypto/evp/evp_fetch.c | 84 +++++------ crypto/evp/evp_locl.h | 5 +- doc/internal/man3/evp_generic_fetch.pod | 37 ++--- doc/internal/man3/ossl_method_construct.pod | 23 +-- doc/internal/man3/ossl_namemap_new.pod | 74 ++++++++++ include/internal/core.h | 10 +- include/internal/cryptlib.h | 3 +- include/internal/namemap.h | 21 +++ util/find-doc-nits | 3 +- 14 files changed, 438 insertions(+), 123 deletions(-) create mode 100644 crypto/core_namemap.c create mode 100644 doc/internal/man3/ossl_namemap_new.pod create mode 100644 include/internal/namemap.h diff --git a/crypto/build.info b/crypto/build.info index fa99d61..63913f4 100644 --- a/crypto/build.info +++ b/crypto/build.info @@ -10,7 +10,7 @@ SUBDIRS=objects buffer bio stack lhash rand evp asn1 pem x509 x509v3 conf \ LIBS=../libcrypto # The Core SOURCE[../libcrypto]=provider_core.c provider_predefined.c provider_conf.c \ - core_fetch.c + core_fetch.c core_namemap.c # Central utilities SOURCE[../libcrypto]=\ diff --git a/crypto/core_fetch.c b/crypto/core_fetch.c index 6c4ed6a..227f920 100644 --- a/crypto/core_fetch.c +++ b/crypto/core_fetch.c @@ -56,14 +56,14 @@ static int ossl_method_construct_this(OSSL_PROVIDER *provider, void *cbdata) * If we haven't been told not to store, * add to the global store */ - data->mcm->put(data->libctx, NULL, - thismap->property_definition, - method, data->mcm_data); + data->mcm->put(data->libctx, NULL, method, + thismap->algorithm_name, + thismap->property_definition, data->mcm_data); } - data->mcm->put(data->libctx, data->store, - thismap->property_definition, - method, data->mcm_data); + data->mcm->put(data->libctx, data->store, method, + thismap->algorithm_name, thismap->property_definition, + data->mcm_data); /* refcnt-- because we're dropping the reference */ data->mcm->destruct(method, data->mcm_data); @@ -79,7 +79,8 @@ void *ossl_method_construct(OPENSSL_CTX *libctx, int operation_id, { void *method = NULL; - if ((method = mcm->get(libctx, NULL, propquery, mcm_data)) == NULL) { + if ((method = + mcm->get(libctx, NULL, name, propquery, mcm_data)) == NULL) { struct construct_data_st cbdata; /* @@ -97,7 +98,7 @@ void *ossl_method_construct(OPENSSL_CTX *libctx, int operation_id, ossl_provider_forall_loaded(libctx, ossl_method_construct_this, &cbdata); - method = mcm->get(libctx, cbdata.store, propquery, mcm_data); + method = mcm->get(libctx, cbdata.store, name, propquery, mcm_data); mcm->dealloc_tmp_store(cbdata.store); } diff --git a/crypto/core_namemap.c b/crypto/core_namemap.c new file mode 100644 index 0000000..5155a22 --- /dev/null +++ b/crypto/core_namemap.c @@ -0,0 +1,211 @@ +/* + * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include "internal/namemap.h" +#include +#include + +/* The namemap entry */ +typedef struct { + int number; + const char *name; + char body[1]; /* Sized appropriately to contain the name */ +} NAMEMAP_ENTRY; + +DEFINE_LHASH_OF(NAMEMAP_ENTRY); +DEFINE_STACK_OF(NAMEMAP_ENTRY) + +/* The namemap, which provides for bidirectional indexing */ + +struct ossl_namemap_st { + /* Flags */ + unsigned int stored:1; /* If 1, it's stored in a library context */ + + CRYPTO_RWLOCK *lock; + LHASH_OF(NAMEMAP_ENTRY) *namenum; /* Name->number mapping */ + STACK_OF(NAMEMAP_ENTRY) *numname; /* Number->name mapping */ +}; + +/* LHASH callbacks */ + +static unsigned long namemap_hash(const NAMEMAP_ENTRY *n) +{ + return OPENSSL_LH_strhash(n->name); +} + +static int namemap_cmp(const NAMEMAP_ENTRY *a, const NAMEMAP_ENTRY *b) +{ + return strcmp(a->name, b->name); +} + +static void namemap_free(NAMEMAP_ENTRY *n) +{ + OPENSSL_free(n); +} + +/* OPENSSL_CTX_METHOD functions for a namemap stored in a library context */ + +static void *stored_namemap_new(OPENSSL_CTX *libctx) +{ + OSSL_NAMEMAP *namemap = ossl_namemap_new(); + + if (namemap != NULL) + namemap->stored = 1; + + return namemap; +} + +static void stored_namemap_free(void *vnamemap) +{ + OSSL_NAMEMAP *namemap = vnamemap; + + /* Pretend it isn't stored, or ossl_namemap_free() will do nothing */ + namemap->stored = 0; + ossl_namemap_free(namemap); +} + +static const OPENSSL_CTX_METHOD stored_namemap_method = { + stored_namemap_new, + stored_namemap_free, +}; + +/* API functions */ + +OSSL_NAMEMAP *ossl_namemap_stored(OPENSSL_CTX *libctx) +{ + return openssl_ctx_get_data(libctx, OPENSSL_CTX_NAMEMAP_INDEX, + &stored_namemap_method); +} + +OSSL_NAMEMAP *ossl_namemap_new(void) +{ + OSSL_NAMEMAP *namemap; + + if ((namemap = OPENSSL_zalloc(sizeof(*namemap))) != NULL + && (namemap->lock = CRYPTO_THREAD_lock_new()) != NULL + && (namemap->numname = sk_NAMEMAP_ENTRY_new_null()) != NULL + && (namemap->namenum = + lh_NAMEMAP_ENTRY_new(namemap_hash, namemap_cmp)) != NULL) { + return namemap; + } + + ossl_namemap_free(namemap); + return NULL; +} + +void ossl_namemap_free(OSSL_NAMEMAP *namemap) +{ + if (namemap == NULL || namemap->stored) + return; + + /* The elements will be freed by sk_NAMEMAP_ENTRY_pop_free() */ + lh_NAMEMAP_ENTRY_free(namemap->namenum); + + sk_NAMEMAP_ENTRY_pop_free(namemap->numname, namemap_free); + + CRYPTO_THREAD_lock_free(namemap->lock); + OPENSSL_free(namemap); +} + +/* + * TODO(3.0) It isn't currently possible to have a default namemap in the + * FIPS module because if init and cleanup constraints, so we currently + * disable the code that would allow it when FIPS_MODE is defined. + */ + +const char *ossl_namemap_name(const OSSL_NAMEMAP *namemap, int number) +{ + NAMEMAP_ENTRY *entry; + +#ifndef FIPS_MODE + if (namemap == NULL) + namemap = ossl_namemap_stored(NULL); +#endif + + if (namemap == NULL || number == 0) + return NULL; + + CRYPTO_THREAD_read_lock(namemap->lock); + entry = sk_NAMEMAP_ENTRY_value(namemap->numname, number); + CRYPTO_THREAD_unlock(namemap->lock); + + if (entry != NULL) + return entry->name; + return NULL; +} + +int ossl_namemap_number(const OSSL_NAMEMAP *namemap, const char *name) +{ + NAMEMAP_ENTRY *entry, template; + +#ifndef FIPS_MODE + if (namemap == NULL) + namemap = ossl_namemap_stored(NULL); +#endif + + if (namemap == NULL) + return 0; + + template.name = name; + CRYPTO_THREAD_read_lock(namemap->lock); + entry = lh_NAMEMAP_ENTRY_retrieve(namemap->namenum, &template); + CRYPTO_THREAD_unlock(namemap->lock); + + if (entry == NULL) + return 0; + + return entry->number; +} + +int ossl_namemap_add(OSSL_NAMEMAP *namemap, const char *name) +{ + NAMEMAP_ENTRY *entry; + int number; + +#ifndef FIPS_MODE + if (namemap == NULL) + namemap = ossl_namemap_stored(NULL); +#endif + + if (name == NULL || namemap == NULL) + return 0; + + if ((number = ossl_namemap_number(namemap, name)) != 0) + return number; /* Pretend success */ + + if ((entry = OPENSSL_zalloc(sizeof(*entry) + strlen(name))) == NULL) + goto err; + + strcpy(entry->body, name); + entry->name = entry->body; + + CRYPTO_THREAD_write_lock(namemap->lock); + + entry->number = sk_NAMEMAP_ENTRY_push(namemap->numname, entry); + + if (entry->number == 0) + goto err; + + (void)lh_NAMEMAP_ENTRY_insert(namemap->namenum, entry); + if (lh_NAMEMAP_ENTRY_error(namemap->namenum)) + goto err; + + CRYPTO_THREAD_unlock(namemap->lock); + + return entry->number; + + err: + if (entry != NULL) { + if (entry->number != 0) + (void)sk_NAMEMAP_ENTRY_pop(namemap->numname); + lh_NAMEMAP_ENTRY_delete(namemap->namenum, entry); + CRYPTO_THREAD_unlock(namemap->lock); + } + return 0; +} diff --git a/crypto/evp/digest.c b/crypto/evp/digest.c index 9b10a7f..dc50528 100644 --- a/crypto/evp/digest.c +++ b/crypto/evp/digest.c @@ -494,13 +494,14 @@ int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2) return 0; } -static void *evp_md_from_dispatch(int mdtype, const OSSL_DISPATCH *fns, - OSSL_PROVIDER *prov) +static void *evp_md_from_dispatch(const OSSL_DISPATCH *fns, + OSSL_PROVIDER *prov) { EVP_MD *md = NULL; int fncnt = 0; - if ((md = EVP_MD_meth_new(mdtype, NID_undef)) == NULL) + /* EVP_MD_fetch() will set the legacy NID if available */ + if ((md = EVP_MD_meth_new(NID_undef, NID_undef)) == NULL) return NULL; for (; fns->function_id != 0; fns++) { @@ -587,17 +588,25 @@ static void evp_md_free(void *md) EVP_MD_meth_free(md); } -static int evp_md_nid(void *vmd) -{ - EVP_MD *md = vmd; - - return md->type; -} - EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm, const char *properties) { - return evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties, - evp_md_from_dispatch, evp_md_upref, - evp_md_free, evp_md_nid); + EVP_MD *md = + evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties, + evp_md_from_dispatch, evp_md_upref, + evp_md_free); + +#ifndef FIPS_MODE + /* TODO(3.x) get rid of the need for legacy NIDs */ + if (md != NULL) { + /* + * FIPS module note: since internal fetches will be entirely + * provider based, we know that none of its code depends on legacy + * NIDs or any functionality that use them. + */ + md->type = OBJ_sn2nid(algorithm); + } +#endif + + return md; } diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index 29b707a..c05d48e 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -1044,13 +1044,17 @@ int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) return 1; } -static void *evp_cipher_from_dispatch(int nid, const OSSL_DISPATCH *fns, +static void *evp_cipher_from_dispatch(const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov) { EVP_CIPHER *cipher = NULL; int fnciphcnt = 0, fnctxcnt = 0; - if ((cipher = EVP_CIPHER_meth_new(nid, 0, 0)) == NULL) + /* + * The legacy NID is set by EVP_CIPHER_fetch() if the name exists in + * the object database. + */ + if ((cipher = EVP_CIPHER_meth_new(0, 0, 0)) == NULL) return NULL; for (; fns->function_id != 0; fns++) { @@ -1167,17 +1171,25 @@ static void evp_cipher_free(void *cipher) EVP_CIPHER_meth_free(cipher); } -static int evp_cipher_nid(void *vcipher) -{ - EVP_CIPHER *cipher = vcipher; - - return cipher->nid; -} - EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm, const char *properties) { - return evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties, - evp_cipher_from_dispatch, evp_cipher_upref, - evp_cipher_free, evp_cipher_nid); + EVP_CIPHER *cipher = + evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties, + evp_cipher_from_dispatch, evp_cipher_upref, + evp_cipher_free); + +#ifndef FIPS_MODE + /* TODO(3.x) get rid of the need for legacy NIDs */ + if (cipher != NULL) { + /* + * FIPS module note: since internal fetches will be entirely + * provider based, we know that none of its code depends on legacy + * NIDs or any functionality that use them. + */ + cipher->nid = OBJ_sn2nid(algorithm); + } +#endif + + return cipher; } diff --git a/crypto/evp/evp_fetch.c b/crypto/evp/evp_fetch.c index d2c0b62..fdd6209 100644 --- a/crypto/evp/evp_fetch.c +++ b/crypto/evp/evp_fetch.c @@ -13,9 +13,9 @@ #include #include "internal/cryptlib.h" #include "internal/thread_once.h" -#include "internal/asn1_int.h" #include "internal/property.h" #include "internal/core.h" +#include "internal/namemap.h" #include "internal/evp_int.h" /* evp_locl.h needs it */ #include "evp_locl.h" @@ -37,14 +37,13 @@ static const OPENSSL_CTX_METHOD default_method_store_method = { /* Data to be passed through ossl_method_construct() */ struct method_data_st { + OPENSSL_CTX *libctx; const char *name; - int nid; + int id; OSSL_METHOD_CONSTRUCT_METHOD *mcm; - void *(*method_from_dispatch)(int nid, const OSSL_DISPATCH *, - OSSL_PROVIDER *); + void *(*method_from_dispatch)(const OSSL_DISPATCH *, OSSL_PROVIDER *); int (*refcnt_up_method)(void *method); void (*destruct_method)(void *method); - int (*nid_method)(void *method); }; /* @@ -68,16 +67,23 @@ static OSSL_METHOD_STORE *get_default_method_store(OPENSSL_CTX *libctx) } static void *get_method_from_store(OPENSSL_CTX *libctx, void *store, - const char *propquery, void *data) + const char *name, const char *propquery, + void *data) { struct method_data_st *methdata = data; void *method = NULL; + OSSL_NAMEMAP *namemap; + int id; if (store == NULL && (store = get_default_method_store(libctx)) == NULL) return NULL; - (void)ossl_method_store_fetch(store, methdata->nid, propquery, &method); + if ((namemap = ossl_namemap_stored(libctx)) == NULL + || (id = ossl_namemap_add(namemap, name)) == 0) + return NULL; + + (void)ossl_method_store_fetch(store, id, propquery, &method); if (method != NULL && !methdata->refcnt_up_method(method)) { @@ -87,13 +93,15 @@ static void *get_method_from_store(OPENSSL_CTX *libctx, void *store, } static int put_method_in_store(OPENSSL_CTX *libctx, void *store, - const char *propdef, - void *method, void *data) + void *method, const char *name, + const char *propdef, void *data) { struct method_data_st *methdata = data; - int nid = methdata->nid_method(method); + OSSL_NAMEMAP *namemap; + int id; - if (nid == NID_undef) + if ((namemap = ossl_namemap_stored(methdata->libctx)) == NULL + || (id = ossl_namemap_add(namemap, name)) == 0) return 0; if (store == NULL @@ -101,41 +109,18 @@ static int put_method_in_store(OPENSSL_CTX *libctx, void *store, return 0; if (methdata->refcnt_up_method(method) - && ossl_method_store_add(store, nid, propdef, method, + && ossl_method_store_add(store, id, propdef, method, methdata->destruct_method)) return 1; return 0; } -static void *construct_method(const char *algorithm_name, - const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov, - void *data) +static void *construct_method(const char *name, const OSSL_DISPATCH *fns, + OSSL_PROVIDER *prov, void *data) { struct method_data_st *methdata = data; - void *method = NULL; - int nid = OBJ_sn2nid(algorithm_name); - if (nid == NID_undef) { - /* Create a new NID for that name on the fly */ - ASN1_OBJECT tmpobj; - - /* This is the same as OBJ_create() but without requiring a OID */ - tmpobj.nid = OBJ_new_nid(1); - tmpobj.sn = tmpobj.ln = methdata->name; - tmpobj.flags = ASN1_OBJECT_FLAG_DYNAMIC; - tmpobj.length = 0; - tmpobj.data = NULL; - - nid = OBJ_add_object(&tmpobj); - } - - if (nid == NID_undef) - return NULL; - - method = methdata->method_from_dispatch(nid, fns, prov); - if (method == NULL) - return NULL; - return method; + return methdata->method_from_dispatch(fns, prov); } static void destruct_method(void *method, void *data) @@ -146,22 +131,22 @@ static void destruct_method(void *method, void *data) } void *evp_generic_fetch(OPENSSL_CTX *libctx, int operation_id, - const char *algorithm, const char *properties, - void *(*new_method)(int nid, const OSSL_DISPATCH *fns, + const char *name, const char *properties, + void *(*new_method)(const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov), int (*upref_method)(void *), - void (*free_method)(void *), - int (*nid_method)(void *)) + void (*free_method)(void *)) { OSSL_METHOD_STORE *store = get_default_method_store(libctx); - int nid = OBJ_sn2nid(algorithm); + OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); + int id; void *method = NULL; - if (store == NULL) + if (store == NULL || namemap == NULL) return NULL; - if (nid == NID_undef - || !ossl_method_store_cache_get(store, nid, properties, &method)) { + if ((id = ossl_namemap_number(namemap, name)) == 0 + || !ossl_method_store_cache_get(store, id, properties, &method)) { OSSL_METHOD_CONSTRUCT_METHOD mcm = { alloc_tmp_method_store, dealloc_tmp_method_store, @@ -172,17 +157,16 @@ void *evp_generic_fetch(OPENSSL_CTX *libctx, int operation_id, }; struct method_data_st mcmdata; - mcmdata.nid = nid; mcmdata.mcm = &mcm; + mcmdata.libctx = libctx; mcmdata.method_from_dispatch = new_method; mcmdata.destruct_method = free_method; mcmdata.refcnt_up_method = upref_method; mcmdata.destruct_method = free_method; - mcmdata.nid_method = nid_method; - method = ossl_method_construct(libctx, operation_id, algorithm, + method = ossl_method_construct(libctx, operation_id, name, properties, 0 /* !force_cache */, &mcm, &mcmdata); - ossl_method_store_cache_set(store, nid, properties, method); + ossl_method_store_cache_set(store, id, properties, method); } else { upref_method(method); } diff --git a/crypto/evp/evp_locl.h b/crypto/evp/evp_locl.h index 0bb6d15..8876b06 100644 --- a/crypto/evp/evp_locl.h +++ b/crypto/evp/evp_locl.h @@ -91,8 +91,7 @@ int is_partially_overlapping(const void *ptr1, const void *ptr2, int len); void *evp_generic_fetch(OPENSSL_CTX *ctx, int operation_id, const char *algorithm, const char *properties, - void *(*new_method)(int nid, const OSSL_DISPATCH *fns, + void *(*new_method)(const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov), int (*upref_method)(void *), - void (*free_method)(void *), - int (*nid_method)(void *)); + void (*free_method)(void *)); diff --git a/doc/internal/man3/evp_generic_fetch.pod b/doc/internal/man3/evp_generic_fetch.pod index 881aaf9..2679a7e 100644 --- a/doc/internal/man3/evp_generic_fetch.pod +++ b/doc/internal/man3/evp_generic_fetch.pod @@ -10,17 +10,16 @@ evp_generic_fetch - generic algorithm fetcher and method creator for EVP #include "evp_locl.h" void *evp_generic_fetch(OPENSSL_CTX *libctx, int operation_id, - const char *algorithm, const char *properties, - void *(*new_method)(int nid, const OSSL_DISPATCH *fns, + const char *name, const char *properties, + void *(*new_method)(const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov), int (*upref_method)(void *), - void (*free_method)(void *), - int (*nid_method)(void *)); + void (*free_method)(void *)); =head1 DESCRIPTION evp_generic_fetch() calls ossl_method_construct() with the given -C, C, C, and C and uses +C, C, C, and C and uses it to create an EVP method with the help of the functions C, C, and C. @@ -42,10 +41,6 @@ one. frees the given method. -=item nid_method() - -returns the nid associated with the given method. - =back =head1 RETURN VALUES @@ -80,7 +75,6 @@ And here's the implementation of the FOO method fetcher: /* typedef struct evp_foo_st EVP_FOO */ struct evp_foo_st { OSSL_PROVIDER *prov; - int nid; CRYPTO_REF_COUNT refcnt; OSSL_OP_foo_newctx_fn *newctx; OSSL_OP_foo_init_fn *init; @@ -93,7 +87,7 @@ And here's the implementation of the FOO method fetcher: * In this example, we have a public method creator and destructor. * It's not absolutely necessary, but is in the spirit of OpenSSL. */ - EVP_FOO *EVP_FOO_meth_from_dispatch(int foo_type, const OSSL_DISPATCH *fns, + EVP_FOO *EVP_FOO_meth_from_dispatch(const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov) { EVP_FOO *foo = NULL; @@ -120,7 +114,6 @@ And here's the implementation of the FOO method fetcher: break; } } - foo->nid = foo_type; foo->prov = prov; if (prov) ossl_provider_upref(prov); @@ -138,10 +131,10 @@ And here's the implementation of the FOO method fetcher: } } - static void *foo_from_dispatch(int nid, const OSSL_DISPATCH *fns, + static void *foo_from_dispatch(const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov) { - return EVP_FOO_meth_from_dispatch(nid, fns, prov); + return EVP_FOO_meth_from_dispatch(fns, prov); } static int foo_upref(void *vfoo) @@ -159,11 +152,21 @@ And here's the implementation of the FOO method fetcher: } EVP_FOO *EVP_FOO_fetch(OPENSSL_CTX *ctx, - const char *algorithm, + const char *name, const char *properties) { - return evp_generic_fetch(ctx, OSSL_OP_FOO, algorithm, properties, - foo_from_dispatch, foo_upref, foo_free); + EVP_FOO *foo = + evp_generic_fetch(ctx, OSSL_OP_FOO, name, properties, + foo_from_dispatch, foo_upref, foo_free); + + /* + * If this method exists in legacy form, with a constant NID for the + * given |name|, this is the spot to find that NID and set it in + * the newly constructed EVP_FOO instance. + */ + + return foo; + } And finally, the library functions: diff --git a/doc/internal/man3/ossl_method_construct.pod b/doc/internal/man3/ossl_method_construct.pod index 47f4a24..60de260 100644 --- a/doc/internal/man3/ossl_method_construct.pod +++ b/doc/internal/man3/ossl_method_construct.pod @@ -15,13 +15,13 @@ OSSL_METHOD_CONSTRUCT_METHOD, ossl_method_construct /* Remove a store */ void (*dealloc_tmp_store)(void *store); /* Get an already existing method from a store */ - void *(*get)(OPENSSL_CTX *libctx, void *store, const char *propquery, - void *data); + void *(*get)(OPENSSL_CTX *libctx, void *store, const char *name, + const char *propquery, void *data); /* Store a method in a store */ - int (*put)(OPENSSL_CTX *libctx, void *store, const char *propdef, - void *method, void *data); + int (*put)(OPENSSL_CTX *libctx, void *store, void *method, + const char *name, const char *propdef, void *data); /* Construct a new method */ - void *(*construct)(const char *algorithm_name, const OSSL_DISPATCH *fns, + void *(*construct)(const char *name, const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov, void *data); /* Destruct a method */ void (*destruct)(void *method); @@ -77,14 +77,15 @@ Remove a temporary store. =item get() -Look up an already existing method from a store. +Look up an already existing method from a store by name. The store may be given with C. B is a valid value and means that a sub-system default store must be used. This default store should be stored in the library context C. -The method to be looked up should be identified with data from C +The method to be looked up should be identified with the given C and +data from C (which is the C that was passed to ossl_construct_method()) and the provided property query C. @@ -100,15 +101,15 @@ B is a valid value and means that a sub-system default store must be used. This default store should be stored in the library context C. -The method should be associated with the given property definition -C and any identification data given through C (which is +The method should be associated with the given C and property definition +C as well as any identification data given through C (which is the C that was passed to ossl_construct_method()). This function is expected to increment the C's reference count. =item construct() -Constructs a sub-system method for the given C and the given +Constructs a sub-system method for the given C and the given dispatch table C. The associated I C is passed as well, to make @@ -133,7 +134,7 @@ B on error. =head1 HISTORY -This functionality was added to OpenSSL 3.0.0. +This functionality was added to OpenSSL 3.0. =head1 COPYRIGHT diff --git a/doc/internal/man3/ossl_namemap_new.pod b/doc/internal/man3/ossl_namemap_new.pod new file mode 100644 index 0000000..07dc914 --- /dev/null +++ b/doc/internal/man3/ossl_namemap_new.pod @@ -0,0 +1,74 @@ +=pod + +=head1 NAME + +ossl_namemap_new, ossl_namemap_free, ossl_namemap_stored, +ossl_namemap_add, ossl_namemap_name, ossl_namemap_number +- internal number E-E name map + +=head1 SYNOPSIS + + #include "internal/cryptlib.h" + + OSSL_NAMEMAP *ossl_namemap_stored(OPENSSL_CTX *libctx); + + OSSL_NAMEMAP *ossl_namemap_new(void); + void ossl_namemap_free(OSSL_NAMEMAP *namemap); + + int ossl_namemap_add(OSSL_NAMEMAP *namemap, const char *name); + const char *ossl_namemap_name(const OSSL_NAMEMAP *namemap, int number); + int ossl_namemap_number(const OSSL_NAMEMAP *namemap, const char *name); + +=head1 DESCRIPTION + +A B is a simple number E-E name map, which can +be used to give any arbitrary name (any string) a unique dynamic +identity that is valid throughout the lifetime of the associated +library context. + +ossl_namemap_new() and ossl_namemap_free() construct and destruct a +new B. +This is suitable to use when the B is embedded in other +structures, or should be independent for any reason. + +ossl_namemap_stored() finds or auto-creates the default namemap in the +given library context. +The returned B can't be destructed using +ossl_namemap_free(). + +ossl_namemap_add() adds a new name to the namemap if it's not already +present. + +ossl_namemap_name() finds the name corresponding to the given number. + +ossl_namemap_number() finds the number corresponding to the given +name. + +=head1 RETURN VALUES + +ossl_namemap_new() and ossl_namemap_stored() return the pointer to a +B, or NULL on error. + +ossl_namemap_add() returns the number associated with the added +string, or zero on error. + +ossl_namemap_name() returns a pointer to the name corresponding to the +given number, or NULL if it's undefined in the given B. + +ossl_namemap_number() returns the number corresponding to the given +name, or 0 if it's undefined in the given B. + +=head1 HISTORY + +The functions described here were all added in OpenSSL 3.0. + +=head1 COPYRIGHT + +Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the Apache License 2.0 (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/include/internal/core.h b/include/internal/core.h index ddafaee..64547dc 100644 --- a/include/internal/core.h +++ b/include/internal/core.h @@ -32,13 +32,13 @@ typedef struct ossl_method_construct_method_st { /* Remove a store */ void (*dealloc_tmp_store)(void *store); /* Get an already existing method from a store */ - void *(*get)(OPENSSL_CTX *libctx, void *store, const char *propquery, - void *data); + void *(*get)(OPENSSL_CTX *libctx, void *store, const char *name, + const char *propquery, void *data); /* Store a method in a store */ - int (*put)(OPENSSL_CTX *libctx, void *store, const char *propdef, - void *method, void *data); + int (*put)(OPENSSL_CTX *libctx, void *store, void *method, + const char *name, const char *propdef, void *data); /* Construct a new method */ - void *(*construct)(const char *algorithm_name, const OSSL_DISPATCH *fns, + void *(*construct)(const char *name, const OSSL_DISPATCH *fns, OSSL_PROVIDER *prov, void *data); /* Destruct a method */ void (*destruct)(void *method, void *data); diff --git a/include/internal/cryptlib.h b/include/internal/cryptlib.h index 46b5d34..1ce822d 100644 --- a/include/internal/cryptlib.h +++ b/include/internal/cryptlib.h @@ -145,7 +145,8 @@ typedef struct ossl_ex_data_global_st { # define OPENSSL_CTX_PROVIDER_STORE_INDEX 1 # define OPENSSL_CTX_PROPERTY_DEFN_INDEX 2 # define OPENSSL_CTX_PROPERTY_STRING_INDEX 3 -# define OPENSSL_CTX_MAX_INDEXES 4 +# define OPENSSL_CTX_NAMEMAP_INDEX 4 +# define OPENSSL_CTX_MAX_INDEXES 5 typedef struct openssl_ctx_method { void *(*new_func)(OPENSSL_CTX *ctx); diff --git a/include/internal/namemap.h b/include/internal/namemap.h new file mode 100644 index 0000000..3002818 --- /dev/null +++ b/include/internal/namemap.h @@ -0,0 +1,21 @@ +/* + * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include "internal/cryptlib.h" + +typedef struct ossl_namemap_st OSSL_NAMEMAP; + +OSSL_NAMEMAP *ossl_namemap_stored(OPENSSL_CTX *libctx); + +OSSL_NAMEMAP *ossl_namemap_new(void); +void ossl_namemap_free(OSSL_NAMEMAP *namemap); + +int ossl_namemap_add(OSSL_NAMEMAP *namemap, const char *name); +const char *ossl_namemap_name(const OSSL_NAMEMAP *namemap, int number); +int ossl_namemap_number(const OSSL_NAMEMAP *namemap, const char *name); diff --git a/util/find-doc-nits b/util/find-doc-nits index 66966eb..25f3d5e 100755 --- a/util/find-doc-nits +++ b/util/find-doc-nits @@ -66,6 +66,7 @@ sub name_synopsis() $tmp =~ tr/\n/ /; print "$id trailing comma before - in NAME\n" if $tmp =~ /, *-/; $tmp =~ s/ -.*//g; + print "$id POD markup among the names in NAME\n" if $tmp =~ /[<>]/; $tmp =~ s/ */ /g; print "$id missing comma in NAME\n" if $tmp =~ /[^,] /; @@ -198,8 +199,6 @@ sub check() if $contents =~ /=head\d\s\s+/; print "$id period in NAME section\n" if $contents =~ /=head1 NAME.*\.\n.*=head1 SYNOPSIS/ms; - print "$id POD markup in NAME section\n" - if $contents =~ /=head1 NAME.*[<>].*=head1 SYNOPSIS/ms; print "$id Duplicate $1 in L<>\n" if $contents =~ /L<([^>]*)\|([^>]*)>/ && $1 eq $2; print "$id Bad =over $1\n" From builds at travis-ci.org Sun May 12 21:06:27 2019 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 May 2019 21:06:27 +0000 Subject: Still Failing: openssl/openssl#25135 (master - 0211740) In-Reply-To: Message-ID: <5cd88ad38f7a6_43fdd49050f0813763d@87e543da-447a-4a0b-b600-22f2b6420118.mail> Build Update for openssl/openssl ------------------------------------- Build: #25135 Status: Still Failing Duration: 19 mins and 29 secs Commit: 0211740 (master) Author: Richard Levitte Message: EVP_FETCH: remove the need to transport the legacy NID through construction Now that the legacy NID isn't used as a main index for fetched algorithms, the legacy NID was just transported around unnecessarily. This is removed, and the legacy NID is simply set by EVP_{API}_fetch() after the construction process is done. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8878) View the changeset: https://github.com/openssl/openssl/compare/ffa9bff8a202...0211740fcc47 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/531519282?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kurt at openssl.org Sun May 12 21:44:35 2019 From: kurt at openssl.org (Kurt Roeckx) Date: Sun, 12 May 2019 21:44:35 +0000 Subject: [web] master update Message-ID: <1557697475.514030.6112.nullmailer@dev.openssl.org> The branch master has been updated via b506b4fae6ec2661f12c2ae522c83c2f4fc051b3 (commit) via 947d03ee10750815f8cf7a2e597dfb6441857295 (commit) from 5ea7530ac9bea4482635ec821e5babff35aec8c7 (commit) - Log ----------------------------------------------------------------- commit b506b4fae6ec2661f12c2ae522c83c2f4fc051b3 Author: Kurt Roeckx Date: Sat Dec 8 20:12:01 2018 +0100 Update security policy commit 947d03ee10750815f8cf7a2e597dfb6441857295 Author: Mark J. Cox Date: Thu Nov 29 15:27:27 2018 +0000 Discussed at the OMC face to face that we should make it clear what things we consider in and out of scope of being OpenSSL vulnerabilities and therefore what we will assign a CVE for ----------------------------------------------------------------------- Summary of changes: policies/secpolicy.html | 45 ++++++++++++++++++++++++++++++++++----------- 1 file changed, 34 insertions(+), 11 deletions(-) diff --git a/policies/secpolicy.html b/policies/secpolicy.html index 3a298d4..d54fcc6 100644 --- a/policies/secpolicy.html +++ b/policies/secpolicy.html @@ -12,7 +12,7 @@

Security Policy

- Last modified 16th May 2018 + Last modified 12th May 2019
@@ -21,11 +21,11 @@

If you wish to report a possible security issue in OpenSSL - please notify us. + please notify us.

Issue triage

- +

Notifications are received by a group of OpenSSL Management Committee members. We engage resources within @@ -38,12 +38,35 @@

+

Threat Model

+ +

Certain threats are currently considered outside of the scope of the OpenSSL threat model. + Accordingly, we do not consider OpenSSL secure against the following classes of attacks:

+
    +
  • same physical system side channel
  • +
  • CPU/hardware flaws
  • +
  • physical fault injection
  • +
  • physical observation side channels (e.g. power consumption, EM emissions, etc)
  • +
+ +

Mitigations for security issues outside of our threat scope may + still be addressed, however we do not class these as OpenSSL vulnerabilities + and will therefore not issue CVEs for any mitigations to address these issues.

+ +

We are working towards making the same physical system side + channel attacks very hard.

+ +

Prior to the threat model being included in this policy, CVEs + were sometimes issued for these classes of attacks. The + existence of a previous CVE does not override this policy going + forward.

+

Issue severity

We will determine the risk of each issue, taking into account our experience dealing with past issues, versions affected, common defaults, and use cases. - We use the following severity categories:

+ We use the following severity categories:

  • CRITICAL Severity. @@ -51,8 +74,8 @@ be exploitable. Examples include significant disclosure of the contents of server memory (potentially revealing user details), vulnerabilities which can be easily exploited remotely to - compromise server private keys (excluding local, theoretical or - difficult to exploit side channel attacks) or where remote code + compromise server private keys + or where remote code execution is considered likely in common situations. These issues will be kept private and will trigger a new release of all supported versions. We will attempt to address these as @@ -67,7 +90,7 @@ versions. We will attempt to keep the time these issues are private to a minimum; our aim would be no longer than a month where this is something under our control
  • - +
  • MODERATE Severity. This includes issues like crashes in client applications, @@ -75,12 +98,12 @@ and local flaws. These will in general be kept private until the next release, and that release will be scheduled so that it can roll up several such flaws at one time.
  • - +
  • LOW Severity. This includes issues such as those that only affect the - openssl command line utility, unlikely configurations, or hard - to exploit timing (side channel) attacks. These will in general + openssl command line utility, or unlikely configurations. + These will in general be fixed immediately in latest development versions, and may be backported to older versions that are still getting updates. We will update the vulnerabilities page and note the issue CVE in @@ -118,7 +141,7 @@

    Principles

    The policy above is guided by our security principles:

    - +
    • It's in the best interests of the Internet as a whole to get fixes for OpenSSL security issues out quickly. OpenSSL embargoes From openssl at openssl.org Sun May 12 22:19:04 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 12 May 2019 22:19:04 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Message-ID: <1557699544.686323.7344.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Commit log since last time: 0211740fcc EVP_FETCH: remove the need to transport the legacy NID through construction 1f79ddf504 util/find-doc-nits: Fine tune detection of POD markup in NAME section 2e49c05472 EVP_FETCH: deal with names without pre-defined NIDs baff732dc6 Make the generic EVP fetching mechanism use the namenum map f2182a4e6f Create internal number<->name mapping API ffa9bff8a2 Ignore entropy from RAND_add()/RAND_seed() in FIPS mode [fixup] 3a50a8a91a Ignore entropy from RAND_add()/RAND_seed() in FIPS mode Build log ended with (last 100 lines): /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:204: undefined reference to `__asan_memset' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:216: undefined reference to `__asan_report_store4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_stack_malloc_2' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_stack_malloc_1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:178: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:179: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:180: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:181: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:182: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:183: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:189: undefined reference to `__asan_report_store4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:190: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:205: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:209: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_register_globals' crypto/sha/fips-dso-sha256.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_unregister_globals' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__asan_report_store8' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:62: undefined reference to `__asan_memcpy' providers/common/digests/fips-dso-sha2.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_register_globals' providers/common/digests/fips-dso-sha2.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_unregister_globals' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__asan_report_store8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:63: undefined reference to `__asan_report_store4' providers/fips/fips-dso-fipsprov.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_register_globals' providers/fips/fips-dso-fipsprov.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_unregister_globals' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6952: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-asan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From no-reply at appveyor.com Mon May 13 04:05:34 2019 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 May 2019 04:05:34 +0000 Subject: Build failed: openssl OpenSSL_1_1_1-stable.24554 Message-ID: <20190513040534.1.7FED54BF660CEB49@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon May 13 04:39:30 2019 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 May 2019 04:39:30 +0000 Subject: Build completed: openssl master.24555 Message-ID: <20190513043930.1.00343E47FD4E1754@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Mon May 13 05:26:06 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Mon, 13 May 2019 05:26:06 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1557725166.912838.4438.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 0211740fcc EVP_FETCH: remove the need to transport the legacy NID through construction 1f79ddf504 util/find-doc-nits: Fine tune detection of POD markup in NAME section 2e49c05472 EVP_FETCH: deal with names without pre-defined NIDs baff732dc6 Make the generic EVP fetching mechanism use the namenum map f2182a4e6f Create internal number<->name mapping API ffa9bff8a2 Ignore entropy from RAND_add()/RAND_seed() in FIPS mode [fixup] 3a50a8a91a Ignore entropy from RAND_add()/RAND_seed() in FIPS mode Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:128: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:140: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6952: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From openssl at openssl.org Mon May 13 10:26:21 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Mon, 13 May 2019 10:26:21 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Message-ID: <1557743181.790917.30217.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Commit log since last time: 0211740fcc EVP_FETCH: remove the need to transport the legacy NID through construction 1f79ddf504 util/find-doc-nits: Fine tune detection of POD markup in NAME section 2e49c05472 EVP_FETCH: deal with names without pre-defined NIDs baff732dc6 Make the generic EVP fetching mechanism use the namenum map f2182a4e6f Create internal number<->name mapping API ffa9bff8a2 Ignore entropy from RAND_add()/RAND_seed() in FIPS mode [fixup] 3a50a8a91a Ignore entropy from RAND_add()/RAND_seed() in FIPS mode Build log ended with (last 100 lines): /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: more undefined references to `__ubsan_handle_shift_out_of_bounds_abort' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:202: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-ubsan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:63: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:12912: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: *** Waiting for unfinished jobs.... test/p_test-dso-p_test.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:115: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:115: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:129: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:131: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o:/home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow test/p_test-dso-p_test.o: In function `p_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:57: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:57: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:81: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:81: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:83: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:83: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:84: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:94: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:94: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o:/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow test/p_test-dso-p_test.o: In function `p_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:56: undefined reference to `__ubsan_handle_pointer_overflow_abort' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:12996: recipe for target 'test/p_test.so' failed make[1]: *** [test/p_test.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-ubsan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From levitte at openssl.org Mon May 13 21:14:01 2019 From: levitte at openssl.org (Richard Levitte) Date: Mon, 13 May 2019 21:14:01 +0000 Subject: [tools] master update Message-ID: <1557782041.357524.21493.nullmailer@dev.openssl.org> The branch master has been updated via 31b2767973d7a072a36c0eaf68861f9a1a3fe7b2 (commit) from f35dfdd6bba36d9b7568ee235177726ee6fe0f33 (commit) - Log ----------------------------------------------------------------- commit 31b2767973d7a072a36c0eaf68861f9a1a3fe7b2 Author: Richard Levitte Date: Thu Mar 14 08:09:07 2019 +0100 run-checker: Check enabling and disabling trace Reviewed-by: Matt Caswell Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/tools/pull/37) ----------------------------------------------------------------------- Summary of changes: run-checker/run-checker.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/run-checker/run-checker.sh b/run-checker/run-checker.sh index 499fb02..3a76af6 100755 --- a/run-checker/run-checker.sh +++ b/run-checker/run-checker.sh @@ -43,7 +43,7 @@ enable-unit-test no-whirlpool enable-weak-ssl-ciphers enable-zlib enable-zlib-dynamic 386 no-dtls no-tls no-ssl3 no-tls1 no-tls1_1 no-tls1_2 no-dtls1 no-dtls1_2 no-ssl3-method no-tls1-method no-tls1_1-method no-tls1_2-method no-dtls1-method no-dtls1_2-method no-siphash no-tls1_3 no-sm2 -no-sm3 no-sm4 ) +no-sm3 no-sm4 enable-trace ) run-hook () { local hookname=$1; shift From builds at travis-ci.org Tue May 14 12:50:37 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 May 2019 12:50:37 +0000 Subject: Still Failing: winnerof2010/openssl#13 (master - eedd4e8) In-Reply-To: Message-ID: <5cdab99d7fd9f_43fac9bdb855880438@929bd434-5c27-4a4b-bcfc-1f202d32b693.mail> Build Update for winnerof2010/openssl ------------------------------------- Build: #13 Status: Still Failing Duration: 56 mins and 35 secs Commit: eedd4e8 (master) Author: winnerof2010 Message: Update azure-pipelines.yml for Azure Pipelines View the changeset: https://github.com/winnerof2010/openssl/compare/916d1df0fa71...eedd4e8f1329 View the full build log and details: https://travis-ci.org/winnerof2010/openssl/builds/532266184?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the winnerof2010/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=6924704&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue May 14 13:28:56 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 May 2019 13:28:56 +0000 Subject: Failed: winnerof2010/openssl#18 (master - 9276ec0) In-Reply-To: Message-ID: <5cdac2985c6ef_43f9e6eb78d1412944e@1f66f808-98ce-44a2-8967-538071628377.mail> Build Update for winnerof2010/openssl ------------------------------------- Build: #18 Status: Failed Duration: 42 mins and 55 secs Commit: 9276ec0 (master) Author: winnerof2010 Message: Update azure-pipelines.yml for Azure Pipelines View the changeset: https://github.com/winnerof2010/openssl/compare/5b35b90620fc...9276ec0813fe View the full build log and details: https://travis-ci.org/winnerof2010/openssl/builds/532275450?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the winnerof2010/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=6924704&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed May 15 01:31:06 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 May 2019 01:31:06 +0000 Subject: Still Failing: winnerof2010/openssl#19 (master - e11fe7c) In-Reply-To: Message-ID: <5cdb6bda32303_43ff79bf17d0418395b@32b99227-5b11-4300-a8f4-4741bd8d294c.mail> Build Update for winnerof2010/openssl ------------------------------------- Build: #19 Status: Still Failing Duration: 33 mins and 32 secs Commit: e11fe7c (master) Author: winnerof2010 Message: Update azure-pipelines.yml for Azure Pipelines View the changeset: https://github.com/winnerof2010/openssl/compare/9276ec0813fe...e11fe7c9492a View the full build log and details: https://travis-ci.org/winnerof2010/openssl/builds/532580557?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the winnerof2010/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=6924704&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed May 15 02:02:20 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 May 2019 02:02:20 +0000 Subject: Failed: winnerof2010/openssl#22 (master - 2a0c3ba) In-Reply-To: Message-ID: <5cdb732bf1739_43f9e6fb4447835465d@1f66f808-98ce-44a2-8967-538071628377.mail> Build Update for winnerof2010/openssl ------------------------------------- Build: #22 Status: Failed Duration: 36 mins and 45 secs Commit: 2a0c3ba (master) Author: winnerof2010 Message: Update azure-pipelines.yml for Azure Pipelines View the changeset: https://github.com/winnerof2010/openssl/compare/58b4103163f5...2a0c3ba8b478 View the full build log and details: https://travis-ci.org/winnerof2010/openssl/builds/532583982?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the winnerof2010/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=6924704&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed May 15 07:15:58 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 May 2019 07:15:58 +0000 Subject: Still Failing: winnerof2010/openssl#23 (master - 7705b98) In-Reply-To: Message-ID: <5cdbbcae8be1b_43fd145f5557c3198aa@f997b1c8-7d6b-4460-bf6f-4c383437610d.mail> Build Update for winnerof2010/openssl ------------------------------------- Build: #23 Status: Still Failing Duration: 47 mins and 34 secs Commit: 7705b98 (master) Author: winnerof2010 Message: Update azure-pipelines.yml for Azure Pipelines View the changeset: https://github.com/winnerof2010/openssl/compare/2a0c3ba8b478...7705b98f7065 View the full build log and details: https://travis-ci.org/winnerof2010/openssl/builds/532651638?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the winnerof2010/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=6924704&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed May 15 07:55:18 2019 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 May 2019 07:55:18 +0000 Subject: Still Failing: winnerof2010/openssl#24 (master - 4767384) In-Reply-To: Message-ID: <5cdbc5e58f111_43f82bdfb3fcc29352f@8c769592-fdde-44f4-b350-6dac338ca019.mail> Build Update for winnerof2010/openssl ------------------------------------- Build: #24 Status: Still Failing Duration: 1 hr, 10 mins, and 13 secs Commit: 4767384 (master) Author: winnerof2010 Message: Update azure-pipelines.yml for Azure Pipelines View the changeset: https://github.com/winnerof2010/openssl/compare/7705b98f7065...476738477788 View the full build log and details: https://travis-ci.org/winnerof2010/openssl/builds/532652082?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the winnerof2010/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=6924704&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Thu May 16 01:44:15 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Thu, 16 May 2019 01:44:15 +0000 Subject: [openssl] master update Message-ID: <1557971055.563519.19258.nullmailer@dev.openssl.org> The branch master has been updated via 8bbeaaa4fc12f8b00fbea4dc649ef74b59f73b17 (commit) from 0211740fcc47a954be19cceb65fb57a6f7deb797 (commit) - Log ----------------------------------------------------------------- commit 8bbeaaa4fc12f8b00fbea4dc649ef74b59f73b17 Author: Shane Lontis Date: Thu May 16 11:43:41 2019 +1000 Added X963KDF API X963 KDF is used for CMS ec keyagree Recipient Info. The X963 KDF that is used by CMS EC Key Agreement has been moved into a EVP_KDF object. This KDF is almost identical to the the SSKDF hash variant, so it has been implemented inside the SSKDF code with its own method table. Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8902) ----------------------------------------------------------------------- Summary of changes: crypto/ec/ecdh_kdf.c | 64 ++++----------- crypto/err/openssl.txt | 2 + crypto/evp/c_allkdf.c | 1 + crypto/evp/kdf_lib.c | 8 +- crypto/include/internal/evp_int.h | 1 + crypto/kdf/kdf_err.c | 2 + crypto/kdf/sskdf.c | 43 +++++++++- crypto/objects/obj_dat.h | 9 +- crypto/objects/obj_mac.num | 1 + crypto/objects/objects.txt | 3 + doc/man3/EVP_KDF_CTX.pod | 1 + doc/man7/EVP_KDF_X963.pod | 136 +++++++++++++++++++++++++++++++ include/openssl/kdf.h | 2 + include/openssl/kdferr.h | 2 + include/openssl/obj_mac.h | 4 + test/evp_kdf_test.c | 94 +++++++++++++++------ test/recipes/30-test_evp_data/evpkdf.txt | 98 ++++++++++++++++++++++ 17 files changed, 391 insertions(+), 80 deletions(-) create mode 100644 doc/man7/EVP_KDF_X963.pod diff --git a/crypto/ec/ecdh_kdf.c b/crypto/ec/ecdh_kdf.c index f2af38a..f556dc6 100644 --- a/crypto/ec/ecdh_kdf.c +++ b/crypto/ec/ecdh_kdf.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -10,62 +10,28 @@ #include #include #include +#include #include "ec_lcl.h" /* Key derivation function from X9.63/SECG */ -/* Way more than we will ever need */ -#define ECDH_KDF_MAX (1 << 30) - int ecdh_KDF_X9_63(unsigned char *out, size_t outlen, const unsigned char *Z, size_t Zlen, const unsigned char *sinfo, size_t sinfolen, const EVP_MD *md) { - EVP_MD_CTX *mctx = NULL; - int rv = 0; - unsigned int i; - size_t mdlen; - unsigned char ctr[4]; - if (sinfolen > ECDH_KDF_MAX || outlen > ECDH_KDF_MAX - || Zlen > ECDH_KDF_MAX) - return 0; - mctx = EVP_MD_CTX_new(); - if (mctx == NULL) - return 0; - mdlen = EVP_MD_size(md); - for (i = 1;; i++) { - unsigned char mtmp[EVP_MAX_MD_SIZE]; - if (!EVP_DigestInit_ex(mctx, md, NULL)) - goto err; - ctr[3] = i & 0xFF; - ctr[2] = (i >> 8) & 0xFF; - ctr[1] = (i >> 16) & 0xFF; - ctr[0] = (i >> 24) & 0xFF; - if (!EVP_DigestUpdate(mctx, Z, Zlen)) - goto err; - if (!EVP_DigestUpdate(mctx, ctr, sizeof(ctr))) - goto err; - if (!EVP_DigestUpdate(mctx, sinfo, sinfolen)) - goto err; - if (outlen >= mdlen) { - if (!EVP_DigestFinal(mctx, out, NULL)) - goto err; - outlen -= mdlen; - if (outlen == 0) - break; - out += mdlen; - } else { - if (!EVP_DigestFinal(mctx, mtmp, NULL)) - goto err; - memcpy(out, mtmp, outlen); - OPENSSL_cleanse(mtmp, mdlen); - break; - } - } - rv = 1; - err: - EVP_MD_CTX_free(mctx); - return rv; + int ret; + EVP_KDF_CTX *kctx = NULL; + + kctx = EVP_KDF_CTX_new(EVP_get_kdfbyname(SN_x963kdf)); + ret = + kctx != NULL + && EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, md) > 0 + && EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, Z, Zlen) > 0 + && EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SHARED_INFO, sinfo, sinfolen) > 0 + && EVP_KDF_derive(kctx, out, outlen) > 0; + + EVP_KDF_CTX_free(kctx); + return ret; } /*- diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 4b9f27b..eee3092 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -925,6 +925,7 @@ KDF_F_SSKDF_MAC2CTRL:136:sskdf_mac2ctrl KDF_F_SSKDF_NEW:137:sskdf_new KDF_F_SSKDF_SIZE:138:sskdf_size KDF_F_TLS1_PRF_ALG:111:tls1_prf_alg +KDF_F_X963KDF_DERIVE:139:x963kdf_derive OBJ_F_OBJ_ADD_OBJECT:105:OBJ_add_object OBJ_F_OBJ_ADD_SIGID:107:OBJ_add_sigid OBJ_F_OBJ_CREATE:100:OBJ_create @@ -2464,6 +2465,7 @@ KDF_R_MISSING_SEED:106:missing seed KDF_R_MISSING_SESSION_ID:113:missing session id KDF_R_MISSING_TYPE:114:missing type KDF_R_MISSING_XCGHASH:115:missing xcghash +KDF_R_NOT_SUPPORTED:118:not supported KDF_R_UNKNOWN_PARAMETER_TYPE:103:unknown parameter type KDF_R_UNSUPPORTED_MAC_TYPE:117:unsupported mac type KDF_R_VALUE_ERROR:108:value error diff --git a/crypto/evp/c_allkdf.c b/crypto/evp/c_allkdf.c index 34109ca..2233fd9 100644 --- a/crypto/evp/c_allkdf.c +++ b/crypto/evp/c_allkdf.c @@ -20,4 +20,5 @@ void openssl_add_all_kdfs_int(void) EVP_add_kdf(&hkdf_kdf_meth); EVP_add_kdf(&sshkdf_kdf_meth); EVP_add_kdf(&ss_kdf_meth); + EVP_add_kdf(&x963_kdf_meth); } diff --git a/crypto/evp/kdf_lib.c b/crypto/evp/kdf_lib.c index be5d7c6..6131d8e 100644 --- a/crypto/evp/kdf_lib.c +++ b/crypto/evp/kdf_lib.c @@ -22,8 +22,12 @@ EVP_KDF_CTX *EVP_KDF_CTX_new(const EVP_KDF *kdf) { - EVP_KDF_CTX *ctx = OPENSSL_zalloc(sizeof(EVP_KDF_CTX)); + EVP_KDF_CTX *ctx = NULL; + if (kdf == NULL) + return NULL; + + ctx = OPENSSL_zalloc(sizeof(EVP_KDF_CTX)); if (ctx == NULL || (ctx->impl = kdf->new()) == NULL) { EVPerr(EVP_F_EVP_KDF_CTX_NEW, ERR_R_MALLOC_FAILURE); OPENSSL_free(ctx); @@ -38,8 +42,6 @@ EVP_KDF_CTX *EVP_KDF_CTX_new_id(int id) { const EVP_KDF *kdf = EVP_get_kdfbynid(id); - if (kdf == NULL) - return NULL; return EVP_KDF_CTX_new(kdf); } diff --git a/crypto/include/internal/evp_int.h b/crypto/include/internal/evp_int.h index c5d82e6..43932a4 100644 --- a/crypto/include/internal/evp_int.h +++ b/crypto/include/internal/evp_int.h @@ -172,6 +172,7 @@ extern const EVP_KDF tls1_prf_kdf_meth; extern const EVP_KDF hkdf_kdf_meth; extern const EVP_KDF sshkdf_kdf_meth; extern const EVP_KDF ss_kdf_meth; +extern const EVP_KDF x963_kdf_meth; struct evp_md_st { /* nid */ diff --git a/crypto/kdf/kdf_err.c b/crypto/kdf/kdf_err.c index 84c330f..49028ab 100644 --- a/crypto/kdf/kdf_err.c +++ b/crypto/kdf/kdf_err.c @@ -65,6 +65,7 @@ static const ERR_STRING_DATA KDF_str_functs[] = { {ERR_PACK(ERR_LIB_KDF, KDF_F_SSKDF_NEW, 0), "sskdf_new"}, {ERR_PACK(ERR_LIB_KDF, KDF_F_SSKDF_SIZE, 0), "sskdf_size"}, {ERR_PACK(ERR_LIB_KDF, KDF_F_TLS1_PRF_ALG, 0), "tls1_prf_alg"}, + {ERR_PACK(ERR_LIB_KDF, KDF_F_X963KDF_DERIVE, 0), "x963kdf_derive"}, {0, NULL} }; @@ -84,6 +85,7 @@ static const ERR_STRING_DATA KDF_str_reasons[] = { {ERR_PACK(ERR_LIB_KDF, 0, KDF_R_MISSING_SESSION_ID), "missing session id"}, {ERR_PACK(ERR_LIB_KDF, 0, KDF_R_MISSING_TYPE), "missing type"}, {ERR_PACK(ERR_LIB_KDF, 0, KDF_R_MISSING_XCGHASH), "missing xcghash"}, + {ERR_PACK(ERR_LIB_KDF, 0, KDF_R_NOT_SUPPORTED), "not supported"}, {ERR_PACK(ERR_LIB_KDF, 0, KDF_R_UNKNOWN_PARAMETER_TYPE), "unknown parameter type"}, {ERR_PACK(ERR_LIB_KDF, 0, KDF_R_UNSUPPORTED_MAC_TYPE), diff --git a/crypto/kdf/sskdf.c b/crypto/kdf/sskdf.c index 3dd5b78..92bf995 100644 --- a/crypto/kdf/sskdf.c +++ b/crypto/kdf/sskdf.c @@ -66,10 +66,16 @@ static const unsigned char kmac_custom_str[] = { 0x4B, 0x44, 0x46 }; /* * Refer to https://csrc.nist.gov/publications/detail/sp/800-56c/rev-1/final * Section 4. One-Step Key Derivation using H(x) = hash(x) + * Note: X9.63 also uses this code with the only difference being that the + * counter is appended to the secret 'z'. + * i.e. + * result[i] = Hash(counter || z || info) for One Step OR + * result[i] = Hash(z || counter || info) for X9.63. */ static int SSKDF_hash_kdm(const EVP_MD *kdf_md, const unsigned char *z, size_t z_len, const unsigned char *info, size_t info_len, + unsigned int append_ctr, unsigned char *derived_key, size_t derived_key_len) { int ret = 0, hlen; @@ -104,8 +110,9 @@ static int SSKDF_hash_kdm(const EVP_MD *kdf_md, c[3] = (unsigned char)(counter & 0xff); if (!(EVP_MD_CTX_copy_ex(ctx, ctx_init) - && EVP_DigestUpdate(ctx, c, sizeof(c)) + && (append_ctr || EVP_DigestUpdate(ctx, c, sizeof(c))) && EVP_DigestUpdate(ctx, z, z_len) + && (!append_ctr || EVP_DigestUpdate(ctx, c, sizeof(c))) && EVP_DigestUpdate(ctx, info, info_len))) goto end; if (len >= out_len) { @@ -468,7 +475,28 @@ static int sskdf_derive(EVP_KDF_IMPL *impl, unsigned char *key, size_t keylen) return 0; } return SSKDF_hash_kdm(impl->md, impl->secret, impl->secret_len, - impl->info, impl->info_len, key, keylen); + impl->info, impl->info_len, 0, key, keylen); + } +} + +static int x963kdf_derive(EVP_KDF_IMPL *impl, unsigned char *key, size_t keylen) +{ + if (impl->secret == NULL) { + KDFerr(KDF_F_X963KDF_DERIVE, KDF_R_MISSING_SECRET); + return 0; + } + + if (impl->mac != NULL) { + KDFerr(KDF_F_X963KDF_DERIVE, KDF_R_NOT_SUPPORTED); + return 0; + } else { + /* H(x) = hash */ + if (impl->md == NULL) { + KDFerr(KDF_F_X963KDF_DERIVE, KDF_R_MISSING_MESSAGE_DIGEST); + return 0; + } + return SSKDF_hash_kdm(impl->md, impl->secret, impl->secret_len, + impl->info, impl->info_len, 1, key, keylen); } } @@ -482,3 +510,14 @@ const EVP_KDF ss_kdf_meth = { sskdf_size, sskdf_derive }; + +const EVP_KDF x963_kdf_meth = { + EVP_KDF_X963, + sskdf_new, + sskdf_free, + sskdf_reset, + sskdf_ctrl, + sskdf_ctrl_str, + sskdf_size, + x963kdf_derive +}; diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h index c778d45..6bad090 100644 --- a/crypto/objects/obj_dat.h +++ b/crypto/objects/obj_dat.h @@ -1080,7 +1080,7 @@ static const unsigned char so[7775] = { 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x75, /* [ 7766] OBJ_SM2_with_SM3 */ }; -#define NUM_NID 1206 +#define NUM_NID 1207 static const ASN1_OBJECT nid_objs[NUM_NID] = { {"UNDEF", "undefined", NID_undef}, {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]}, @@ -2288,9 +2288,10 @@ static const ASN1_OBJECT nid_objs[NUM_NID] = { {"SSHKDF", "sshkdf", NID_sshkdf}, {"SM2-SM3", "SM2-with-SM3", NID_SM2_with_SM3, 8, &so[7766]}, {"SSKDF", "sskdf", NID_sskdf}, + {"X963KDF", "x963kdf", NID_x963kdf}, }; -#define NUM_SN 1197 +#define NUM_SN 1198 static const unsigned int sn_objs[NUM_SN] = { 364, /* "AD_DVCS" */ 419, /* "AES-128-CBC" */ @@ -2591,6 +2592,7 @@ static const unsigned int sn_objs[NUM_SN] = { 378, /* "X500algorithms" */ 12, /* "X509" */ 184, /* "X9-57" */ + 1206, /* "X963KDF" */ 185, /* "X9cm" */ 125, /* "ZLIB" */ 478, /* "aRecord" */ @@ -3491,7 +3493,7 @@ static const unsigned int sn_objs[NUM_SN] = { 1093, /* "x509ExtAdmission" */ }; -#define NUM_LN 1197 +#define NUM_LN 1198 static const unsigned int ln_objs[NUM_LN] = { 363, /* "AD Time Stamping" */ 405, /* "ANSI X9.62" */ @@ -4689,6 +4691,7 @@ static const unsigned int ln_objs[NUM_LN] = { 503, /* "x500UniqueIdentifier" */ 158, /* "x509Certificate" */ 160, /* "x509Crl" */ + 1206, /* "x963kdf" */ 125, /* "zlib compression" */ }; diff --git a/crypto/objects/obj_mac.num b/crypto/objects/obj_mac.num index 44820a7..e0969fe 100644 --- a/crypto/objects/obj_mac.num +++ b/crypto/objects/obj_mac.num @@ -1203,3 +1203,4 @@ blake2smac 1202 sshkdf 1203 SM2_with_SM3 1204 sskdf 1205 +x963kdf 1206 diff --git a/crypto/objects/objects.txt b/crypto/objects/objects.txt index 2240916..a84b532 100644 --- a/crypto/objects/objects.txt +++ b/crypto/objects/objects.txt @@ -1617,6 +1617,9 @@ secg-scheme 14 3 : dhSinglePass-cofactorDH-sha512kdf-scheme # NID for SSKDF : SSKDF : sskdf +# NID for X963-2001 KDF + : X963KDF : x963kdf + # RFC 4556 1 3 6 1 5 2 3 : id-pkinit id-pkinit 4 : pkInitClientAuth : PKINIT Client Auth diff --git a/doc/man3/EVP_KDF_CTX.pod b/doc/man3/EVP_KDF_CTX.pod index 2bdefc6..342807f 100644 --- a/doc/man3/EVP_KDF_CTX.pod +++ b/doc/man3/EVP_KDF_CTX.pod @@ -277,6 +277,7 @@ L L L L +L =head1 HISTORY diff --git a/doc/man7/EVP_KDF_X963.pod b/doc/man7/EVP_KDF_X963.pod new file mode 100644 index 0000000..11789ae --- /dev/null +++ b/doc/man7/EVP_KDF_X963.pod @@ -0,0 +1,136 @@ +=pod + +=head1 NAME + +EVP_KDF_X963 - The X9.63-2001 EVP_KDF implementation + +=head1 DESCRIPTION + +The EVP_KDF_X963 algorithm implements the key derivation function (X963KDF). +X963KDF is used by Cryptographic Message Syntax (CMS) for EC KeyAgreement, to +derive a key using input such as a shared secret key and shared info. + +=head2 Numeric identity + +B is the numeric identity for this implementation; it +can be used with the EVP_KDF_CTX_new_id() function. + +=head2 Supported controls + +The supported controls are: + +=over 4 + +=item B + +This control works as described in L. + +=item B + +This control expects two arguments: C, C + +The shared secret used for key derivation. This control sets the secret. + +EVP_KDF_ctrl_str() takes two type strings for this control: + +=over 4 + +=item "secret" + +The value string is used as is. + +=item "hexsecret" + +The value string is expected to be a hexadecimal number, which will be +decoded before being passed on as the control value. + +=back + +=item B + +This control expects two arguments: C, C + +An optional value for shared info. This control sets the shared info. + +EVP_KDF_ctrl_str() takes two type strings for this control: + +=over 4 + +=item "info" + +The value string is used as is. + +=item "hexinfo" + +The value string is expected to be a hexadecimal number, which will be +decoded before being passed on as the control value. + +=back + +=back + +=head1 NOTES + +X963KDF is very similar to the SSKDF that uses a digest as the auxilary function, +X963KDF appends the counter to the secret, whereas SSKDF prepends the counter. + +A context for X963KDF can be obtained by calling: + +EVP_KDF_CTX *kctx = EVP_KDF_CTX_new_id(EVP_KDF_X963); + +The output length of an X963KDF is specified via the C +parameter to the L function. + +=head1 EXAMPLE + +This example derives 10 bytes, with the secret key "secret" and sharedinfo +value "label": + + EVP_KDF_CTX *kctx; + unsigned char out[10]; + + kctx = EVP_KDF_CTX_new_id(EVP_KDF_X963); + + if (EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha256()) <= 0) { + error("EVP_KDF_CTRL_SET_MD"); + } + if (EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, "secret", (size_t)6) <= 0) { + error("EVP_KDF_CTRL_SET_KEY"); + } + if (EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SHARED_INFO, "label", (size_t)5) <= 0) { + error("EVP_KDF_CTRL_SET_SHARED_INFO"); + } + if (EVP_KDF_derive(kctx, out, sizeof(out)) <= 0) { + error("EVP_KDF_derive"); + } + + EVP_KDF_CTX_free(kctx); + +=head1 CONFORMING TO + +"SEC 1: Elliptic Curve Cryptography" + +=head1 SEE ALSO + +L, +L, +L, +L, +L, +L, +L + +=head1 HISTORY + +This functionality was added to OpenSSL 3.0.0. + +=head1 COPYRIGHT + +Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the Apache License 2.0 (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/include/openssl/kdf.h b/include/openssl/kdf.h index 6f38066..b13b54c 100644 --- a/include/openssl/kdf.h +++ b/include/openssl/kdf.h @@ -24,6 +24,7 @@ extern "C" { # define EVP_KDF_HKDF NID_hkdf # define EVP_KDF_SSHKDF NID_sshkdf # define EVP_KDF_SS NID_sskdf +# define EVP_KDF_X963 NID_x963kdf EVP_KDF_CTX *EVP_KDF_CTX_new_id(int id); EVP_KDF_CTX *EVP_KDF_CTX_new(const EVP_KDF *kdf); @@ -64,6 +65,7 @@ const EVP_KDF *EVP_get_kdfbyname(const char *name); # define EVP_KDF_CTRL_SET_MAC 0x13 /* EVP_MAC * */ # define EVP_KDF_CTRL_SET_MAC_SIZE 0x14 /* size_t */ # define EVP_KDF_CTRL_SET_SSKDF_INFO 0x15 /* unsigned char *, size_t */ +# define EVP_KDF_CTRL_SET_SHARED_INFO EVP_KDF_CTRL_SET_SSKDF_INFO # define EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND 0 # define EVP_KDF_HKDF_MODE_EXTRACT_ONLY 1 diff --git a/include/openssl/kdferr.h b/include/openssl/kdferr.h index bad8f13..db87f69 100644 --- a/include/openssl/kdferr.h +++ b/include/openssl/kdferr.h @@ -62,6 +62,7 @@ int ERR_load_KDF_strings(void); # define KDF_F_SSKDF_NEW 137 # define KDF_F_SSKDF_SIZE 138 # define KDF_F_TLS1_PRF_ALG 111 +# define KDF_F_X963KDF_DERIVE 139 /* * KDF reason codes. @@ -79,6 +80,7 @@ int ERR_load_KDF_strings(void); # define KDF_R_MISSING_SESSION_ID 113 # define KDF_R_MISSING_TYPE 114 # define KDF_R_MISSING_XCGHASH 115 +# define KDF_R_NOT_SUPPORTED 118 # define KDF_R_UNKNOWN_PARAMETER_TYPE 103 # define KDF_R_UNSUPPORTED_MAC_TYPE 117 # define KDF_R_VALUE_ERROR 108 diff --git a/include/openssl/obj_mac.h b/include/openssl/obj_mac.h index a0d4eed..48d201d 100644 --- a/include/openssl/obj_mac.h +++ b/include/openssl/obj_mac.h @@ -5004,6 +5004,10 @@ #define LN_sskdf "sskdf" #define NID_sskdf 1205 +#define SN_x963kdf "X963KDF" +#define LN_x963kdf "x963kdf" +#define NID_x963kdf 1206 + #define SN_id_pkinit "id-pkinit" #define NID_id_pkinit 1031 #define OBJ_id_pkinit 1L,3L,6L,1L,5L,2L,3L diff --git a/test/evp_kdf_test.c b/test/evp_kdf_test.c index 51f601e..79177f9 100644 --- a/test/evp_kdf_test.c +++ b/test/evp_kdf_test.c @@ -23,7 +23,7 @@ static int test_kdf_tls1_prf(void) EVP_KDF_CTX *kctx = NULL; const EVP_KDF *kdf; unsigned char out[16]; - const unsigned char expected[sizeof(out)] = { + static const unsigned char expected[sizeof(out)] = { 0x8e, 0x4d, 0x93, 0x25, 0x30, 0xd7, 0x65, 0xa0, 0xaa, 0xe9, 0x74, 0xc3, 0x04, 0x73, 0x5e, 0xcc }; @@ -50,7 +50,7 @@ static int test_kdf_hkdf(void) int ret; EVP_KDF_CTX *kctx; unsigned char out[10]; - const unsigned char expected[sizeof(out)] = { + static const unsigned char expected[sizeof(out)] = { 0x2a, 0xc4, 0x36, 0x9f, 0x52, 0x59, 0x96, 0xf8, 0xde, 0x13 }; @@ -75,7 +75,7 @@ static int test_kdf_pbkdf2(void) int ret; EVP_KDF_CTX *kctx; unsigned char out[32]; - const unsigned char expected[sizeof(out)] = { + static const unsigned char expected[sizeof(out)] = { 0xae, 0x4d, 0x0c, 0x95, 0xaf, 0x6b, 0x46, 0xd3, 0x2d, 0x0a, 0xdf, 0xf9, 0x28, 0xf0, 0x6d, 0xd0, 0x2a, 0x30, 0x3f, 0x8e, 0xf3, 0xc2, 0x51, 0xdf, @@ -103,7 +103,7 @@ static int test_kdf_scrypt(void) int ret; EVP_KDF_CTX *kctx; unsigned char out[64]; - const unsigned char expected[sizeof(out)] = { + static const unsigned char expected[sizeof(out)] = { 0xfd, 0xba, 0xbe, 0x1c, 0x9d, 0x34, 0x72, 0x00, 0x78, 0x56, 0xe7, 0x19, 0x0d, 0x01, 0xe9, 0xfe, 0x7c, 0x6a, 0xd7, 0xcb, 0xc8, 0x23, 0x78, 0x30, @@ -144,22 +144,22 @@ static int test_kdf_ss_hash(void) { int ret; EVP_KDF_CTX *kctx = NULL; - const unsigned char z[] = { + unsigned char out[14]; + static const unsigned char z[] = { 0x6d,0xbd,0xc2,0x3f,0x04,0x54,0x88,0xe4,0x06,0x27,0x57,0xb0,0x6b,0x9e, 0xba,0xe1,0x83,0xfc,0x5a,0x59,0x46,0xd8,0x0d,0xb9,0x3f,0xec,0x6f,0x62, 0xec,0x07,0xe3,0x72,0x7f,0x01,0x26,0xae,0xd1,0x2c,0xe4,0xb2,0x62,0xf4, 0x7d,0x48,0xd5,0x42,0x87,0xf8,0x1d,0x47,0x4c,0x7c,0x3b,0x18,0x50,0xe9 }; - const unsigned char other[] = { + static const unsigned char other[] = { 0xa1,0xb2,0xc3,0xd4,0xe5,0x43,0x41,0x56,0x53,0x69,0x64,0x3c,0x83,0x2e, 0x98,0x49,0xdc,0xdb,0xa7,0x1e,0x9a,0x31,0x39,0xe6,0x06,0xe0,0x95,0xde, 0x3c,0x26,0x4a,0x66,0xe9,0x8a,0x16,0x58,0x54,0xcd,0x07,0x98,0x9b,0x1e, 0xe0,0xec,0x3f,0x8d,0xbe }; - const unsigned char expected[] = { + static const unsigned char expected[sizeof(out)] = { 0xa4,0x62,0xde,0x16,0xa8,0x9d,0xe8,0x46,0x6e,0xf5,0x46,0x0b,0x47,0xb8 }; - unsigned char out[14]; ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SS)) @@ -174,27 +174,75 @@ static int test_kdf_ss_hash(void) return ret; } +static int test_kdf_x963(void) +{ + int ret; + EVP_KDF_CTX *kctx = NULL; + unsigned char out[1024 / 8]; + /* + * Test data from https://csrc.nist.gov/CSRC/media/Projects/ + * Cryptographic-Algorithm-Validation-Program/documents/components/ + * 800-135testvectors/ansx963_2001.zip + */ + static const unsigned char z[] = { + 0x00, 0xaa, 0x5b, 0xb7, 0x9b, 0x33, 0xe3, 0x89, 0xfa, 0x58, 0xce, 0xad, + 0xc0, 0x47, 0x19, 0x7f, 0x14, 0xe7, 0x37, 0x12, 0xf4, 0x52, 0xca, 0xa9, + 0xfc, 0x4c, 0x9a, 0xdb, 0x36, 0x93, 0x48, 0xb8, 0x15, 0x07, 0x39, 0x2f, + 0x1a, 0x86, 0xdd, 0xfd, 0xb7, 0xc4, 0xff, 0x82, 0x31, 0xc4, 0xbd, 0x0f, + 0x44, 0xe4, 0x4a, 0x1b, 0x55, 0xb1, 0x40, 0x47, 0x47, 0xa9, 0xe2, 0xe7, + 0x53, 0xf5, 0x5e, 0xf0, 0x5a, 0x2d + }; + static const unsigned char shared[] = { + 0xe3, 0xb5, 0xb4, 0xc1, 0xb0, 0xd5, 0xcf, 0x1d, 0x2b, 0x3a, 0x2f, 0x99, + 0x37, 0x89, 0x5d, 0x31 + }; + static const unsigned char expected[sizeof(out)] = { + 0x44, 0x63, 0xf8, 0x69, 0xf3, 0xcc, 0x18, 0x76, 0x9b, 0x52, 0x26, 0x4b, + 0x01, 0x12, 0xb5, 0x85, 0x8f, 0x7a, 0xd3, 0x2a, 0x5a, 0x2d, 0x96, 0xd8, + 0xcf, 0xfa, 0xbf, 0x7f, 0xa7, 0x33, 0x63, 0x3d, 0x6e, 0x4d, 0xd2, 0xa5, + 0x99, 0xac, 0xce, 0xb3, 0xea, 0x54, 0xa6, 0x21, 0x7c, 0xe0, 0xb5, 0x0e, + 0xef, 0x4f, 0x6b, 0x40, 0xa5, 0xc3, 0x02, 0x50, 0xa5, 0xa8, 0xee, 0xee, + 0x20, 0x80, 0x02, 0x26, 0x70, 0x89, 0xdb, 0xf3, 0x51, 0xf3, 0xf5, 0x02, + 0x2a, 0xa9, 0x63, 0x8b, 0xf1, 0xee, 0x41, 0x9d, 0xea, 0x9c, 0x4f, 0xf7, + 0x45, 0xa2, 0x5a, 0xc2, 0x7b, 0xda, 0x33, 0xca, 0x08, 0xbd, 0x56, 0xdd, + 0x1a, 0x59, 0xb4, 0x10, 0x6c, 0xf2, 0xdb, 0xbc, 0x0a, 0xb2, 0xaa, 0x8e, + 0x2e, 0xfa, 0x7b, 0x17, 0x90, 0x2d, 0x34, 0x27, 0x69, 0x51, 0xce, 0xcc, + 0xab, 0x87, 0xf9, 0x66, 0x1c, 0x3e, 0x88, 0x16 + }; + + ret = + TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_X963)) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_MD, EVP_sha512()), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_KEY, z, sizeof(z)), 0) + && TEST_int_gt(EVP_KDF_ctrl(kctx, EVP_KDF_CTRL_SET_SHARED_INFO, shared, + sizeof(shared)), 0) + && TEST_int_gt(EVP_KDF_derive(kctx, out, sizeof(out)), 0) + && TEST_mem_eq(out, sizeof(out), expected, sizeof(expected)); + + EVP_KDF_CTX_free(kctx); + return ret; +} + static int test_kdf_ss_hmac(void) { int ret; EVP_KDF_CTX *kctx; const EVP_MAC *mac; - - const unsigned char z[] = { + unsigned char out[16]; + static const unsigned char z[] = { 0xb7,0x4a,0x14,0x9a,0x16,0x15,0x46,0xf8,0xc2,0x0b,0x06,0xac,0x4e,0xd4 }; - const unsigned char other[] = { + static const unsigned char other[] = { 0x34,0x8a,0x37,0xa2,0x7e,0xf1,0x28,0x2f,0x5f,0x02,0x0d,0xcc }; - const unsigned char salt[] = { + static const unsigned char salt[] = { 0x36,0x38,0x27,0x1c,0xcd,0x68,0xa2,0x5d,0xc2,0x4e,0xcd,0xdd,0x39,0xef, 0x3f,0x89 }; - const unsigned char expected[] = { + static const unsigned char expected[sizeof(out)] = { 0x44,0xf6,0x76,0xe8,0x5c,0x1b,0x1a,0x8b,0xbc,0x3d,0x31,0x92,0x18,0x63, 0x1c,0xa3 }; - unsigned char out[16]; ret = TEST_ptr(kctx = EVP_KDF_CTX_new_id(EVP_KDF_SS)) @@ -219,18 +267,17 @@ static int test_kdf_ss_kmac(void) EVP_KDF_CTX *kctx; unsigned char out[64]; const EVP_MAC *mac; - - const unsigned char z[] = { + static const unsigned char z[] = { 0xb7,0x4a,0x14,0x9a,0x16,0x15,0x46,0xf8,0xc2,0x0b,0x06,0xac,0x4e,0xd4 }; - const unsigned char other[] = { + static const unsigned char other[] = { 0x34,0x8a,0x37,0xa2,0x7e,0xf1,0x28,0x2f,0x5f,0x02,0x0d,0xcc }; - const unsigned char salt[] = { + static const unsigned char salt[] = { 0x36,0x38,0x27,0x1c,0xcd,0x68,0xa2,0x5d,0xc2,0x4e,0xcd,0xdd,0x39,0xef, 0x3f,0x89 }; - const unsigned char expected[] = { + static const unsigned char expected[sizeof(out)] = { 0xe9,0xc1,0x84,0x53,0xa0,0x62,0xb5,0x3b,0xdb,0xfc,0xbb,0x5a,0x34,0xbd, 0xb8,0xe5,0xe7,0x07,0xee,0xbb,0x5d,0xd1,0x34,0x42,0x43,0xd8,0xcf,0xc2, 0xc2,0xe6,0x33,0x2f,0x91,0xbd,0xa5,0x86,0xf3,0x7d,0xe4,0x8a,0x65,0xd4, @@ -263,7 +310,7 @@ static int test_kdf_sshkdf(void) EVP_KDF_CTX *kctx; unsigned char out[8]; /* Test data from NIST CAVS 14.1 test vectors */ - const unsigned char key[] = { + static const unsigned char key[] = { 0x00, 0x00, 0x00, 0x81, 0x00, 0x87, 0x5c, 0x55, 0x1c, 0xef, 0x52, 0x6a, 0x4a, 0x8b, 0xe1, 0xa7, 0xdf, 0x27, 0xe9, 0xed, 0x35, 0x4b, 0xac, 0x9a, 0xfb, 0x71, 0xf5, 0x3d, 0xba, 0xe9, 0x05, 0x67, 0x9d, 0x14, 0xf9, 0xfa, @@ -277,17 +324,17 @@ static int test_kdf_sshkdf(void) 0xaa, 0x22, 0x76, 0x93, 0xe1, 0x41, 0xad, 0x16, 0x30, 0xce, 0x13, 0x14, 0x4e }; - const unsigned char xcghash[] = { + static const unsigned char xcghash[] = { 0x0e, 0x68, 0x3f, 0xc8, 0xa9, 0xed, 0x7c, 0x2f, 0xf0, 0x2d, 0xef, 0x23, 0xb2, 0x74, 0x5e, 0xbc, 0x99, 0xb2, 0x67, 0xda, 0xa8, 0x6a, 0x4a, 0xa7, 0x69, 0x72, 0x39, 0x08, 0x82, 0x53, 0xf6, 0x42 }; - const unsigned char sessid[] = { + static const unsigned char sessid[] = { 0x0e, 0x68, 0x3f, 0xc8, 0xa9, 0xed, 0x7c, 0x2f, 0xf0, 0x2d, 0xef, 0x23, 0xb2, 0x74, 0x5e, 0xbc, 0x99, 0xb2, 0x67, 0xda, 0xa8, 0x6a, 0x4a, 0xa7, 0x69, 0x72, 0x39, 0x08, 0x82, 0x53, 0xf6, 0x42 }; - const unsigned char expected[sizeof(out)] = { + static const unsigned char expected[sizeof(out)] = { 0x41, 0xff, 0x2e, 0xad, 0x16, 0x83, 0xf1, 0xe6 }; @@ -340,5 +387,6 @@ int setup_tests(void) ADD_TEST(test_kdf_ss_hmac); ADD_TEST(test_kdf_ss_kmac); ADD_TEST(test_kdf_sshkdf); + ADD_TEST(test_kdf_x963); return 1; } diff --git a/test/recipes/30-test_evp_data/evpkdf.txt b/test/recipes/30-test_evp_data/evpkdf.txt index c66b6da..7100c21 100644 --- a/test/recipes/30-test_evp_data/evpkdf.txt +++ b/test/recipes/30-test_evp_data/evpkdf.txt @@ -6375,3 +6375,101 @@ Ctrl.digest = digest:SHA512 Ctrl.hexsecret = hexsecret:abb7d7554c0de41cada5826a1f79d76f Ctrl.hexinfo = hexinfo:a80b9061879365b1669c87a8 Output = 71e29fff69198eca92f5180bcb281fbdaf409ec7c99ca704b1f56e782d3c4db10cb4158e6634d793a46c13bffb6bdb71a01101936ea9b20f7dbe302558b1356c + +# Test vectors extracted from +# https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Algorithm-Validation-Program/documents/components/800-135testvectors/ansx963_2001.zip +Title = X963 KDF tests (from NIST test vectors) + +KDF = X963KDF +Ctrl.digest = digest:SHA1 +Ctrl.hexsecret = hexsecret:fd17198b89ab39c4ab5d7cca363b82f9fd7e23c3984dc8a2 +Ctrl.hexinfo = hexinfo:856a53f3e36a26bbc5792879f307cce2 +Output = 6e5fad865cb4a51c95209b16df0cc490bc2c9064405c5bccd4ee4832a531fbe7f10cb79e2eab6ab1149fbd5a23cfdabc41242269c9df22f628c4424333855b64e95e2d4fb8469c669f17176c07d103376b10b384ec5763d8b8c610409f19aca8eb31f9d85cc61a8d6d4a03d03e5a506b78d6847e93d295ee548c65afedd2efec + +KDF = X963KDF +Ctrl.digest = digest:SHA224 +Ctrl.hexsecret = hexsecret:da67a73072d521a8272c69023573012ddf9b46bff65b3900 +Ctrl.hexinfo = hexinfo:727997aed53e78f74b1d66743a4ea4d2 +Output = dfc3126c5eebf9a58d89730e8d8ff7cc772592f28c10b349b437d9d068698a22e532eae975dfaf9c5c6a9f2935eafb05353013c253444e61f07bc9ddd15948e614bdc7e445ba3b1893f42f87f18fb352d49956009a642c362d45410b43a9ab376e9261210739174759511d1f9e52f6ec73dfed446dbafaf7fd1a57113abc2e8d + +KDF = X963KDF +Ctrl.digest = digest:SHA256 +Ctrl.hexsecret = hexsecret:22518b10e70f2a3f243810ae3254139efbee04aa57c7af7d +Ctrl.hexinfo = hexinfo:75eef81aa3041e33b80971203d2c0c52 +Output = c498af77161cc59f2962b9a713e2b215152d139766ce34a776df11866a69bf2e52a13d9c7c6fc878c50c5ea0bc7b00e0da2447cfd874f6cf92f30d0097111485500c90c3af8b487872d04685d14c8d1dc8d7fa08beb0ce0ababc11f0bd496269142d43525a78e5bc79a17f59676a5706dc54d54d4d1f0bd7e386128ec26afc21 + +KDF = X963KDF +Ctrl.digest = digest:SHA384 +Ctrl.hexsecret = hexsecret:d8554db1b392cd55c3fe957bed76af09c13ac2a9392f88f6 +Output = 671a46aada145162f8ddf1ca586a1cda + +KDF = X963KDF +Ctrl.digest = digest:SHA384 +Ctrl.hexsecret = hexsecret:c051fd22539c9de791d6c43a854b8f80a6bf70190050854a +Ctrl.hexinfo = hexinfo:1317504aa34759bb4c931e3b78201945 +Output = cf6a84434734ac6949e1d7976743277be789906908ad3ca3a8923da7f476abbeb574306d7243031a85566914bfd247d2519c479953d9d55b6b831e56260806c39af21b74e3ecf470e3bd8332791c8a23c13352514fdef00c2d1a408ba31b2d3f9fdcb373895484649a645d1845eec91b5bfdc5ad28c7824984482002dd4a8677 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:87fc0d8c4477485bb574f5fcea264b30885dc8d90ad82782 +Output = 947665fbb9152153ef460238506a0245 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:00aa5bb79b33e389fa58ceadc047197f14e73712f452caa9fc4c9adb369348b81507392f1a86ddfdb7c4ff8231c4bd0f44e44a1b55b1404747a9e2e753f55ef05a2d +Ctrl.hexinfo = hexinfo:e3b5b4c1b0d5cf1d2b3a2f9937895d31 +Output = 4463f869f3cc18769b52264b0112b5858f7ad32a5a2d96d8cffabf7fa733633d6e4dd2a599acceb3ea54a6217ce0b50eef4f6b40a5c30250a5a8eeee208002267089dbf351f3f5022aa9638bf1ee419dea9c4ff745a25ac27bda33ca08bd56dd1a59b4106cf2dbbc0ab2aa8e2efa7b17902d34276951ceccab87f9661c3e8816 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:009dcd6ba5c8c803ca21f9996ca5dd86047d4ddc150fddace1b1ebe996c2007e3ee907c8ff03b9ef766e8ceb4dedf7489e5162e2278c0185e4be381bec17dd992cf8 +Ctrl.hexinfo = hexinfo:1e60e51c11a538b0ea8990d69a4c6358 +Output = 4e55036a32f32fc965046fdfbf686c108e43a69f8fc1a64ff1bd77763f2eedc8bf277d78b4ce31243e1adbe2c2d5dd59b47503b5b90b54f9d7a9a5aea49c7f0283cb64c3849a1d157000fd41ef6c1d1a5b62734e7c9a20dcfb57f2da974933f57ee619d72898d0e93d9a4254aaddf73941d6269298b4d49c0ac64a33802fe8f2 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:01bbc44314f24db4d67a2a7fb5ca3f7a5022790f5875895d448050eda5611a2f39de48e394c5a3df26208eb01f804d0a1d68eece6b6fa96d6db895e133e129094f78 +Ctrl.hexinfo = hexinfo:433e3ee77d00e4a9634efd677e2ff21b +Output = f1255002293d5fbcf35ad0e532ae872171d11014616a2c52d7e5cb861b0251b9e505a77161c777bafc052b6525a6ecf34590605de72f13a1aff0a61a8a4a3364ebbe2f99224c13e043e497af8a26de749cd257e475b2f0e60e3b594901320a692a4af422f9636e4814b33f67d181a086265013b0d4efd9e1a94ea8a576afde66 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:01a33032a2bf6f8e9d6972dd339536c9e248ae9881844ff1bd04af48085be4ca1834f2a94ce1019dd9620d1e3a68203a5b291f40b5f8e3238a2a036312b89061cc60 +Ctrl.hexinfo = hexinfo:d3297ad6b9757d1f5a9d5b0e72176d74 +Output = 63565d1d3443620fba4218c97887ff40d6d68bf56b429c22018be5d91c318187ebe8a9399c5cc6c4a849288ab784d4340714ae3fdb426c4a83db9ce2ba8aea80d448e50ad543749b47bcaae519f7f00badd8d48296e81069104dcd293c605b08159ef2ef14c7833739d0414274136ae4db05ba4fa31b29c59de46d9be539525f + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:004b20a501776ea54cbdabffec2a664b7a93f8d67b17405a82bd9cbf3685a4659beb2deff1b6ecaa7ab187b6d4fd407f10db6992c65308410deb133be31a0de0c1c9 +Ctrl.hexinfo = hexinfo:fd5462cb37aa298e95f8e34bb49d85ca +Output = cafcbc117317661bf15277c2881e05e345c1720b0c1c4040c33fe4a3ecf8032802642d29828a077ca91b6fac216b7a06517740c7d633c279dd2115eb7a34fd337376247219f53da32df57070f47c2e0816710080d6492e1c3e8cac818c3cfca2a3ce5cf1515f066b1815d2d2f69fa3111a9e81570963b90a536da0376c12265b + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:01fb44335b437771777f14d44e5b634c18c7f570b935228fd3073e3cbde299dfb9f4d64ad720d30e875e8c6bbe181027459c9d3f92a276a38e22faf25f208576a63f +Ctrl.hexinfo = hexinfo:2359d18657243d61963ceca3fa93587d +Output = 1544e54cd293e533959bdd893337f01ef0c7685a4d8d403d438b0223a7e18330c312a0f16bd819f4359fdd74ae85cc603d35e3d9cba896177452c8dee5214066fca420c3ab522a245af215beb7de52ebb0bdd15d0596b8b763cf7e25610a53efa726b899a1d9727b25ec673ee91ff2111f03cf761a7880d69625e784becfd4e0 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:0109afa3904193690d3f2c49e42d08c8c5cd2ea907a0d699c876e418e303b485374c8d6cf5a32af1491b3ea8a3503692b4a0fd78f9b4082e2a6e72345db4532d749f +Ctrl.hexinfo = hexinfo:7c19631d3cd65915fa4789cf7b1c0979 +Output = fb60175568a66ef4202e110396663085fe2a9d6d2071e55d03c30ea499fee850c99c4e42a7227cca2eaf4d75e37dde205ae07260e84aeee6ef0819d98bd00d0ff5ba55994e7bf2a578baf2ee9aa862d94bf431fa14429010ebc30d7e602de726cdffacaeabc8541237fbc0c975abbf203c018c688ee354d07978654b90de9569 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:00632e165775f3c5b6e81d4042f809e904b8167687747638874b39ffce1993f46e8fc44e2a1c3df59563003bad3e25c85b61819e9addc0fdbe173dd4115c38f62ef6 +Ctrl.hexinfo = hexinfo:2bf0f18b7f21c4ec9c20b84c75f66b7c +Output = c324fed01b75c37fc96703031403d5cc6857dc7ffa48192d9a10d5c69dd6274ecd0eb9a278f9e6b616c27bbf2e3e016635b311940390c52c61a4f4b3383ca6046961dbd2455ff6a982e8269864edd3cc1b1053da7daf9699c61b05f1acca7b79e68db655fd526fdc392bd36dcaf1c5b2fafb8975e318070d4bb948829ac41bb6 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:0096172bf47d06d544ae98471490cf9e52ee59ea7a2208b33b26c52d4952bb8f41b2211d3f9ff32e77ca8cc906ba8d246ff266ddf1df8f53824ccb15b8fb39724703 +Ctrl.hexinfo = hexinfo:cf3a74ba86af42f1ae85477ead645583 +Output = 995d1ab8557dfeafcb347f8182583fa0ac5e6cb3912393592590989f38a0214f6cf7d6fbe23917b0966c6a870876de2a2c13a45fa7aa1715be137ed332e1ffc204ce4dcce33ece6dec7f3da61fa049780040e44142cc8a1e5121cf56b386f65b7c261a192f05e5fefae4221a602bc51c41ef175dc45fb7eab8642421b4f7e3e7 + +KDF = X963KDF +Ctrl.digest = digest:SHA512 +Ctrl.hexsecret = hexsecret:0037cd001a0ad87f35ddf58ab355d6144ba2ed0749a7435dab548ba0bfbe723c047e2396b4eef99653412a92c8db74bb5c03063f2eb0525ae87356750ae3676faa86 +Ctrl.hexinfo = hexinfo:eb17da8851c41c7ac6710b1c49f324f8 +Output = 829a28b81f9e95b5f306604067499c07d5944ca034ed130d513951f7143e4e162bad8adb2833e53b8235c293cd2a809659ac7f7e392cba6a543660e5d95070c0c9e6a9cdc38123e22da61bb4cbb6ad6d1a58a069e934fc231bd9fe39a24afcbf322ccea385f0418f3b01c1edd6e7124593a1cefe3e48fcd95daaf72cfd973c59 From pauli at openssl.org Thu May 16 01:47:30 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Thu, 16 May 2019 01:47:30 +0000 Subject: [openssl] master update Message-ID: <1557971250.790300.24569.nullmailer@dev.openssl.org> The branch master has been updated via 3e4e43e609d6e9c36e5e526246d31802102cad4a (commit) from 8bbeaaa4fc12f8b00fbea4dc649ef74b59f73b17 (commit) - Log ----------------------------------------------------------------- commit 3e4e43e609d6e9c36e5e526246d31802102cad4a Author: Valentin Robert Date: Thu May 9 12:12:31 2019 -0700 Fix typo in NOTES.PERL CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8905) ----------------------------------------------------------------------- Summary of changes: NOTES.PERL | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/NOTES.PERL b/NOTES.PERL index 46d585a..42c6127 100644 --- a/NOTES.PERL +++ b/NOTES.PERL @@ -78,7 +78,7 @@ --------------------------------- There are a number of ways to install a perl module. In all - descriptions below, Text::Template will server as an example. + descriptions below, Text::Template will serve as an example. 1. for Linux users, the easiest is to install with the use of your favorite package manager. Usually, all you need to do is search From pauli at openssl.org Thu May 16 01:48:14 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Thu, 16 May 2019 01:48:14 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1557971294.455888.11055.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via fa00e0daf1b19e837cf9587ccb559c8319041bba (commit) from 4f4d37dacec205066b369b93aa5bacb0553f68d1 (commit) - Log ----------------------------------------------------------------- commit fa00e0daf1b19e837cf9587ccb559c8319041bba Author: Valentin Robert Date: Thu May 9 12:12:31 2019 -0700 Fix typo in NOTES.PERL CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8905) (cherry picked from commit 3e4e43e609d6e9c36e5e526246d31802102cad4a) ----------------------------------------------------------------------- Summary of changes: NOTES.PERL | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/NOTES.PERL b/NOTES.PERL index 46d585a..42c6127 100644 --- a/NOTES.PERL +++ b/NOTES.PERL @@ -78,7 +78,7 @@ --------------------------------- There are a number of ways to install a perl module. In all - descriptions below, Text::Template will server as an example. + descriptions below, Text::Template will serve as an example. 1. for Linux users, the easiest is to install with the use of your favorite package manager. Usually, all you need to do is search From builds at travis-ci.org Thu May 16 02:04:21 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 May 2019 02:04:21 +0000 Subject: Still Failing: openssl/openssl#25163 (master - 8bbeaaa) In-Reply-To: Message-ID: <5cdcc5258c4ea_43fb5a07a42087453c@f3ee9d5a-7eed-4925-90e3-877da3c6a8a1.mail> Build Update for openssl/openssl ------------------------------------- Build: #25163 Status: Still Failing Duration: 19 mins and 23 secs Commit: 8bbeaaa (master) Author: Shane Lontis Message: Added X963KDF API X963 KDF is used for CMS ec keyagree Recipient Info. The X963 KDF that is used by CMS EC Key Agreement has been moved into a EVP_KDF object. This KDF is almost identical to the the SSKDF hash variant, so it has been implemented inside the SSKDF code with its own method table. Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8902) View the changeset: https://github.com/openssl/openssl/compare/0211740fcc47...8bbeaaa4fc12 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/533101866?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 16 02:19:05 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 May 2019 02:19:05 +0000 Subject: Still Failing: openssl/openssl#25164 (master - 3e4e43e) In-Reply-To: Message-ID: <5cdcc89938081_43fc1ce4b6ea8342778@72aff4bf-9af6-4afa-812f-1f473eb12ffa.mail> Build Update for openssl/openssl ------------------------------------- Build: #25164 Status: Still Failing Duration: 28 mins and 49 secs Commit: 3e4e43e (master) Author: Valentin Robert Message: Fix typo in NOTES.PERL CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8905) View the changeset: https://github.com/openssl/openssl/compare/8bbeaaa4fc12...3e4e43e609d6 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/533102397?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 16 02:25:29 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 May 2019 02:25:29 +0000 Subject: Still Failing: openssl/openssl#25165 (OpenSSL_1_1_1-stable - fa00e0d) In-Reply-To: Message-ID: <5cdcca196f78_43fd36d73d10820781f@d6e77c7f-bf98-42c9-897f-35f8aa184a56.mail> Build Update for openssl/openssl ------------------------------------- Build: #25165 Status: Still Failing Duration: 20 mins and 42 secs Commit: fa00e0d (OpenSSL_1_1_1-stable) Author: Valentin Robert Message: Fix typo in NOTES.PERL CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8905) (cherry picked from commit 3e4e43e609d6e9c36e5e526246d31802102cad4a) View the changeset: https://github.com/openssl/openssl/compare/4f4d37dacec2...fa00e0daf1b1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/533102546?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Thu May 16 22:18:47 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 16 May 2019 22:18:47 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Message-ID: <1558045127.425642.29647.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Commit log since last time: 3e4e43e609 Fix typo in NOTES.PERL 8bbeaaa4fc Added X963KDF API Build log ended with (last 100 lines): /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_stack_malloc_2' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_stack_malloc_1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:178: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:179: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:180: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:181: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:182: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:183: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:189: undefined reference to `__asan_report_store4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:190: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:205: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:209: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_register_globals' crypto/sha/fips-dso-sha256.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_unregister_globals' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__asan_report_store8' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:62: undefined reference to `__asan_memcpy' providers/common/digests/fips-dso-sha2.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_register_globals' providers/common/digests/fips-dso-sha2.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_unregister_globals' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__asan_report_store8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:63: undefined reference to `__asan_report_store4' providers/fips/fips-dso-fipsprov.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_register_globals' providers/fips/fips-dso-fipsprov.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_unregister_globals' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6952: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: *** Waiting for unfinished jobs.... test/p_test-dso-p_test.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:114: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:115: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:129: undefined reference to `__asan_report_store8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:131: undefined reference to `__asan_report_store8' test/p_test-dso-p_test.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__asan_report_load8' test/p_test-dso-p_test.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__asan_report_load8' test/p_test-dso-p_test.o: In function `p_get_params': /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:51: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:51: undefined reference to `__asan_stack_malloc_3' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:56: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:57: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:83: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:84: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:93: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:93: undefined reference to `__asan_report_store8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:94: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:95: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_set_shadow_f5' test/p_test-dso-p_test.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_register_globals' test/p_test-dso-p_test.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_unregister_globals' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:7036: recipe for target 'test/p_test.so' failed make[1]: *** [test/p_test.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-asan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From openssl at openssl.org Fri May 17 05:23:44 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 17 May 2019 05:23:44 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1558070624.028010.26977.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 3e4e43e609 Fix typo in NOTES.PERL 8bbeaaa4fc Added X963KDF API Build log ended with (last 100 lines): crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:test/p_test-dso-p_test.o186: In function `: undefined reference to `OSSL_provider_init__afl_area_ptr': ' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:109: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:109: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:114: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:110: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:118: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:(.text+0x10e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:129: undefined reference to `__afl_prev_loc' test/p_test-dso-p_test.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:45: more undefined references to `__afl_prev_loc' follow test/p_test-dso-p_test.o: In function `p_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:45: undefined reference to `__afl_area_ptr' test/p_test-dso-p_test.o: In function `p_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:51: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:51: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:57: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:: In function `57sha256_newctx: undefined reference to `': __afl_prev_loc/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:' 43: undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:__afl_prev_loc74' : undefined reference to `__afl_prev_loc/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:' 43: undefined reference to `/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:__afl_area_ptr80' : undefined reference to `providers/common/digests/fips-dso-sha2.o: In function `__afl_prev_locsha256_final' ': /home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:8131: undefined reference to `: undefined reference to `__afl_prev_loc__afl_prev_loc' ' test/p_test-dso-p_test.o/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c::31/home/openssl/run-checker/enable-fuzz-afl/../openssl/test/p_test.c:: undefined reference to `90__afl_area_ptr: more undefined references to `' __afl_prev_loc/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:' follow 35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6952: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: *** Waiting for unfinished jobs.... Makefile:7036: recipe for target 'test/p_test.so' failed make[1]: *** [test/p_test.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From builds at travis-ci.org Fri May 17 09:48:22 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 May 2019 09:48:22 +0000 Subject: Still Failing: winnerof2010/openssl#25 (master - d1f887c) In-Reply-To: Message-ID: <5cde8365d04f5_43fcb58db2f8c36116b@0a686431-7385-4969-b0c7-fe1742f520c9.mail> Build Update for winnerof2010/openssl ------------------------------------- Build: #25 Status: Still Failing Duration: 41 mins and 14 secs Commit: d1f887c (master) Author: winnerof2010 Message: Update azure-pipelines.yml for Azure Pipelines View the changeset: https://github.com/winnerof2010/openssl/compare/476738477788...d1f887cb59be View the full build log and details: https://travis-ci.org/winnerof2010/openssl/builds/533706715?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the winnerof2010/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=6924704&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Fri May 17 10:22:21 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 17 May 2019 10:22:21 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Message-ID: <1558088541.554032.20219.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Commit log since last time: 3e4e43e609 Fix typo in NOTES.PERL 8bbeaaa4fc Added X963KDF API Build log ended with (last 100 lines): crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:191: more undefined references to `__ubsan_handle_shift_out_of_bounds_abort' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:187: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:204: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:204: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:204: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:204: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:204: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:205: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:205: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:205: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:205: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:206: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:206: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:206: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:206: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:206: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: more undefined references to `__ubsan_handle_shift_out_of_bounds_abort' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: more undefined references to `__ubsan_handle_shift_out_of_bounds_abort' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:202: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-ubsan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:63: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:12912: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-ubsan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From builds at travis-ci.org Fri May 17 10:19:03 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 May 2019 10:19:03 +0000 Subject: Failed: winnerof2010/openssl#34 (master - a75bff3) In-Reply-To: Message-ID: <5cde8a96e40f0_43fdf087462c03834c8@545964be-2c2d-4526-8620-7990451b5597.mail> Build Update for winnerof2010/openssl ------------------------------------- Build: #34 Status: Failed Duration: 39 mins and 8 secs Commit: a75bff3 (master) Author: winnerof2010 Message: Update azure-pipelines.yml for Azure Pipelines View the changeset: https://github.com/winnerof2010/openssl/compare/90cea36c9813...a75bff3fff4d View the full build log and details: https://travis-ci.org/winnerof2010/openssl/builds/533717287?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the winnerof2010/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=6924704&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Sat May 18 06:01:55 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Sat, 18 May 2019 06:01:55 +0000 Subject: [openssl] master update Message-ID: <1558159315.647448.7483.nullmailer@dev.openssl.org> The branch master has been updated via e9f148c9356b18995298f37bafbf1836a3fce078 (commit) from 3e4e43e609d6e9c36e5e526246d31802102cad4a (commit) - Log ----------------------------------------------------------------- commit e9f148c9356b18995298f37bafbf1836a3fce078 Author: Daniel Axtens Date: Fri May 17 10:59:40 2019 +1000 ppc assembly pack: always increment CTR IV as quadword The kernel self-tests picked up an issue with CTR mode. The issue was detected with a test vector with an IV of FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFD: after 3 increments it should wrap around to 0. There are two paths that increment IVs: the bulk (8 at a time) path, and the individual path which is used when there are fewer than 8 AES blocks to process. In the bulk path, the IV is incremented with vadduqm: "Vector Add Unsigned Quadword Modulo", which does 128-bit addition. In the individual path, however, the IV is incremented with vadduwm: "Vector Add Unsigned Word Modulo", which instead does 4 32-bit additions. Thus the IV would instead become FFFFFFFFFFFFFFFFFFFFFFFF00000000, throwing off the result. Use vadduqm. This was probably a typo originally, what with q and w being adjacent. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8942) ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aesp8-ppc.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/aes/asm/aesp8-ppc.pl b/crypto/aes/asm/aesp8-ppc.pl index 44056e3..30ccecf 100755 --- a/crypto/aes/asm/aesp8-ppc.pl +++ b/crypto/aes/asm/aesp8-ppc.pl @@ -1331,7 +1331,7 @@ Loop_ctr32_enc: addi $idx,$idx,16 bdnz Loop_ctr32_enc - vadduwm $ivec,$ivec,$one + vadduqm $ivec,$ivec,$one vmr $dat,$inptail lvx $inptail,0,$inp addi $inp,$inp,16 From builds at travis-ci.org Sat May 18 06:21:52 2019 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 May 2019 06:21:52 +0000 Subject: Still Failing: openssl/openssl#25172 (master - e9f148c) In-Reply-To: Message-ID: <5cdfa48027323_43f8dfb353e3c1093ad@6397cc02-d975-4490-8be6-ee5647a69e8c.mail> Build Update for openssl/openssl ------------------------------------- Build: #25172 Status: Still Failing Duration: 19 mins and 2 secs Commit: e9f148c (master) Author: Daniel Axtens Message: ppc assembly pack: always increment CTR IV as quadword The kernel self-tests picked up an issue with CTR mode. The issue was detected with a test vector with an IV of FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFD: after 3 increments it should wrap around to 0. There are two paths that increment IVs: the bulk (8 at a time) path, and the individual path which is used when there are fewer than 8 AES blocks to process. In the bulk path, the IV is incremented with vadduqm: "Vector Add Unsigned Quadword Modulo", which does 128-bit addition. In the individual path, however, the IV is incremented with vadduwm: "Vector Add Unsigned Word Modulo", which instead does 4 32-bit additions. Thus the IV would instead become FFFFFFFFFFFFFFFFFFFFFFFF00000000, throwing off the result. Use vadduqm. This was probably a typo originally, what with q and w being adjacent. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8942) View the changeset: https://github.com/openssl/openssl/compare/3e4e43e609d6...e9f148c9356b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/534096109?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From scan-admin at coverity.com Sun May 19 07:26:29 2019 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 19 May 2019 07:26:29 +0000 (UTC) Subject: Coverity Scan: Analysis failed for openssl/openssl Message-ID: <5ce10524af3d6_29ee2ac098f38f5846f7@appnode-2.mail> Your request for analysis of openssl/openssl is failed. Analysis status: No action need The problem is on the Coverity server, and we will address it. Your request will be automatically submitted for analysis. If you do not see your build being analyzed, please email scan-admin at coverity.com. From scan-admin at coverity.com Sun May 19 07:45:12 2019 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 19 May 2019 07:45:12 +0000 (UTC) Subject: Coverity Scan: Analysis failed for OpenSSL-1.0.2 Message-ID: <5ce109885f76_33182ac098f38f5846cf@appnode-2.mail> Your request for analysis of OpenSSL-1.0.2 is failed. Analysis status: No action need The problem is on the Coverity server, and we will address it. Your request will be automatically submitted for analysis. If you do not see your build being analyzed, please email scan-admin at coverity.com. From openssl at openssl.org Sun May 19 22:19:31 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 19 May 2019 22:19:31 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Message-ID: <1558304371.637388.21177.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Commit log since last time: e9f148c935 ppc assembly pack: always increment CTR IV as quadword Build log ended with (last 100 lines): /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:204: undefined reference to `__asan_memset' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:209: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:216: undefined reference to `__asan_report_store4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_stack_malloc_2' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_stack_malloc_1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:178: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:179: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:180: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:181: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:182: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:183: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:189: undefined reference to `__asan_report_store4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:190: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:205: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:209: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_register_globals' crypto/sha/fips-dso-sha256.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:189: undefined reference to `__asan_unregister_globals' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__asan_report_store8' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:62: undefined reference to `__asan_memcpy' providers/common/digests/fips-dso-sha2.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_register_globals' providers/common/digests/fips-dso-sha2.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_unregister_globals' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__asan_report_store8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:63: undefined reference to `__asan_report_store4' providers/fips/fips-dso-fipsprov.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_register_globals' providers/fips/fips-dso-fipsprov.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_unregister_globals' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6952: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-asan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From levitte at openssl.org Mon May 20 03:18:54 2019 From: levitte at openssl.org (Richard Levitte) Date: Mon, 20 May 2019 03:18:54 +0000 Subject: [openssl] master update Message-ID: <1558322334.862598.10076.nullmailer@dev.openssl.org> The branch master has been updated via d3136af3c3905a730bd8fb44158aab36a2549d9b (commit) from e9f148c9356b18995298f37bafbf1836a3fce078 (commit) - Log ----------------------------------------------------------------- commit d3136af3c3905a730bd8fb44158aab36a2549d9b Author: Richard Levitte Date: Sat May 18 16:24:21 2019 -0700 Configure: let platform->dsoext() default with platform->shlibextsimple() We still use '.so' as a last resort... Fixes #8950 Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/8951) ----------------------------------------------------------------------- Summary of changes: Configurations/platform/Unix.pm | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/Configurations/platform/Unix.pm b/Configurations/platform/Unix.pm index ca8d6bb..bb93d38 100644 --- a/Configurations/platform/Unix.pm +++ b/Configurations/platform/Unix.pm @@ -13,7 +13,8 @@ require platform::BASE; use configdata; sub binext { $target{exe_extension} || '' } -sub dsoext { $target{dso_extension} || '.so' } +sub dsoext { $target{dso_extension} || platform->shlibextsimple() + || '.so' } # Because these are also used in scripts and not just Makefile, we must # convert $(SHLIB_VERSION_NUMBER) to the actual number. sub shlibext { (my $x = $target{shared_extension} From builds at travis-ci.org Mon May 20 03:39:08 2019 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 May 2019 03:39:08 +0000 Subject: Still Failing: openssl/openssl#25179 (master - d3136af) In-Reply-To: Message-ID: <5ce2215bcb293_43f973ec11eec1036f0@bd99442f-4bfa-41ac-aa4c-731421fcba80.mail> Build Update for openssl/openssl ------------------------------------- Build: #25179 Status: Still Failing Duration: 19 mins and 24 secs Commit: d3136af (master) Author: Richard Levitte Message: Configure: let platform->dsoext() default with platform->shlibextsimple() We still use '.so' as a last resort... Fixes #8950 Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/8951) View the changeset: https://github.com/openssl/openssl/compare/e9f148c9356b...d3136af3c390 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/534631564?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Mon May 20 05:31:34 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Mon, 20 May 2019 05:31:34 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1558330294.690701.19463.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: e9f148c935 ppc assembly pack: always increment CTR IV as quadword Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:128: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:140: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6952: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From pauli at openssl.org Mon May 20 08:09:08 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Mon, 20 May 2019 08:09:08 +0000 Subject: [openssl] master update Message-ID: <1558339748.024966.24394.nullmailer@dev.openssl.org> The branch master has been updated via 2752c8984c3c7ff6078d00944efd1ddb74b94ba4 (commit) from d3136af3c3905a730bd8fb44158aab36a2549d9b (commit) - Log ----------------------------------------------------------------- commit 2752c8984c3c7ff6078d00944efd1ddb74b94ba4 Author: Pauli Date: Mon May 20 07:58:26 2019 +1000 Revert "ppc assembly pack: always increment CTR IV as quadword" The 32 bit counter behaviour is necessary and was intentional. This reverts commit e9f148c9356b18995298f37bafbf1836a3fce078. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8958) ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aesp8-ppc.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/aes/asm/aesp8-ppc.pl b/crypto/aes/asm/aesp8-ppc.pl index 30ccecf..44056e3 100755 --- a/crypto/aes/asm/aesp8-ppc.pl +++ b/crypto/aes/asm/aesp8-ppc.pl @@ -1331,7 +1331,7 @@ Loop_ctr32_enc: addi $idx,$idx,16 bdnz Loop_ctr32_enc - vadduqm $ivec,$ivec,$one + vadduwm $ivec,$ivec,$one vmr $dat,$inptail lvx $inptail,0,$inp addi $inp,$inp,16 From builds at travis-ci.org Mon May 20 08:27:37 2019 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 May 2019 08:27:37 +0000 Subject: Still Failing: openssl/openssl#25181 (master - 2752c89) In-Reply-To: Message-ID: <5ce264f8bbd71_43f98db72c7bc59014@376c6f7e-4485-44e5-aec4-a3329b3ac660.mail> Build Update for openssl/openssl ------------------------------------- Build: #25181 Status: Still Failing Duration: 17 mins and 45 secs Commit: 2752c89 (master) Author: Pauli Message: Revert "ppc assembly pack: always increment CTR IV as quadword" The 32 bit counter behaviour is necessary and was intentional. This reverts commit e9f148c9356b18995298f37bafbf1836a3fce078. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8958) View the changeset: https://github.com/openssl/openssl/compare/d3136af3c390...2752c8984c3c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/534698551?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Mon May 20 10:38:14 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Mon, 20 May 2019 10:38:14 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Message-ID: <1558348694.657451.13817.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Commit log since last time: e9f148c935 ppc assembly pack: always increment CTR IV as quadword Build log ended with (last 100 lines): /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: more undefined references to `__ubsan_handle_shift_out_of_bounds_abort' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:202: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-ubsan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:63: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:12912: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: *** Waiting for unfinished jobs.... test/p_test-dso-p_test.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:115: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:115: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:114: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:129: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:131: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o:/home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow test/p_test-dso-p_test.o: In function `p_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:57: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:57: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:81: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:81: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:83: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:83: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:84: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:94: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:94: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' test/p_test-dso-p_test.o:/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow test/p_test-dso-p_test.o: In function `p_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95: undefined reference to `__ubsan_handle_nonnull_arg_abort' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:56: undefined reference to `__ubsan_handle_pointer_overflow_abort' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:12996: recipe for target 'test/p_test.so' failed make[1]: *** [test/p_test.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-ubsan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From levitte at openssl.org Mon May 20 14:19:06 2019 From: levitte at openssl.org (Richard Levitte) Date: Mon, 20 May 2019 14:19:06 +0000 Subject: [openssl] master update Message-ID: <1558361946.025092.18264.nullmailer@dev.openssl.org> The branch master has been updated via 538f38db50e4ead178025689d28bda316b15c242 (commit) from 2752c8984c3c7ff6078d00944efd1ddb74b94ba4 (commit) - Log ----------------------------------------------------------------- commit 538f38db50e4ead178025689d28bda316b15c242 Author: Richard Levitte Date: Wed May 8 05:28:47 2019 +0200 Clear CRMF vs CMP confusion In the development of the CRMF sub-system, there seems to have been some confusion as to what configuration option should be used. 'no-crmf' was added, but the C macro guards were using OPENSSL_NO_CMP rather than OPENSSL_NO_CRMF... In fact, we want 'no-cmp', but since the CRMF code is part of CMP, we need 'no-crmf' to depend on 'no-cmp'. We do this by making 'crmf' a silent "option" that get affected by 'cmp' by way of %disable_cascades. This allows options to be "aliases" for a set of other ones, silent or not. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8897) ----------------------------------------------------------------------- Summary of changes: Configure | 23 ++++++- crypto/err/err_all.c | 2 +- include/openssl/crmf.h | 4 +- include/openssl/crmferr.h | 2 +- util/libcrypto.num | 148 +++++++++++++++++++++++----------------------- util/mkerr.pl | 2 +- 6 files changed, 100 insertions(+), 81 deletions(-) diff --git a/Configure b/Configure index 701368d..96c8e40 100755 --- a/Configure +++ b/Configure @@ -345,9 +345,9 @@ my @disablables = ( "cast", "chacha", "cmac", + "cmp", "cms", "comp", - "crmf", "crypto-mdebug", "crypto-mdebug-backtrace", "ct", @@ -433,6 +433,14 @@ foreach my $proto ((@tls, @dtls)) push(@disablables, "$proto-method") unless $proto eq "tls1_3"; } +# Internal disablables, for aliasing purposes. They serve no special +# purpose here, but allow scripts to get to know them through configdata.pm, +# where these are merged with @disablables. +# The actual aliasing mechanism is done via %disable_cascades +my @disablables_int = qw( + crmf + ); + my %deprecated_disablables = ( "ssl2" => undef, "buf-freelists" => undef, @@ -534,6 +542,8 @@ my @disable_cascades = ( sub { $disabled{cmac}; } => [ "siv" ], "legacy" => [ "md2" ], + + "cmp" => [ "crmf" ], ); # Avoid protocol support holes. Also disable all versions below N, if version @@ -2415,7 +2425,7 @@ use warnings; use Exporter; #use vars qw(\@ISA \@EXPORT); our \@ISA = qw(Exporter); -our \@EXPORT = qw(\%config \%target \%disabled \%withargs \%unified_info \@disablables); +our \@EXPORT = qw(\%config \%target \%disabled \%withargs \%unified_info \@disablables \@disablables_int); EOF print OUT "our %config = (\n"; @@ -2477,6 +2487,15 @@ print OUT <<"EOF"; ); EOF +print OUT "# The following come from Configure's @disablables_int\n"; +print OUT "our \@disablables_int = (\n"; +foreach (@disablables_int) { + print OUT " ", quotify("perl", $_), ",\n"; +} +print OUT <<"EOF"; +); + +EOF print OUT "our \%disabled = (\n"; foreach (sort keys %disabled) { print OUT " ", quotify("perl", $_), " => ", quotify("perl", $disabled{$_}), ",\n"; diff --git a/crypto/err/err_all.c b/crypto/err/err_all.c index af44467..a56cf9c 100644 --- a/crypto/err/err_all.c +++ b/crypto/err/err_all.c @@ -92,7 +92,7 @@ int err_load_crypto_strings_int(void) # ifndef OPENSSL_NO_CMS ERR_load_CMS_strings() == 0 || # endif -# ifndef OPENSSL_NO_CMP +# ifndef OPENSSL_NO_CRMF ERR_load_CRMF_strings() == 0 || # endif # ifndef OPENSSL_NO_CT diff --git a/include/openssl/crmf.h b/include/openssl/crmf.h index a265223..737a49d 100644 --- a/include/openssl/crmf.h +++ b/include/openssl/crmf.h @@ -16,7 +16,7 @@ # include -# ifndef OPENSSL_NO_CMP +# ifndef OPENSSL_NO_CRMF # include # include # include @@ -133,5 +133,5 @@ X509 *OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert(OSSL_CRMF_ENCRYPTEDVALUE *ecert, # ifdef __cplusplus } # endif -# endif /* !defined OPENSSL_NO_CMP */ +# endif /* !defined OPENSSL_NO_CRMF */ #endif /* !defined OSSL_HEADER_CRMF_H */ diff --git a/include/openssl/crmferr.h b/include/openssl/crmferr.h index 06f90fb..1a8b199 100644 --- a/include/openssl/crmferr.h +++ b/include/openssl/crmferr.h @@ -13,7 +13,7 @@ # include -# ifndef OPENSSL_NO_CMP +# ifndef OPENSSL_NO_CRMF # ifdef __cplusplus extern "C" diff --git a/util/libcrypto.num b/util/libcrypto.num index 010f868..34d4d84 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4660,88 +4660,88 @@ OSSL_PROVIDER_unload 4615 3_0_0 EXIST::FUNCTION: OSSL_PROVIDER_add_builtin 4616 3_0_0 EXIST::FUNCTION: OSSL_PROVIDER_get_param_types 4617 3_0_0 EXIST::FUNCTION: OSSL_PROVIDER_get_params 4618 3_0_0 EXIST::FUNCTION: -d2i_OSSL_CRMF_ENCRYPTEDVALUE 4619 3_0_0 EXIST::FUNCTION:CMP -i2d_OSSL_CRMF_ENCRYPTEDVALUE 4620 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_ENCRYPTEDVALUE_free 4621 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_ENCRYPTEDVALUE_new 4622 3_0_0 EXIST::FUNCTION:CMP +d2i_OSSL_CRMF_ENCRYPTEDVALUE 4619 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_ENCRYPTEDVALUE 4620 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_ENCRYPTEDVALUE_free 4621 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_ENCRYPTEDVALUE_new 4622 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_ENCRYPTEDVALUE_it 4623 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_ENCRYPTEDVALUE_it 4624 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_ENCRYPTEDVALUE_it 4624 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP -d2i_OSSL_CRMF_MSG 4625 3_0_0 EXIST::FUNCTION:CMP -i2d_OSSL_CRMF_MSG 4626 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_free 4627 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_new 4628 3_0_0 EXIST::FUNCTION:CMP +OSSL_CRMF_ENCRYPTEDVALUE_it 4624 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_ENCRYPTEDVALUE_it 4624 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_MSG 4625 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_MSG 4626 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_free 4627 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_new 4628 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_MSG_it 4629 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_MSG_it 4630 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_MSG_it 4630 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP -d2i_OSSL_CRMF_PBMPARAMETER 4631 3_0_0 EXIST::FUNCTION:CMP -i2d_OSSL_CRMF_PBMPARAMETER 4632 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_PBMPARAMETER_free 4633 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_PBMPARAMETER_new 4634 3_0_0 EXIST::FUNCTION:CMP +OSSL_CRMF_MSG_it 4630 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_MSG_it 4630 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_PBMPARAMETER 4631 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_PBMPARAMETER 4632 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PBMPARAMETER_free 4633 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PBMPARAMETER_new 4634 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_PBMPARAMETER_it 4635 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_PBMPARAMETER_it 4636 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_PBMPARAMETER_it 4636 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP -d2i_OSSL_CRMF_CERTID 4637 3_0_0 EXIST::FUNCTION:CMP -i2d_OSSL_CRMF_CERTID 4638 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_CERTID_free 4639 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_CERTID_new 4640 3_0_0 EXIST::FUNCTION:CMP +OSSL_CRMF_PBMPARAMETER_it 4636 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_PBMPARAMETER_it 4636 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_CERTID 4637 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_CERTID 4638 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTID_free 4639 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTID_new 4640 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_CERTID_it 4641 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_CERTID_it 4642 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_CERTID_it 4642 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP -d2i_OSSL_CRMF_PKIPUBLICATIONINFO 4643 3_0_0 EXIST::FUNCTION:CMP -i2d_OSSL_CRMF_PKIPUBLICATIONINFO 4644 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_PKIPUBLICATIONINFO_free 4645 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_PKIPUBLICATIONINFO_new 4646 3_0_0 EXIST::FUNCTION:CMP +OSSL_CRMF_CERTID_it 4642 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_CERTID_it 4642 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_PKIPUBLICATIONINFO 4643 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_PKIPUBLICATIONINFO 4644 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PKIPUBLICATIONINFO_free 4645 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PKIPUBLICATIONINFO_new 4646 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_PKIPUBLICATIONINFO_it 4647 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_PKIPUBLICATIONINFO_it 4648 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_PKIPUBLICATIONINFO_it 4648 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP -d2i_OSSL_CRMF_SINGLEPUBINFO 4649 3_0_0 EXIST::FUNCTION:CMP -i2d_OSSL_CRMF_SINGLEPUBINFO 4650 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_SINGLEPUBINFO_free 4651 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_SINGLEPUBINFO_new 4652 3_0_0 EXIST::FUNCTION:CMP +OSSL_CRMF_PKIPUBLICATIONINFO_it 4648 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_PKIPUBLICATIONINFO_it 4648 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_SINGLEPUBINFO 4649 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_SINGLEPUBINFO 4650 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_SINGLEPUBINFO_free 4651 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_SINGLEPUBINFO_new 4652 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_SINGLEPUBINFO_it 4653 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_SINGLEPUBINFO_it 4654 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_SINGLEPUBINFO_it 4654 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP -d2i_OSSL_CRMF_CERTTEMPLATE 4655 3_0_0 EXIST::FUNCTION:CMP -i2d_OSSL_CRMF_CERTTEMPLATE 4656 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_CERTTEMPLATE_free 4657 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_CERTTEMPLATE_new 4658 3_0_0 EXIST::FUNCTION:CMP +OSSL_CRMF_SINGLEPUBINFO_it 4654 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_SINGLEPUBINFO_it 4654 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_CERTTEMPLATE 4655 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_CERTTEMPLATE 4656 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_free 4657 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_new 4658 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_CERTTEMPLATE_it 4659 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_CERTTEMPLATE_it 4660 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_CERTTEMPLATE_it 4660 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP -d2i_OSSL_CRMF_MSGS 4661 3_0_0 EXIST::FUNCTION:CMP -i2d_OSSL_CRMF_MSGS 4662 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSGS_free 4663 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSGS_new 4664 3_0_0 EXIST::FUNCTION:CMP +OSSL_CRMF_CERTTEMPLATE_it 4660 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_CERTTEMPLATE_it 4660 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_MSGS 4661 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_MSGS 4662 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSGS_free 4663 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSGS_new 4664 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_MSGS_it 4665 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_MSGS_it 4666 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_MSGS_it 4666 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP -OSSL_CRMF_pbmp_new 4667 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_pbm_new 4668 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set1_regCtrl_regToken 4669 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set1_regCtrl_authenticator 4670 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo 4671 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set0_SinglePubInfo 4672 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set_PKIPublicationInfo_action 4673 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set1_regCtrl_pkiPublicationInfo 4674 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set1_regCtrl_protocolEncrKey 4675 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set1_regCtrl_oldCertID 4676 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_CERTID_gen 4677 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set1_regInfo_utf8Pairs 4678 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set1_regInfo_certReq 4679 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set_validity 4680 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set_certReqId 4681 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_get_certReqId 4682 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_set0_extensions 4683 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_push0_extension 4684 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_create_popo 4685 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSGS_verify_popo 4686 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_MSG_get0_tmpl 4687 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_CERTTEMPLATE_get0_serialNumber 4688 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_CERTTEMPLATE_get0_issuer 4689 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_CERTTEMPLATE_fill 4690 3_0_0 EXIST::FUNCTION:CMP -OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert 4691 3_0_0 EXIST::FUNCTION:CMP -ERR_load_CRMF_strings 4692 3_0_0 EXIST::FUNCTION:CMP +OSSL_CRMF_MSGS_it 4666 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_MSGS_it 4666 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +OSSL_CRMF_pbmp_new 4667 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_pbm_new 4668 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_regToken 4669 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_authenticator 4670 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo 4671 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set0_SinglePubInfo 4672 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set_PKIPublicationInfo_action 4673 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_pkiPublicationInfo 4674 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_protocolEncrKey 4675 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_oldCertID 4676 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTID_gen 4677 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regInfo_utf8Pairs 4678 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regInfo_certReq 4679 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set_validity 4680 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set_certReqId 4681 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_get_certReqId 4682 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set0_extensions 4683 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_push0_extension 4684 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_create_popo 4685 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSGS_verify_popo 4686 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_get0_tmpl 4687 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_get0_serialNumber 4688 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_get0_issuer 4689 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_fill 4690 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert 4691 3_0_0 EXIST::FUNCTION:CRMF +ERR_load_CRMF_strings 4692 3_0_0 EXIST::FUNCTION:CRMF OSSL_PARAM_locate 4693 3_0_0 EXIST::FUNCTION: OSSL_PARAM_construct_int 4694 3_0_0 EXIST::FUNCTION: OSSL_PARAM_construct_uint 4695 3_0_0 EXIST::FUNCTION: diff --git a/util/mkerr.pl b/util/mkerr.pl index f1d9b39..08593d0 100755 --- a/util/mkerr.pl +++ b/util/mkerr.pl @@ -463,7 +463,7 @@ EOF # Declare the load function because the generate C file # includes "fooerr.h" not "foo.h" if ($lib ne "SSL" && $lib ne "ASYNC" - && grep { $lib eq uc $_ } @disablables) { + && (grep { $lib eq uc $_ } @disablables, @disablables_int)) { print OUT <<"EOF"; # include From builds at travis-ci.org Mon May 20 14:38:55 2019 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 May 2019 14:38:55 +0000 Subject: Still Failing: openssl/openssl#25184 (master - 538f38d) In-Reply-To: Message-ID: <5ce2bbfd42e72_43f9e5e756098291954@7fd5d2c4-3332-4a90-bb82-33fd8fa7e702.mail> Build Update for openssl/openssl ------------------------------------- Build: #25184 Status: Still Failing Duration: 19 mins and 8 secs Commit: 538f38d (master) Author: Richard Levitte Message: Clear CRMF vs CMP confusion In the development of the CRMF sub-system, there seems to have been some confusion as to what configuration option should be used. 'no-crmf' was added, but the C macro guards were using OPENSSL_NO_CMP rather than OPENSSL_NO_CRMF... In fact, we want 'no-cmp', but since the CRMF code is part of CMP, we need 'no-crmf' to depend on 'no-cmp'. We do this by making 'crmf' a silent "option" that get affected by 'cmp' by way of %disable_cascades. This allows options to be "aliases" for a set of other ones, silent or not. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8897) View the changeset: https://github.com/openssl/openssl/compare/2752c8984c3c...538f38db50e4 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/534851572?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Mon May 20 21:43:35 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Mon, 20 May 2019 21:43:35 +0000 Subject: [openssl] master update Message-ID: <1558388615.013621.21289.nullmailer@dev.openssl.org> The branch master has been updated via 9830e7ea42b9c0f95ea1f4b09aa2e60fa7d3115f (commit) from 538f38db50e4ead178025689d28bda316b15c242 (commit) - Log ----------------------------------------------------------------- commit 9830e7ea42b9c0f95ea1f4b09aa2e60fa7d3115f Author: Pauli Date: Tue May 21 07:42:26 2019 +1000 Params conversion tests. Add ranged checked OSSL_PARAM conversions between the native types. A conversion is legal only if the given value can be exactly represented by the target type. Includes a test case that reads a stanza test case file and verified that param conversions are processed properly. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8733) ----------------------------------------------------------------------- Summary of changes: crypto/params.c | 475 +++++++++++++++++---- doc/man3/OSSL_PARAM_TYPE.pod | 3 +- test/build.info | 6 +- test/params_conversion_test.c | 334 +++++++++++++++ ...test_provider.t => 04-test_params_conversion.t} | 17 +- .../native_types.txt | 343 +++++++++++++++ 6 files changed, 1088 insertions(+), 90 deletions(-) create mode 100644 test/params_conversion_test.c copy test/recipes/{04-test_provider.t => 04-test_params_conversion.t} (54%) create mode 100644 test/recipes/04-test_params_conversion_data/native_types.txt diff --git a/crypto/params.c b/crypto/params.c index bdb1fa9..183884f 100644 --- a/crypto/params.c +++ b/crypto/params.c @@ -156,12 +156,54 @@ OSSL_PARAM OSSL_PARAM_construct_ulong(const char *key, unsigned long int *buf, int OSSL_PARAM_get_int32(const OSSL_PARAM *p, int32_t *val) { - if (val == NULL || p == NULL || (p->data_type != OSSL_PARAM_INTEGER)) + int64_t i64; + uint32_t u32; + uint64_t u64; + double d; + + if (val == NULL || p == NULL ) return 0; - if (p->data_size == sizeof(int32_t)) { - *val = *(const int32_t *)p->data; - return 1; + if (p->data_type == OSSL_PARAM_INTEGER) { + switch (p->data_size) { + case sizeof(int32_t): + *val = *(const int32_t *)p->data; + return 1; + case sizeof(int64_t): + i64 = *(const int64_t *)p->data; + if (i64 >= INT32_MIN && i64 <= INT32_MAX) { + *val = (int32_t)i64; + return 1; + } + break; + } + } else if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER) { + switch (p->data_size) { + case sizeof(uint32_t): + u32 = *(const uint32_t *)p->data; + if (u32 <= INT32_MAX) { + *val = (int32_t)u32; + return 1; + } + break; + case sizeof(uint64_t): + u64 = *(const uint64_t *)p->data; + if (u64 <= INT32_MAX) { + *val = (int32_t)u64; + return 1; + } + break; + } + } else if (p->data_type == OSSL_PARAM_REAL) { + switch (p->data_size) { + case sizeof(double): + d = *(const double *)p->data; + if (d >= INT32_MIN && d <= INT32_MAX && d == (int32_t)d) { + *val = (int32_t)d; + return 1; + } + break; + } } return 0; } @@ -171,19 +213,35 @@ int OSSL_PARAM_set_int32(const OSSL_PARAM *p, int32_t val) if (p == NULL) return 0; SET_RETURN_SIZE(p, 0); - if (p->data_type != OSSL_PARAM_INTEGER) - return 0; - - SET_RETURN_SIZE(p, sizeof(int32_t)); /* Minimum expected size */ - switch (p->data_size) { - case sizeof(int32_t): - SET_RETURN_SIZE(p, sizeof(int32_t)); - *(int32_t *)p->data = val; - return 1; - case sizeof(int64_t): - SET_RETURN_SIZE(p, sizeof(int64_t)); - *(int64_t *)p->data = (int64_t)val; - return 1; + if (p->data_type == OSSL_PARAM_INTEGER) { + SET_RETURN_SIZE(p, sizeof(int32_t)); /* Minimum expected size */ + switch (p->data_size) { + case sizeof(int32_t): + *(int32_t *)p->data = val; + return 1; + case sizeof(int64_t): + SET_RETURN_SIZE(p, sizeof(int64_t)); + *(int64_t *)p->data = (int64_t)val; + return 1; + } + } else if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER && val >= 0) { + SET_RETURN_SIZE(p, sizeof(uint32_t)); /* Minimum expected size */ + switch (p->data_size) { + case sizeof(uint32_t): + *(uint32_t *)p->data = (uint32_t)val; + return 1; + case sizeof(uint64_t): + SET_RETURN_SIZE(p, sizeof(uint64_t)); + *(uint64_t *)p->data = (uint64_t)val; + return 1; + } + } else if (p->data_type == OSSL_PARAM_REAL) { + SET_RETURN_SIZE(p, sizeof(double)); + switch (p->data_size) { + case sizeof(double): + *(double *)p->data = (double)val; + return 1; + } } return 0; } @@ -197,35 +255,96 @@ OSSL_PARAM OSSL_PARAM_construct_int32(const char *key, int32_t *buf, int OSSL_PARAM_get_uint32(const OSSL_PARAM *p, uint32_t *val) { - if (val == NULL - || p == NULL - || (p->data_type != OSSL_PARAM_UNSIGNED_INTEGER)) + int32_t i32; + int64_t i64; + uint64_t u64; + double d; + + if (val == NULL || p == NULL) return 0; - if (p->data_size == sizeof(uint32_t)) { - *val = *(const uint32_t *)p->data; - return 1; + if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER) { + switch (p->data_size) { + case sizeof(uint32_t): + *val = *(const uint32_t *)p->data; + return 1; + case sizeof(uint64_t): + u64 = *(const uint64_t *)p->data; + if (u64 <= UINT32_MAX) { + *val = (uint32_t)u64; + return 1; + } + break; + } + } else if (p->data_type == OSSL_PARAM_INTEGER) { + switch (p->data_size) { + case sizeof(int32_t): + i32 = *(const int32_t *)p->data; + if (i32 >= 0) { + *val = i32; + return 1; + } + break; + case sizeof(int64_t): + i64 = *(const int64_t *)p->data; + if (i64 >= 0 && i64 <= UINT32_MAX) { + *val = (uint32_t)i64; + return 1; + } + break; + } + } else if (p->data_type == OSSL_PARAM_REAL) { + switch (p->data_size) { + case sizeof(double): + d = *(const double *)p->data; + if (d >= 0 && d <= UINT32_MAX && d == (uint32_t)d) { + *val = (uint32_t)d; + return 1; + } + break; + } } return 0; } int OSSL_PARAM_set_uint32(const OSSL_PARAM *p, uint32_t val) { - if (p == NULL) return 0; - SET_RETURN_SIZE(p, 0); - if (p->data_type != OSSL_PARAM_UNSIGNED_INTEGER) + if (p == NULL) return 0; + SET_RETURN_SIZE(p, 0); - SET_RETURN_SIZE(p, sizeof(uint32_t)); /* Minimum expected size */ - switch (p->data_size) { - case sizeof(uint32_t): - SET_RETURN_SIZE(p, sizeof(uint32_t)); - *(uint32_t *)p->data = val; - return 1; - case sizeof(uint64_t): - SET_RETURN_SIZE(p, sizeof(uint64_t)); - *(uint64_t *)p->data = (uint64_t)val; - return 1; + if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER) { + SET_RETURN_SIZE(p, sizeof(uint32_t)); /* Minimum expected size */ + switch (p->data_size) { + case sizeof(uint32_t): + *(uint32_t *)p->data = val; + return 1; + case sizeof(uint64_t): + SET_RETURN_SIZE(p, sizeof(uint64_t)); + *(uint64_t *)p->data = val; + return 1; + } + } else if (p->data_type == OSSL_PARAM_INTEGER) { + SET_RETURN_SIZE(p, sizeof(int32_t)); /* Minimum expected size */ + switch (p->data_size) { + case sizeof(int32_t): + if (val <= INT32_MAX) { + *(int32_t *)p->data = (int32_t)val; + return 1; + } + break; + case sizeof(int64_t): + SET_RETURN_SIZE(p, sizeof(int64_t)); + *(int64_t *)p->data = (int64_t)val; + return 1; + } + } else if (p->data_type == OSSL_PARAM_REAL) { + SET_RETURN_SIZE(p, sizeof(double)); + switch (p->data_size) { + case sizeof(double): + *(double *)p->data = (double)val; + return 1; + } } return 0; } @@ -239,34 +358,94 @@ OSSL_PARAM OSSL_PARAM_construct_uint32(const char *key, uint32_t *buf, int OSSL_PARAM_get_int64(const OSSL_PARAM *p, int64_t *val) { - if (val == NULL || p == NULL || (p->data_type != OSSL_PARAM_INTEGER)) + uint64_t u64; + double d; + + if (val == NULL || p == NULL ) return 0; - switch (p->data_size) { - case sizeof(int32_t): - *val = (int64_t)*(const int32_t *)p->data; - return 1; - case sizeof(int64_t): - *val = *(const int64_t *)p->data; - return 1; + if (p->data_type == OSSL_PARAM_INTEGER) { + switch (p->data_size) { + case sizeof(int32_t): + *val = *(const int32_t *)p->data; + return 1; + case sizeof(int64_t): + *val = *(const int64_t *)p->data; + return 1; + } + } else if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER) { + switch (p->data_size) { + case sizeof(uint32_t): + *val = *(const uint32_t *)p->data; + return 1; + case sizeof(uint64_t): + u64 = *(const uint64_t *)p->data; + if (u64 <= INT64_MAX) { + *val = (int64_t)u64; + return 1; + } + break; + } + } else if (p->data_type == OSSL_PARAM_REAL) { + switch (p->data_size) { + case sizeof(double): + d = *(const double *)p->data; + if (d >= INT64_MIN && d <= INT64_MAX && d == (int64_t)d) { + *val = (int64_t)d; + return 1; + } + break; + } } return 0; } int OSSL_PARAM_set_int64(const OSSL_PARAM *p, int64_t val) { + uint64_t u64; + if (p == NULL) return 0; SET_RETURN_SIZE(p, 0); - if (p->data_type != OSSL_PARAM_INTEGER) - return 0; - - SET_RETURN_SIZE(p, sizeof(int64_t)); /* Minimum expected size */ - switch (p->data_size) { - case sizeof(int64_t): - SET_RETURN_SIZE(p, sizeof(int64_t)); - *(int64_t *)p->data = val; - return 1; + if (p->data_type == OSSL_PARAM_INTEGER) { + SET_RETURN_SIZE(p, sizeof(int64_t)); /* Expected size */ + switch (p->data_size) { + case sizeof(int32_t): + if (val >= INT32_MIN && val <= INT32_MAX) { + SET_RETURN_SIZE(p, sizeof(int32_t)); + *(int32_t *)p->data = (int32_t)val; + return 1; + } + break; + case sizeof(int64_t): + *(int64_t *)p->data = val; + return 1; + } + } else if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER && val >= 0) { + SET_RETURN_SIZE(p, sizeof(uint64_t)); /* Expected size */ + switch (p->data_size) { + case sizeof(uint32_t): + if (val <= UINT32_MAX) { + SET_RETURN_SIZE(p, sizeof(uint32_t)); + *(uint32_t *)p->data = (uint32_t)val; + return 1; + } + break; + case sizeof(uint64_t): + *(uint64_t *)p->data = (uint64_t)val; + return 1; + } + } else if (p->data_type == OSSL_PARAM_REAL) { + SET_RETURN_SIZE(p, sizeof(double)); + switch (p->data_size) { + case sizeof(double): + u64 = val < 0 ? -val : val; + if ((u64 >> 53) == 0) { /* 53 significant bits in the mantissa */ + *(double *)p->data = (double)val; + return 1; + } + break; + } } return 0; } @@ -280,18 +459,49 @@ OSSL_PARAM OSSL_PARAM_construct_int64(const char *key, int64_t *buf, int OSSL_PARAM_get_uint64(const OSSL_PARAM *p, uint64_t *val) { - if (val == NULL - || p == NULL - || (p->data_type != OSSL_PARAM_UNSIGNED_INTEGER)) + int32_t i32; + int64_t i64; + double d; + + if (val == NULL || p == NULL) return 0; - switch (p->data_size) { - case sizeof(uint32_t): - *val = (uint64_t)*(const uint32_t *)p->data; - return 1; - case sizeof(uint64_t): - *val = *(const uint64_t *)p->data; - return 1; + if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER) { + switch (p->data_size) { + case sizeof(uint32_t): + *val = *(const uint32_t *)p->data; + return 1; + case sizeof(uint64_t): + *val = *(const uint64_t *)p->data; + return 1; + } + } else if (p->data_type == OSSL_PARAM_INTEGER) { + switch (p->data_size) { + case sizeof(int32_t): + i32 = *(const int32_t *)p->data; + if (i32 >= 0) { + *val = (uint64_t)i32; + return 1; + } + break; + case sizeof(int64_t): + i64 = *(const int64_t *)p->data; + if (i64 >= 0) { + *val = (uint64_t)i64; + return 1; + } + break; + } + } else if (p->data_type == OSSL_PARAM_REAL) { + switch (p->data_size) { + case sizeof(double): + d = *(const double *)p->data; + if (d >= 0 && d <= INT64_MAX && d == (uint64_t)d) { + *val = (uint64_t)d; + return 1; + } + break; + } } return 0; } @@ -301,15 +511,48 @@ int OSSL_PARAM_set_uint64(const OSSL_PARAM *p, uint64_t val) if (p == NULL) return 0; SET_RETURN_SIZE(p, 0); - if (p->data_type != OSSL_PARAM_UNSIGNED_INTEGER) - return 0; - SET_RETURN_SIZE(p, sizeof(uint64_t)); /* Minimum expected size */ - switch (p->data_size) { - case sizeof(uint64_t): - SET_RETURN_SIZE(p, sizeof(uint64_t)); - *(uint64_t *)p->data = val; - return 1; + if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER) { + SET_RETURN_SIZE(p, sizeof(uint64_t)); /* Expected size */ + switch (p->data_size) { + case sizeof(uint32_t): + if (val <= UINT32_MAX) { + SET_RETURN_SIZE(p, sizeof(uint32_t)); + *(uint32_t *)p->data = (uint32_t)val; + return 1; + } + break; + case sizeof(uint64_t): + *(uint64_t *)p->data = val; + return 1; + } + } else if (p->data_type == OSSL_PARAM_INTEGER) { + SET_RETURN_SIZE(p, sizeof(int64_t)); /* Expected size */ + switch (p->data_size) { + case sizeof(int32_t): + if (val <= INT32_MAX) { + SET_RETURN_SIZE(p, sizeof(int32_t)); + *(int32_t *)p->data = (int32_t)val; + return 1; + } + break; + case sizeof(int64_t): + if (val <= INT64_MAX) { + *(int64_t *)p->data = (int64_t)val; + return 1; + } + break; + } + } else if (p->data_type == OSSL_PARAM_REAL) { + SET_RETURN_SIZE(p, sizeof(double)); + switch (p->data_size) { + case sizeof(double): + if ((val >> 53) == 0) { /* 53 significant bits in the mantissa */ + *(double *)p->data = (double)val; + return 1; + } + break; + } } return 0; } @@ -402,13 +645,45 @@ OSSL_PARAM OSSL_PARAM_construct_BN(const char *key, unsigned char *buf, int OSSL_PARAM_get_double(const OSSL_PARAM *p, double *val) { - if (val == NULL || p == NULL || p->data_type != OSSL_PARAM_REAL) + int64_t i64; + uint64_t u64; + + if (val == NULL || p == NULL) return 0; - switch (p->data_size) { - case sizeof(double): - *val = *(const double *)p->data; - return 1; + if (p->data_type == OSSL_PARAM_REAL) { + switch (p->data_size) { + case sizeof(double): + *val = *(const double *)p->data; + return 1; + } + } else if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER) { + switch (p->data_size) { + case sizeof(uint32_t): + *val = *(const uint32_t *)p->data; + return 1; + case sizeof(uint64_t): + u64 = *(const uint64_t *)p->data; + if ((u64 >> 53) == 0) { /* 53 significant bits in the mantissa */ + *val = (double)u64; + return 1; + } + break; + } + } else if (p->data_type == OSSL_PARAM_INTEGER) { + switch (p->data_size) { + case sizeof(int32_t): + *val = *(const int32_t *)p->data; + return 1; + case sizeof(int64_t): + i64 = *(const int64_t *)p->data; + u64 = i64 < 0 ? -i64 : i64; + if ((u64 >> 53) == 0) { /* 53 significant bits in the mantissa */ + *val = 0.0 + i64; + return 1; + } + break; + } } return 0; } @@ -418,14 +693,50 @@ int OSSL_PARAM_set_double(const OSSL_PARAM *p, double val) if (p == NULL) return 0; SET_RETURN_SIZE(p, 0); - if (p->data_type != OSSL_PARAM_REAL) - return 0; - switch (p->data_size) { - case sizeof(double): + if (p->data_type == OSSL_PARAM_REAL) { SET_RETURN_SIZE(p, sizeof(double)); - *(double *)p->data = val; - return 1; + switch (p->data_size) { + case sizeof(double): + *(double *)p->data = val; + return 1; + } + } else if (p->data_type == OSSL_PARAM_UNSIGNED_INTEGER + && val == (uintmax_t)val) { + SET_RETURN_SIZE(p, sizeof(double)); + switch (p->data_size) { + case sizeof(uint32_t): + if (val >= 0 && val <= UINT32_MAX) { + SET_RETURN_SIZE(p, sizeof(uint32_t)); + *(uint32_t *)p->data = (uint32_t)val; + return 1; + } + break; + case sizeof(uint64_t): + if (val >= 0 && val <= UINT64_MAX) { + SET_RETURN_SIZE(p, sizeof(uint64_t)); + *(uint64_t *)p->data = (uint64_t)val; + return 1; + } + break; } + } else if (p->data_type == OSSL_PARAM_INTEGER && val == (intmax_t)val) { + SET_RETURN_SIZE(p, sizeof(double)); + switch (p->data_size) { + case sizeof(int32_t): + if (val >= INT32_MIN && val <= INT32_MAX) { + SET_RETURN_SIZE(p, sizeof(int32_t)); + *(int32_t *)p->data = (int32_t)val; + return 1; + } + break; + case sizeof(int64_t): + if (val >= INT64_MIN && val <= INT64_MAX) { + SET_RETURN_SIZE(p, sizeof(int64_t)); + *(int64_t *)p->data = (int64_t)val; + return 1; + } + break; + } } return 0; } diff --git a/doc/man3/OSSL_PARAM_TYPE.pod b/doc/man3/OSSL_PARAM_TYPE.pod index 4585f25..1b750b2 100644 --- a/doc/man3/OSSL_PARAM_TYPE.pod +++ b/doc/man3/OSSL_PARAM_TYPE.pod @@ -250,7 +250,8 @@ All other functions return B<1> on success and B<0> on failure. =head1 NOTES -Integral types will be widened and sign extended as required. +Native types will be converted as required only if the value is exactly +representable by the target type or parameter. Apart from that, the functions must be used appropriately for the expected type of the parameter. diff --git a/test/build.info b/test/build.info index 2800c71..5d8448f 100644 --- a/test/build.info +++ b/test/build.info @@ -34,7 +34,7 @@ IF[{- !$disabled{tests} -}] bftest ssltest_old dsatest dsa_no_digest_size_test exptest rsa_test \ evp_test evp_extra_test igetest v3nametest v3ext \ crltest danetest bad_dtls_test lhash_test sparse_array_test \ - conf_include_test params_api_test \ + conf_include_test params_api_test params_conversion_test \ constant_time_test verify_extra_test clienthellotest \ packettest asynctest secmemtest srptest memleaktest stack_test \ dtlsv1listentest ct_test threadstest afalgtest d2i_test \ @@ -314,6 +314,10 @@ IF[{- !$disabled{tests} -}] INCLUDE[params_api_test]=../include ../apps/include DEPEND[params_api_test]=../libcrypto libtestutil.a + SOURCE[params_conversion_test]=params_conversion_test.c + INCLUDE[params_conversion_test]=../include ../apps/include + DEPEND[params_conversion_test]=../libcrypto libtestutil.a + SOURCE[sslapitest]=sslapitest.c ssltestlib.c INCLUDE[sslapitest]=../include ../apps/include .. DEPEND[sslapitest]=../libcrypto ../libssl libtestutil.a diff --git a/test/params_conversion_test.c b/test/params_conversion_test.c new file mode 100644 index 0000000..96d0aaa --- /dev/null +++ b/test/params_conversion_test.c @@ -0,0 +1,334 @@ +/* + * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright (c) 2019, Oracle and/or its affiliates. All rights reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include "testutil.h" + +#ifdef OPENSSL_SYS_WINDOWS +# define strcasecmp _stricmp +#endif + +typedef struct { + const OSSL_PARAM *param; + int32_t i32; + int64_t i64; + uint32_t u32; + uint64_t u64; + double d; + int valid_i32, valid_i64, valid_u32, valid_u64, valid_d; + void *ref, *datum; + size_t size; +} PARAM_CONVERSION; + +static int param_conversion_load_stanza(PARAM_CONVERSION *pc, const STANZA *s) +{ + + static int32_t datum_i32, ref_i32; + static int64_t datum_i64, ref_i64; + static uint32_t datum_u32, ref_u32; + static uint64_t datum_u64, ref_u64; + static double datum_d, ref_d; + static const OSSL_PARAM params[] = { + OSSL_PARAM_int32("int32", &datum_i32), + OSSL_PARAM_int64("int64", &datum_i64), + OSSL_PARAM_uint32("uint32", &datum_u32), + OSSL_PARAM_uint64("uint64", &datum_u64), + OSSL_PARAM_double("double", &datum_d), + OSSL_PARAM_END + }; + int def_i32 = 0, def_i64 = 0, def_u32 = 0, def_u64 = 0, def_d = 0; + const PAIR *pp = s->pairs; + const char *type = NULL; + char *p; + int i; + + memset(pc, 0, sizeof(*pc)); + + for (i = 0; i < s->numpairs; i++, pp++) { + p = ""; + if (strcasecmp(pp->key, "type") == 0) { + if (type != NULL) { + TEST_info("Line %d: multiple type lines", s->curr); + return 0; + } + pc->param = OSSL_PARAM_locate(params, type = pp->value); + if (pc->param == NULL) { + TEST_info("Line %d: unknown type line", s->curr); + return 0; + } + } else if (strcasecmp(pp->key, "int32") == 0) { + if (def_i32++) { + TEST_info("Line %d: multiple int32 lines", s->curr); + return 0; + } + if (strcasecmp(pp->value, "invalid") != 0) { + pc->valid_i32 = 1; + pc->i32 = (int32_t)strtoimax(pp->value, &p, 10); + } + } else if (strcasecmp(pp->key, "int64") == 0) { + if (def_i64++) { + TEST_info("Line %d: multiple int64 lines", s->curr); + return 0; + } + if (strcasecmp(pp->value, "invalid") != 0) { + pc->valid_i64 = 1; + pc->i64 = (int64_t)strtoimax(pp->value, &p, 10); + } + } else if (strcasecmp(pp->key, "uint32") == 0) { + if (def_u32++) { + TEST_info("Line %d: multiple uint32 lines", s->curr); + return 0; + } + if (strcasecmp(pp->value, "invalid") != 0) { + pc->valid_u32 = 1; + pc->u32 = (uint32_t)strtoumax(pp->value, &p, 10); + } + } else if (strcasecmp(pp->key, "uint64") == 0) { + if (def_u64++) { + TEST_info("Line %d: multiple uint64 lines", s->curr); + return 0; + } + if (strcasecmp(pp->value, "invalid") != 0) { + pc->valid_u64 = 1; + pc->u64 = (uint64_t)strtoumax(pp->value, &p, 10); + } + } else if (strcasecmp(pp->key, "double") == 0) { + if (def_d++) { + TEST_info("Line %d: multiple double lines", s->curr); + return 0; + } + if (strcasecmp(pp->value, "invalid") != 0) { + pc->valid_d = 1; + pc->d = strtod(pp->value, &p); + } + } else { + TEST_info("Line %d: unknown keyword %s", s->curr, pp->key); + return 0; + } + if (*p != '\0') { + TEST_info("Line %d: extra characters at end '%s' for %s", + s->curr, p, pp->key); + return 0; + } + } + + if (!TEST_ptr(type)) { + TEST_info("Line %d: type not found", s->curr); + return 0; + } + + if (strcasecmp(type, "int32") == 0) { + if (!TEST_true(def_i32) || !TEST_true(pc->valid_i32)) { + TEST_note("errant int32 on line %d", s->curr); + return 0; + } + datum_i32 = ref_i32 = pc->i32; + pc->datum = &datum_i32; + pc->ref = &ref_i32; + pc->size = sizeof(ref_i32); + } else if (strcasecmp(type, "int64") == 0) { + if (!TEST_true(def_i64) || !TEST_true(pc->valid_i64)) { + TEST_note("errant int64 on line %d", s->curr); + return 0; + } + datum_i64 = ref_i64 = pc->i64; + pc->datum = &datum_i64; + pc->ref = &ref_i64; + pc->size = sizeof(ref_i64); + } else if (strcasecmp(type, "uint32") == 0) { + if (!TEST_true(def_u32) || !TEST_true(pc->valid_u32)) { + TEST_note("errant uint32 on line %d", s->curr); + return 0; + } + datum_u32 = ref_u32 = pc->u32; + pc->datum = &datum_u32; + pc->ref = &ref_u32; + pc->size = sizeof(ref_u32); + } else if (strcasecmp(type, "uint64") == 0) { + if (!TEST_true(def_u64) || !TEST_true(pc->valid_u64)) { + TEST_note("errant uint64 on line %d", s->curr); + return 0; + } + datum_u64 = ref_u64 = pc->u64; + pc->datum = &datum_u64; + pc->ref = &ref_u64; + pc->size = sizeof(ref_u64); + } else if (strcasecmp(type, "double") == 0) { + if (!TEST_true(def_d) || !TEST_true(pc->valid_d)) { + TEST_note("errant double on line %d", s->curr); + return 0; + } + datum_d = ref_d = pc->d; + pc->datum = &datum_d; + pc->ref = &ref_d; + pc->size = sizeof(ref_d); + } else { + TEST_error("type unknown at line %d", s->curr); + return 0; + } + return 1; +} + +static int param_conversion_test(const PARAM_CONVERSION *pc, int line) +{ + int32_t i32; + int64_t i64; + uint32_t u32; + uint64_t u64; + double d; + + if (!pc->valid_i32) { + if (!TEST_false(OSSL_PARAM_get_int32(pc->param, &i32))) { + TEST_note("unexpected valid conversion to int32 on line %d", line); + return 0; + } + } else { + if (!TEST_true(OSSL_PARAM_get_int32(pc->param, &i32)) + || !TEST_true(i32 == pc->i32)) { + TEST_note("unexpected conversion to int32 on line %d", line); + return 0; + } + memset(pc->datum, 44, pc->size); + if (!TEST_true(OSSL_PARAM_set_int32(pc->param, i32)) + || !TEST_mem_eq(pc->datum, pc->size, pc->ref, pc->size)) { + TEST_note("unexpected valid conversion from int32 on line %d", + line); + return 0; + } + } + + if (!pc->valid_i64) { + if (!TEST_false(OSSL_PARAM_get_int64(pc->param, &i64))) { + TEST_note("unexpected valid conversion to int64 on line %d", line); + return 0; + } + } else { + if (!TEST_true(OSSL_PARAM_get_int64(pc->param, &i64)) + || !TEST_true(i64 == pc->i64)) { + TEST_note("unexpected conversion to int64 on line %d", line); + return 0; + } + memset(pc->datum, 44, pc->size); + if (!TEST_true(OSSL_PARAM_set_int64(pc->param, i64)) + || !TEST_mem_eq(pc->datum, pc->size, pc->ref, pc->size)) { + TEST_note("unexpected valid conversion from int64 on line %d", + line); + return 0; + } + } + + if (!pc->valid_u32) { + if (!TEST_false(OSSL_PARAM_get_uint32(pc->param, &u32))) { + TEST_note("unexpected valid conversion to uint32 on line %d", line); + return 0; + } + } else { + if (!TEST_true(OSSL_PARAM_get_uint32(pc->param, &u32)) + || !TEST_true(u32 == pc->u32)) { + TEST_note("unexpected conversion to uint32 on line %d", line); + return 0; + } + memset(pc->datum, 44, pc->size); + if (!TEST_true(OSSL_PARAM_set_uint32(pc->param, u32)) + || !TEST_mem_eq(pc->datum, pc->size, pc->ref, pc->size)) { + TEST_note("unexpected valid conversion from uint32 on line %d", + line); + return 0; + } + } + + if (!pc->valid_u64) { + if (!TEST_false(OSSL_PARAM_get_uint64(pc->param, &u64))) { + TEST_note("unexpected valid conversion to uint64 on line %d", line); + return 0; + } + } else { + if (!TEST_true(OSSL_PARAM_get_uint64(pc->param, &u64)) + || !TEST_true(u64 == pc->u64)) { + TEST_note("unexpected conversion to uint64 on line %d", line); + return 0; + } + memset(pc->datum, 44, pc->size); + if (!TEST_true(OSSL_PARAM_set_uint64(pc->param, u64)) + || !TEST_mem_eq(pc->datum, pc->size, pc->ref, pc->size)) { + TEST_note("unexpected valid conversion from uint64 on line %d", + line); + return 0; + } + } + + if (!pc->valid_d) { + if (!TEST_false(OSSL_PARAM_get_double(pc->param, &d))) { + TEST_note("unexpected valid conversion to double on line %d", line); + return 0; + } + } else { + if (!TEST_true(OSSL_PARAM_get_double(pc->param, &d)) + || !TEST_true(d == pc->d)) { + TEST_note("unexpected conversion to double on line %d", line); + return 0; + } + memset(pc->datum, 44, pc->size); + if (!TEST_true(OSSL_PARAM_set_double(pc->param, d)) + || !TEST_mem_eq(pc->datum, pc->size, pc->ref, pc->size)) { + TEST_note("unexpected valid conversion from double on line %d", + line); + return 0; + } + } + + return 1; +} + +static int run_param_file_tests(int i) +{ + STANZA *s; + PARAM_CONVERSION pc; + const char *testfile = test_get_argument(i); + int res = 1; + + if (!TEST_ptr(s = OPENSSL_zalloc(sizeof(*s)))) + return 0; + if (!test_start_file(s, testfile)) { + OPENSSL_free(s); + return 0; + } + + while (!BIO_eof(s->fp)) { + if (!test_readstanza(s)) { + res = 0; + goto end; + } + if (s->numpairs != 0) + if (!param_conversion_load_stanza(&pc, s) + || !param_conversion_test(&pc, s->curr)) + res = 0; + test_clearstanza(s); + } +end: + test_end_file(s); + OPENSSL_free(s); + return res; +} + +OPT_TEST_DECLARE_USAGE("file...\n") + +int setup_tests(void) +{ + size_t n = test_get_argument_count(); + + if (n == 0) + return 0; + + ADD_ALL_TESTS(run_param_file_tests, n); + return 1; +} diff --git a/test/recipes/04-test_provider.t b/test/recipes/04-test_params_conversion.t similarity index 54% copy from test/recipes/04-test_provider.t copy to test/recipes/04-test_params_conversion.t index 9195a42..d15df84 100644 --- a/test/recipes/04-test_provider.t +++ b/test/recipes/04-test_params_conversion.t @@ -7,12 +7,17 @@ # https://www.openssl.org/source/license.html use strict; -use OpenSSL::Test qw(:DEFAULT bldtop_dir); -use OpenSSL::Test::Simple; -use OpenSSL::Test::Utils; +use warnings; -setup("test_provider"); +use OpenSSL::Test qw/:DEFAULT data_file/; -$ENV{"OPENSSL_MODULES"} = bldtop_dir("test"); +setup("test_params_conversion"); -simple_test("test_provider", "provider_test"); +my @files = ( "native_types.txt" ); + +plan tests => scalar(@files); + +foreach my $f ( @files ) { + ok(run(test(["params_conversion_test", data_file("$f")])), + "running params_conversion_test $f"); +} diff --git a/test/recipes/04-test_params_conversion_data/native_types.txt b/test/recipes/04-test_params_conversion_data/native_types.txt new file mode 100644 index 0000000..233a584 --- /dev/null +++ b/test/recipes/04-test_params_conversion_data/native_types.txt @@ -0,0 +1,343 @@ +type=int32 +int32=0 +int64=0 +uint32=0 +uint64=0 +double=0 + +type=int32 +int32=6 +int64=6 +uint32=6 +uint64=6 +double=6 + +type=int32 +int32=-6 +int64=-6 +uint32=invalid +uint64=invalid +double=-6 + + +type=uint32 +int32=0 +int64=0 +uint32=0 +uint64=0 +double=0 + +type=uint32 +int32=6 +int64=6 +uint32=6 +uint64=6 +double=6 + +# 2^31-1 +type=uint32 +int32=2147483647 +int64=2147483647 +uint32=2147483647 +uint64=2147483647 +double=2147483647 + +# 2^31 +type=uint32 +int32=invalid +int64=2147483648 +uint32=2147483648 +uint64=2147483648 +double=2147483648 + + +type=int64 +int32=6 +int64=6 +uint32=6 +uint64=6 +double=6 + +type=int64 +int32=-6 +int64=-6 +uint32=invalid +uint64=invalid +double=-6 + +# 2^31-1 +type=int64 +int32=2147483647 +int64=2147483647 +uint32=2147483647 +uint64=2147483647 +double=2147483647 + +# 2^31 +type=int64 +int32=invalid +int64=2147483648 +uint32=2147483648 +uint64=2147483648 +double=2147483648 + +# -2^31+1 +type=int64 +int32=-2147483647 +int64=-2147483647 +uint32=invalid +uint64=invalid +double=-2147483647 + +# -2^31 +type=int64 +int32=-2147483648 +int64=-2147483648 +uint32=invalid +uint64=invalid +double=-2147483648 + +# -2^31-1 +type=int64 +int32=invalid +int64=-2147483649 +uint32=invalid +uint64=invalid +double=-2147483649 + +# 2^32-1 +type=int64 +int32=invalid +int64=4294967295 +uint32=4294967295 +uint64=4294967295 +double=4294967295 + +# 2^32 +type=int64 +int32=invalid +int64=4294967296 +uint32=invalid +uint64=4294967296 +double=4294967296 + +# -2^32 +type=int64 +int32=invalid +int64=-4294967296 +uint32=invalid +uint64=invalid +double=-4294967296 + +# 2^53-1 +type=int64 +int32=invalid +int64=9007199254740991 +uint32=invalid +uint64=9007199254740991 +double=9007199254740991 + +# 2^53 +type=int64 +int32=invalid +int64=9007199254740992 +uint32=invalid +uint64=9007199254740992 +double=invalid + +# -2^53-1 +type=int64 +int32=invalid +int64=-9007199254740991 +uint32=invalid +uint64=invalid +double=-9007199254740991 + +# -2^53 +type=int64 +int32=invalid +int64=-9007199254740992 +uint32=invalid +uint64=invalid +double=invalid + + +type=uint64 +int32=6 +int64=6 +uint32=6 +uint64=6 +double=6 + +# 2^31-1 +type=uint64 +int32=2147483647 +int64=2147483647 +uint32=2147483647 +uint64=2147483647 +double=2147483647 + +# 2^31 +type=uint64 +int32=invalid +int64=2147483648 +uint32=2147483648 +uint64=2147483648 +double=2147483648 + +# 2^32-1 +type=uint64 +int32=invalid +int64=4294967295 +uint32=4294967295 +uint64=4294967295 +double=4294967295 + +# 2^32 +type=uint64 +int32=invalid +int64=4294967296 +uint32=invalid +uint64=4294967296 +double=4294967296 + +# 2^53-1 +type=uint64 +int32=invalid +int64=9007199254740991 +uint32=invalid +uint64=9007199254740991 +double=9007199254740991 + +# 2^53 +type=uint64 +int32=invalid +int64=9007199254740992 +uint32=invalid +uint64=9007199254740992 +double=invalid + +# 2^63-1 +type=uint64 +int32=invalid +int64=9223372036854775807 +uint32=invalid +uint64=9223372036854775807 +double=invalid + +# 2^63-1 +type=uint64 +int32=invalid +int64=invalid +uint32=invalid +uint64=9223372036854775808 +double=invalid + +type=double +int32=0 +int64=0 +uint32=0 +uint64=0 +double=0 + +type=double +int32=6 +int64=6 +uint32=6 +uint64=6 +double=6 + +type=double +int32=-6 +int64=-6 +uint32=invalid +uint64=invalid +double=-6 + +# -2^31 +type=double +int32=-2147483648 +int64=-2147483648 +uint32=invalid +uint64=invalid +double=-2147483648 + +# -2^31-1 +type=double +int32=invalid +int64=-2147483649 +uint32=invalid +uint64=invalid +double=-2147483649 + +# 2^32-1 +type=double +int32=invalid +int64=4294967295 +uint32=4294967295 +uint64=4294967295 +double=4294967295 + +# 2^32 +type=double +int32=invalid +int64=4294967296 +uint32=invalid +uint64=4294967296 +double=4294967296 + +# -2^32 +type=double +int32=invalid +int64=-4294967296 +uint32=invalid +uint64=invalid +double=-4294967296 + +# 2^53-1 +type=double +int32=invalid +int64=9007199254740991 +uint32=invalid +uint64=9007199254740991 +double=9007199254740991 + +# -2^53+1 +type=double +int32=invalid +int64=-9007199254740991 +uint32=invalid +uint64=invalid +double=-9007199254740991 + +# big +type=double +int32=invalid +int64=invalid +uint32=invalid +uint64=invalid +double=1e100 + +# big +type=double +int32=invalid +int64=invalid +uint32=invalid +uint64=invalid +double=-1e100 + +# infinite +type=double +int32=invalid +int64=invalid +uint32=invalid +uint64=invalid +double=inf + +# fractional +type=double +int32=invalid +int64=invalid +uint32=invalid +uint64=invalid +double=0.5 From builds at travis-ci.org Mon May 20 22:02:49 2019 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 May 2019 22:02:49 +0000 Subject: Still Failing: openssl/openssl#25188 (master - 9830e7e) In-Reply-To: Message-ID: <5ce324096a7aa_43fb253552fb85707c@881b80f9-26cf-4c64-8e09-db5f189b9e0b.mail> Build Update for openssl/openssl ------------------------------------- Build: #25188 Status: Still Failing Duration: 18 mins and 38 secs Commit: 9830e7e (master) Author: Pauli Message: Params conversion tests. Add ranged checked OSSL_PARAM conversions between the native types. A conversion is legal only if the given value can be exactly represented by the target type. Includes a test case that reads a stanza test case file and verified that param conversions are processed properly. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8733) View the changeset: https://github.com/openssl/openssl/compare/538f38db50e4...9830e7ea42b9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/535028575?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Mon May 20 22:20:06 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Mon, 20 May 2019 22:20:06 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Message-ID: <1558390806.082632.32457.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Commit log since last time: 9830e7ea42 Params conversion tests. 538f38db50 Clear CRMF vs CMP confusion 2752c8984c Revert "ppc assembly pack: always increment CTR IV as quadword" d3136af3c3 Configure: let platform->dsoext() default with platform->shlibextsimple() Build log ended with (last 100 lines): /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__asan_report_store1' crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:64: undefined reference to `__asan_stack_malloc_2' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:170: undefined reference to `__asan_stack_malloc_1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:178: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:179: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:180: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:181: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:182: undefined reference to `__asan_report_load4' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:183: more undefined references to `__asan_report_load4' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:188: undefined reference to `__asan_report_load1' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:189: undefined reference to `__asan_report_store4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:190: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:203: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:205test/p_test-dso-p_test.o: undefined reference to `: In function `__asan_report_load4' OSSL_provider_init/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:': 208/home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:: undefined reference to `114__asan_report_load4: undefined reference to `' __asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:208/home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:: undefined reference to `115__asan_report_load4: undefined reference to `' __asan_report_load4crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-asan/../openssl/crypto/sha/sha256.c:' 209: more undefined references to `/home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:__asan_report_load4129' follow : undefined reference to `__asan_report_store8crypto/sha/fips-dso-sha256.o: In function `' asan.module_ctor/home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:131': : undefined reference to `/home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:__asan_report_store8189' : undefined reference to `test/p_test-dso-p_test.o__asan_init: In function `' OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:/home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:18955: undefined reference to `: undefined reference to `__asan_version_mismatch_check_v8__asan_report_load8' ' /home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:test/p_test-dso-p_test.o189: In function `: undefined reference to `OSSL_get_core_get_params__asan_register_globals': ' /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:crypto/sha/fips-dso-sha256.o: In function `58asan.module_dtor: undefined reference to `': __asan_report_load8/home/openssl/run-checker/enable-asan/../openssl/crypto/include/internal/md32_common.h:' 189: undefined reference to `test/p_test-dso-p_test.o__asan_unregister_globals: In function `' p_get_params': /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:51: undefined reference to `__asan_option_detect_stack_use_after_return' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:51: undefined reference to `__asan_stack_malloc_3' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:56: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:57: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:83: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:84: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:93: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:93: undefined reference to `__asan_report_store8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:94: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:95: undefined reference to `__asan_report_load8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_set_shadow_f5' test/p_test-dso-p_test.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:100: undefined reference to `__asan_register_globals' test/p_test-dso-p_test.oproviders/common/digests/fips-dso-sha2.o: In function `: In function `asan.module_dtorsha256_final': ': /home/openssl/run-checker/enable-asan/../openssl/test/p_test.c:/home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:10036: undefined reference to `: undefined reference to `__asan_unregister_globals__asan_report_store8' ' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:62: undefined reference to `__asan_memcpy' providers/common/digests/fips-dso-sha2.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_register_globals' providers/common/digests/fips-dso-sha2.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__asan_unregister_globals' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__asan_report_load4' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__asan_report_store8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-asan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__asan_report_load8' providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:63: undefined reference to `__asan_report_store4' providers/fips/fips-dso-fipsprov.o: In function `asan.module_ctor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_init' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_version_mismatch_check_v8' /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_register_globals' providers/fips/fips-dso-fipsprov.o: In function `asan.module_dtor': /home/openssl/run-checker/enable-asan/../openssl/providers/fips/fipsprov.c:69: undefined reference to `__asan_unregister_globals' clang: error: linker command failed with exit code 1 (use -v to see invocation) clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:7036: recipe for target 'test/p_test.so' failed make[1]: *** [test/p_test.so] Error 1 make[1]: *** Waiting for unfinished jobs.... Makefile:6952: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-asan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From pauli at openssl.org Mon May 20 23:59:50 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Mon, 20 May 2019 23:59:50 +0000 Subject: [openssl] master update Message-ID: <1558396790.008930.20679.nullmailer@dev.openssl.org> The branch master has been updated via c04b66b18d1a90f0c6326858e4b8367be5444582 (commit) from 9830e7ea42b9c0f95ea1f4b09aa2e60fa7d3115f (commit) - Log ----------------------------------------------------------------- commit c04b66b18d1a90f0c6326858e4b8367be5444582 Author: Arne Schwabe Date: Fri May 17 12:35:33 2019 +0200 Change SSL parameter SSL_session_reused const This function only returns a status and does not modify the parameter. Since similar function are already taking const parameters, also change this function to have a const parameter. Fixes #8934 CLA: trivial Signed-off-by: Arne Schwabe Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8945) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_session_reused.pod | 2 +- include/openssl/ssl.h | 2 +- ssl/ssl_lib.c | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/doc/man3/SSL_session_reused.pod b/doc/man3/SSL_session_reused.pod index 9764c2b..7b68e8a 100644 --- a/doc/man3/SSL_session_reused.pod +++ b/doc/man3/SSL_session_reused.pod @@ -8,7 +8,7 @@ SSL_session_reused - query whether a reused session was negotiated during handsh #include - int SSL_session_reused(SSL *ssl); + int SSL_session_reused(const SSL *ssl); =head1 DESCRIPTION diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 60712d0..b043ffc 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2152,7 +2152,7 @@ size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx); # define SSL_cache_hit(s) SSL_session_reused(s) # endif -__owur int SSL_session_reused(SSL *s); +__owur int SSL_session_reused(const SSL *s); __owur int SSL_is_server(const SSL *s); __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void); diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 910f82b..03c7680 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -4606,7 +4606,7 @@ int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen, return ret; } -int SSL_session_reused(SSL *s) +int SSL_session_reused(const SSL *s) { return s->hit; } From pauli at openssl.org Tue May 21 00:00:21 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Tue, 21 May 2019 00:00:21 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1558396821.136761.29390.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 2c5afadc8679ef9a392ada7759c5635e897e363d (commit) from fa00e0daf1b19e837cf9587ccb559c8319041bba (commit) - Log ----------------------------------------------------------------- commit 2c5afadc8679ef9a392ada7759c5635e897e363d Author: Arne Schwabe Date: Fri May 17 12:35:33 2019 +0200 Change SSL parameter SSL_session_reused const This function only returns a status and does not modify the parameter. Since similar function are already taking const parameters, also change this function to have a const parameter. Fixes #8934 CLA: trivial Signed-off-by: Arne Schwabe Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8945) (cherry picked from commit c04b66b18d1a90f0c6326858e4b8367be5444582) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_session_reused.pod | 2 +- include/openssl/ssl.h | 2 +- ssl/ssl_lib.c | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/doc/man3/SSL_session_reused.pod b/doc/man3/SSL_session_reused.pod index 1a3d567..defa095 100644 --- a/doc/man3/SSL_session_reused.pod +++ b/doc/man3/SSL_session_reused.pod @@ -8,7 +8,7 @@ SSL_session_reused - query whether a reused session was negotiated during handsh #include - int SSL_session_reused(SSL *ssl); + int SSL_session_reused(const SSL *ssl); =head1 DESCRIPTION diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 48e1152..f93dc68 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2139,7 +2139,7 @@ size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx); # define SSL_cache_hit(s) SSL_session_reused(s) # endif -__owur int SSL_session_reused(SSL *s); +__owur int SSL_session_reused(const SSL *s); __owur int SSL_is_server(const SSL *s); __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void); diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index d7e1f32..f559bc1 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -4478,7 +4478,7 @@ int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen, return ret; } -int SSL_session_reused(SSL *s) +int SSL_session_reused(const SSL *s) { return s->hit; } From builds at travis-ci.org Tue May 21 00:19:37 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 May 2019 00:19:37 +0000 Subject: Still Failing: openssl/openssl#25189 (master - c04b66b) In-Reply-To: Message-ID: <5ce34418afd02_43f9f6d058768143361@0fa5c3ec-488f-4135-8328-a5c31a00d20f.mail> Build Update for openssl/openssl ------------------------------------- Build: #25189 Status: Still Failing Duration: 19 mins and 10 secs Commit: c04b66b (master) Author: Arne Schwabe Message: Change SSL parameter SSL_session_reused const This function only returns a status and does not modify the parameter. Since similar function are already taking const parameters, also change this function to have a const parameter. Fixes #8934 CLA: trivial Signed-off-by: Arne Schwabe Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8945) View the changeset: https://github.com/openssl/openssl/compare/9830e7ea42b9...c04b66b18d1a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/535069411?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue May 21 00:32:18 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 May 2019 00:32:18 +0000 Subject: Still Failing: openssl/openssl#25190 (OpenSSL_1_1_1-stable - 2c5afad) In-Reply-To: Message-ID: <5ce347122c387_43f98d48f7dc83310e@376c6f7e-4485-44e5-aec4-a3329b3ac660.mail> Build Update for openssl/openssl ------------------------------------- Build: #25190 Status: Still Failing Duration: 26 mins and 47 secs Commit: 2c5afad (OpenSSL_1_1_1-stable) Author: Arne Schwabe Message: Change SSL parameter SSL_session_reused const This function only returns a status and does not modify the parameter. Since similar function are already taking const parameters, also change this function to have a const parameter. Fixes #8934 CLA: trivial Signed-off-by: Arne Schwabe Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8945) (cherry picked from commit c04b66b18d1a90f0c6326858e4b8367be5444582) View the changeset: https://github.com/openssl/openssl/compare/fa00e0daf1b1...2c5afadc8679 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/535069526?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Tue May 21 05:37:40 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 21 May 2019 05:37:40 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1558417060.672972.14352.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 9830e7ea42 Params conversion tests. 538f38db50 Clear CRMF vs CMP confusion 2752c8984c Revert "ppc assembly pack: always increment CTR IV as quadword" d3136af3c3 Configure: let platform->dsoext() default with platform->shlibextsimple() Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:128: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:140: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:147: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:150: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:(.text+0x3a8): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:172: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:164: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:130: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:179: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:184: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o: In function `SHA256_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:191: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:194: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: undefined reference to `__afl_prev_loc' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:222: more undefined references to `__afl_prev_loc' follow crypto/sha/fips-dso-sha256.o: In function `SHA256': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:64: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Update': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:77: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA224_Final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:82: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:248: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb7e): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:(.text+0xb90): undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:249: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:363: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:260: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/sha/sha256.c:383: undefined reference to `__afl_area_ptr' crypto/sha/fips-dso-sha256.o: In function `SHA256_Transform': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/include/internal/md32_common.h:186: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:79: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:80: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0xfd): undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:29: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:34: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:40: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:42: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:45: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:46: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:49: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:59: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6952: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From openssl at openssl.org Tue May 21 10:33:46 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 21 May 2019 10:33:46 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Message-ID: <1558434826.621588.8764.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC -DOPENSSL_SMALL_FOOTPRINT -fno-sanitize=alignment Commit log since last time: 9830e7ea42 Params conversion tests. 538f38db50 Clear CRMF vs CMP confusion 2752c8984c Revert "ppc assembly pack: always increment CTR IV as quadword" d3136af3c3 Configure: let platform->dsoext() default with platform->shlibextsimple() Build log ended with (last 100 lines): ' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:83206: undefined reference to `: undefined reference to `__ubsan_handle_out_of_bounds_abort' __ubsan_handle_shift_out_of_bounds_abort/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:' 83: undefined reference to `__ubsan_handle_type_mismatch_v1_abort/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:' 208/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:: undefined reference to `84__ubsan_handle_add_overflow_abort: undefined reference to `' __ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:20884: undefined reference to `: undefined reference to `__ubsan_handle_out_of_bounds_abort__ubsan_handle_type_mismatch_v1_abort' ' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:93208: undefined reference to `: undefined reference to `__ubsan_handle_nonnull_arg_abort__ubsan_handle_pointer_overflow_abort' ' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:93: undefined reference to `/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:__ubsan_handle_type_mismatch_v1_abort208' : undefined reference to `/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:__ubsan_handle_type_mismatch_v1_abort93' : undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:20893: undefined reference to `: undefined reference to `__ubsan_handle_out_of_bounds_abort__ubsan_handle_type_mismatch_v1_abort' ' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:94208: undefined reference to `: undefined reference to `__ubsan_handle_type_mismatch_v1_abort__ubsan_handle_pointer_overflow_abort' ' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:94/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:: undefined reference to `208__ubsan_handle_type_mismatch_v1_abort: undefined reference to `' __ubsan_handle_type_mismatch_v1_aborttest/p_test-dso-p_test.o' :/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:: more undefined references to `209__ubsan_handle_type_mismatch_v1_abort: undefined reference to `' follow __ubsan_handle_shift_out_of_bounds_aborttest/p_test-dso-p_test.o' : In function `p_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:20995: undefined reference to `: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort__ubsan_handle_nonnull_arg_abort' ' /home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:95/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:: undefined reference to `209__ubsan_handle_nonnull_arg_abort: undefined reference to `' __ubsan_handle_shift_out_of_bounds_abort/home/openssl/run-checker/enable-ubsan/../openssl/test/p_test.c:' 56: undefined reference to `/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:__ubsan_handle_pointer_overflow_abort209' : undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: more undefined references to `__ubsan_handle_shift_out_of_bounds_abort' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:209: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: undefined reference to `__ubsan_handle_shift_out_of_bounds_abort' crypto/sha/fips-dso-sha256.o:/home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:210: more undefined references to `__ubsan_handle_shift_out_of_bounds_abort' follow crypto/sha/fips-dso-sha256.o: In function `sha256_block_data_order': /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:202: undefined reference to `__ubsan_handle_add_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:221: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:222: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:223: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:224: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:225: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:226: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:227: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_out_of_bounds_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/crypto/sha/sha256.c:228: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' clang: error: linker command failed with exit code 1 (use -v to see invocation) providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-ubsan/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:85: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:84: undefined reference to `__ubsan_handle_pointer_overflow_abort' /home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:98: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_param_types': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:55: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o: In function `OSSL_get_core_get_params': /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' /home/openssl/run-checker/enable-ubsan/../openssl/include/openssl/core_numbers.h:58: undefined reference to `__ubsan_handle_type_mismatch_v1_abort' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-ubsan/../openssl/providers/fips/fipsprov.c:63: more undefined references to `__ubsan_handle_type_mismatch_v1_abort' follow Makefile:12996: recipe for target 'test/p_test.so' failed make[1]: *** [test/p_test.so] Error 1 make[1]: *** Waiting for unfinished jobs.... clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:12912: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-ubsan' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From levitte at openssl.org Tue May 21 11:50:33 2019 From: levitte at openssl.org (Richard Levitte) Date: Tue, 21 May 2019 11:50:33 +0000 Subject: [openssl] master update Message-ID: <1558439433.250968.6175.nullmailer@dev.openssl.org> The branch master has been updated via 54af7f5502e7f46ef08618ae14fd8005f83b0dc0 (commit) from c04b66b18d1a90f0c6326858e4b8367be5444582 (commit) - Log ----------------------------------------------------------------- commit 54af7f5502e7f46ef08618ae14fd8005f83b0dc0 Author: Richard Levitte Date: Tue May 21 13:43:41 2019 +0200 Configure: for '-z defs', also check $config{cflags} When sanitize options are added as 'enable-msan' or similar, the -fsanitize C flags is set in $config{cflags} rather than $config{CFLAGS}, so we need to check both. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8965) ----------------------------------------------------------------------- Summary of changes: Configurations/shared-info.pl | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/Configurations/shared-info.pl b/Configurations/shared-info.pl index 2e2d28d..f942078 100644 --- a/Configurations/shared-info.pl +++ b/Configurations/shared-info.pl @@ -33,7 +33,8 @@ my %shared_info; %{$shared_info{'gnu-shared'}}, shared_defflag => '-Wl,--version-script=', dso_ldflags => - (grep /(?:^|\s)-fsanitize/, @{$config{CFLAGS}}) + (grep /(?:^|\s)-fsanitize/, + @{$config{CFLAGS}}, @{$config{cflags}}) ? '' : '-z defs', }; From builds at travis-ci.org Tue May 21 12:12:58 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 May 2019 12:12:58 +0000 Subject: Still Failing: openssl/openssl#25196 (master - 54af7f5) In-Reply-To: Message-ID: <5ce3eb49b1ddb_43ffa8d44376c4488f2@f4757352-64a0-40fe-9244-e220568d7bce.mail> Build Update for openssl/openssl ------------------------------------- Build: #25196 Status: Still Failing Duration: 21 mins and 51 secs Commit: 54af7f5 (master) Author: Richard Levitte Message: Configure: for '-z defs', also check $config{cflags} When sanitize options are added as 'enable-msan' or similar, the -fsanitize C flags is set in $config{cflags} rather than $config{CFLAGS}, so we need to check both. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8965) View the changeset: https://github.com/openssl/openssl/compare/c04b66b18d1a...54af7f5502e7 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/535256851?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Tue May 21 13:48:34 2019 From: matt at openssl.org (Matt Caswell) Date: Tue, 21 May 2019 13:48:34 +0000 Subject: [openssl] master update Message-ID: <1558446514.096330.27571.nullmailer@dev.openssl.org> The branch master has been updated via 2c23689402f1894861519d0c1ad762a3e52f4677 (commit) from 54af7f5502e7f46ef08618ae14fd8005f83b0dc0 (commit) - Log ----------------------------------------------------------------- commit 2c23689402f1894861519d0c1ad762a3e52f4677 Author: Matt Caswell Date: Tue May 21 09:31:32 2019 +0100 Revert "EVP_*Update: ensure that input NULL with length 0 isn't passed" This reverts commit dcb982d792d6064ed3493e79749208d8c257ff04. This change is causing extended tests to fail. [extended tests] Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8964) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_enc.c | 19 +++++++++---------- 1 file changed, 9 insertions(+), 10 deletions(-) diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index c05d48e..d0566ad 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -495,11 +495,6 @@ static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx, bl = ctx->cipher->block_size; - if (inl <= 0) { - *outl = 0; - return inl == 0; - } - if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { /* If block size > 1 then the cipher will have to do this check */ if (bl == 1 && is_partially_overlapping(out, in, cmpl)) { @@ -515,6 +510,10 @@ static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx, return 1; } + if (inl <= 0) { + *outl = 0; + return inl == 0; + } if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) { EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); return 0; @@ -742,11 +741,6 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) cmpl = (cmpl + 7) / 8; - if (inl <= 0) { - *outl = 0; - return inl == 0; - } - if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { if (b == 1 && is_partially_overlapping(out, in, cmpl)) { EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); @@ -762,6 +756,11 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, return 1; } + if (inl <= 0) { + *outl = 0; + return inl == 0; + } + if (ctx->flags & EVP_CIPH_NO_PADDING) return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl); From matt at openssl.org Tue May 21 13:48:47 2019 From: matt at openssl.org (Matt Caswell) Date: Tue, 21 May 2019 13:48:47 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1558446527.511989.28548.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 3ae3c38825d16fc1fb68abed1fa65975c0e73377 (commit) from 2c5afadc8679ef9a392ada7759c5635e897e363d (commit) - Log ----------------------------------------------------------------- commit 3ae3c38825d16fc1fb68abed1fa65975c0e73377 Author: Matt Caswell Date: Tue May 21 09:31:32 2019 +0100 Revert "EVP_*Update: ensure that input NULL with length 0 isn't passed" This reverts commit dcb982d792d6064ed3493e79749208d8c257ff04. This change is causing extended tests to fail. [extended tests] Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8964) (cherry picked from commit 2c23689402f1894861519d0c1ad762a3e52f4677) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_enc.c | 19 +++++++++---------- 1 file changed, 9 insertions(+), 10 deletions(-) diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index bdec227..05dd791 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -305,11 +305,6 @@ static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx, bl = ctx->cipher->block_size; - if (inl <= 0) { - *outl = 0; - return inl == 0; - } - if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { /* If block size > 1 then the cipher will have to do this check */ if (bl == 1 && is_partially_overlapping(out, in, cmpl)) { @@ -325,6 +320,10 @@ static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx, return 1; } + if (inl <= 0) { + *outl = 0; + return inl == 0; + } if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) { EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); return 0; @@ -458,11 +457,6 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) cmpl = (cmpl + 7) / 8; - if (inl <= 0) { - *outl = 0; - return inl == 0; - } - if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { if (b == 1 && is_partially_overlapping(out, in, cmpl)) { EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); @@ -478,6 +472,11 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, return 1; } + if (inl <= 0) { + *outl = 0; + return inl == 0; + } + if (ctx->flags & EVP_CIPH_NO_PADDING) return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl); From builds at travis-ci.org Tue May 21 14:24:36 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 May 2019 14:24:36 +0000 Subject: Still Failing: openssl/openssl#25199 (OpenSSL_1_1_1-stable - 3ae3c38) In-Reply-To: Message-ID: <5ce40a23d826c_43fb24c42356821001@881b80f9-26cf-4c64-8e09-db5f189b9e0b.mail> Build Update for openssl/openssl ------------------------------------- Build: #25199 Status: Still Failing Duration: 17 mins and 17 secs Commit: 3ae3c38 (OpenSSL_1_1_1-stable) Author: Matt Caswell Message: Revert "EVP_*Update: ensure that input NULL with length 0 isn't passed" This reverts commit dcb982d792d6064ed3493e79749208d8c257ff04. This change is causing extended tests to fail. [extended tests] Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8964) (cherry picked from commit 2c23689402f1894861519d0c1ad762a3e52f4677) View the changeset: https://github.com/openssl/openssl/compare/2c5afadc8679...3ae3c38825d1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/535307286?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue May 21 14:12:00 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 May 2019 14:12:00 +0000 Subject: Still Failing: openssl/openssl#25198 (master - 2c23689) In-Reply-To: Message-ID: <5ce407309991_43fe74625be402577a@8e5c76f1-f8cd-48e6-8446-ec7189986322.mail> Build Update for openssl/openssl ------------------------------------- Build: #25198 Status: Still Failing Duration: 22 mins and 4 secs Commit: 2c23689 (master) Author: Matt Caswell Message: Revert "EVP_*Update: ensure that input NULL with length 0 isn't passed" This reverts commit dcb982d792d6064ed3493e79749208d8c257ff04. This change is causing extended tests to fail. [extended tests] Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8964) View the changeset: https://github.com/openssl/openssl/compare/54af7f5502e7...2c23689402f1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/535307234?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kurt at openssl.org Tue May 21 14:45:31 2019 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 21 May 2019 14:45:31 +0000 Subject: [openssl] master update Message-ID: <1558449931.030120.26667.nullmailer@dev.openssl.org> The branch master has been updated via 70b0b977f73cd70e17538af3095d18e0cf59132e (commit) from 2c23689402f1894861519d0c1ad762a3e52f4677 (commit) - Log ----------------------------------------------------------------- commit 70b0b977f73cd70e17538af3095d18e0cf59132e Author: Kurt Roeckx Date: Sat Apr 13 12:32:48 2019 +0200 Change default RSA, DSA and DH size to 2048 bit Fixes: #8737 Reviewed-by: Bernd Edlinger Reviewed-by: Richard Levitte GH: #8741 ----------------------------------------------------------------------- Summary of changes: CHANGES | 6 ++++++ crypto/dh/dh_pmeth.c | 2 +- crypto/dsa/dsa_pmeth.c | 8 ++++---- crypto/rsa/rsa_pmeth.c | 2 +- doc/man1/genpkey.pod | 8 ++++---- 5 files changed, 16 insertions(+), 10 deletions(-) diff --git a/CHANGES b/CHANGES index a5d6950..86da7f1 100644 --- a/CHANGES +++ b/CHANGES @@ -9,6 +9,12 @@ Changes between 1.1.1 and 3.0.0 [xx XXX xxxx] + *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024. + This changes the size when using the genpkey app when no size is given. It + fixes an omission in earlier changes that changed all RSA, DSA and DH + generation apps to use 2048 bits by default. + [Kurt Roeckx] + *) Added command 'openssl kdf' that uses the EVP_KDF API. [Shane Lontis] diff --git a/crypto/dh/dh_pmeth.c b/crypto/dh/dh_pmeth.c index 3497915..f630fd3 100644 --- a/crypto/dh/dh_pmeth.c +++ b/crypto/dh/dh_pmeth.c @@ -54,7 +54,7 @@ static int pkey_dh_init(EVP_PKEY_CTX *ctx) DHerr(DH_F_PKEY_DH_INIT, ERR_R_MALLOC_FAILURE); return 0; } - dctx->prime_len = 1024; + dctx->prime_len = 2048; dctx->subprime_len = -1; dctx->generator = 2; dctx->kdf_type = EVP_PKEY_DH_KDF_NONE; diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c index cfba91c..0916f97 100644 --- a/crypto/dsa/dsa_pmeth.c +++ b/crypto/dsa/dsa_pmeth.c @@ -20,8 +20,8 @@ typedef struct { /* Parameter gen parameters */ - int nbits; /* size of p in bits (default: 1024) */ - int qbits; /* size of q in bits (default: 160) */ + int nbits; /* size of p in bits (default: 2048) */ + int qbits; /* size of q in bits (default: 224) */ const EVP_MD *pmd; /* MD for parameter generation */ /* Keygen callback info */ int gentmp[2]; @@ -35,8 +35,8 @@ static int pkey_dsa_init(EVP_PKEY_CTX *ctx) if (dctx == NULL) return 0; - dctx->nbits = 1024; - dctx->qbits = 160; + dctx->nbits = 2048; + dctx->qbits = 224; dctx->pmd = NULL; dctx->md = NULL; diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index 3d3e971..bd0870b 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -56,7 +56,7 @@ static int pkey_rsa_init(EVP_PKEY_CTX *ctx) if (rctx == NULL) return 0; - rctx->nbits = 1024; + rctx->nbits = 2048; rctx->primes = RSA_DEFAULT_PRIME_NUM; if (pkey_ctx_is_pss(ctx)) rctx->pad_mode = RSA_PKCS1_PSS_PADDING; diff --git a/doc/man1/genpkey.pod b/doc/man1/genpkey.pod index 1774974..e418c13 100644 --- a/doc/man1/genpkey.pod +++ b/doc/man1/genpkey.pod @@ -118,7 +118,7 @@ or ED448 algorithms. =item B -The number of bits in the generated key. If not specified 1024 is used. +The number of bits in the generated key. If not specified 2048 is used. =item B @@ -185,12 +185,12 @@ below. =item B -The number of bits in the generated prime. If not specified 1024 is used. +The number of bits in the generated prime. If not specified 2048 is used. =item B The number of bits in the q parameter. Must be one of 160, 224 or 256. If not -specified 160 is used. +specified 224 is used. =item B @@ -209,7 +209,7 @@ or B if it is 256. =item B -The number of bits in the prime parameter B

      . The default is 1024. +The number of bits in the prime parameter B

      . The default is 2048. =item B From kurt at openssl.org Tue May 21 14:47:52 2019 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 21 May 2019 14:47:52 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1558450072.063646.4805.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 408cb4c88875e70dcb6acfceb8e1a74714e26be4 (commit) from 3ae3c38825d16fc1fb68abed1fa65975c0e73377 (commit) - Log ----------------------------------------------------------------- commit 408cb4c88875e70dcb6acfceb8e1a74714e26be4 Author: Kurt Roeckx Date: Sat Apr 13 12:32:48 2019 +0200 Change default RSA, DSA and DH size to 2048 bit Fixes: #8737 Reviewed-by: Bernd Edlinger Reviewed-by: Richard Levitte GH: #8741 (cherry picked from commit 70b0b977f73cd70e17538af3095d18e0cf59132e) ----------------------------------------------------------------------- Summary of changes: CHANGES | 6 +++++- crypto/dh/dh_pmeth.c | 2 +- crypto/dsa/dsa_pmeth.c | 8 ++++---- crypto/rsa/rsa_pmeth.c | 2 +- doc/man1/genpkey.pod | 8 ++++---- 5 files changed, 15 insertions(+), 11 deletions(-) diff --git a/CHANGES b/CHANGES index f58022b..53f8563 100644 --- a/CHANGES +++ b/CHANGES @@ -9,7 +9,11 @@ Changes between 1.1.1b and 1.1.1c [xx XXX xxxx] - *) + *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024. + This changes the size when using the genpkey app when no size is given. It + fixes an omission in earlier changes that changed all RSA, DSA and DH + generation apps to use 2048 bits by default. + [Kurt Roeckx] Changes between 1.1.1a and 1.1.1b [26 Feb 2019] diff --git a/crypto/dh/dh_pmeth.c b/crypto/dh/dh_pmeth.c index cce2d9e..0373778 100644 --- a/crypto/dh/dh_pmeth.c +++ b/crypto/dh/dh_pmeth.c @@ -54,7 +54,7 @@ static int pkey_dh_init(EVP_PKEY_CTX *ctx) DHerr(DH_F_PKEY_DH_INIT, ERR_R_MALLOC_FAILURE); return 0; } - dctx->prime_len = 1024; + dctx->prime_len = 2048; dctx->subprime_len = -1; dctx->generator = 2; dctx->kdf_type = EVP_PKEY_DH_KDF_NONE; diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c index b4ee5a7..dedbe5e 100644 --- a/crypto/dsa/dsa_pmeth.c +++ b/crypto/dsa/dsa_pmeth.c @@ -20,8 +20,8 @@ typedef struct { /* Parameter gen parameters */ - int nbits; /* size of p in bits (default: 1024) */ - int qbits; /* size of q in bits (default: 160) */ + int nbits; /* size of p in bits (default: 2048) */ + int qbits; /* size of q in bits (default: 224) */ const EVP_MD *pmd; /* MD for parameter generation */ /* Keygen callback info */ int gentmp[2]; @@ -35,8 +35,8 @@ static int pkey_dsa_init(EVP_PKEY_CTX *ctx) if (dctx == NULL) return 0; - dctx->nbits = 1024; - dctx->qbits = 160; + dctx->nbits = 2048; + dctx->qbits = 224; dctx->pmd = NULL; dctx->md = NULL; diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index 5c0efc8..082ab8f 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -56,7 +56,7 @@ static int pkey_rsa_init(EVP_PKEY_CTX *ctx) if (rctx == NULL) return 0; - rctx->nbits = 1024; + rctx->nbits = 2048; rctx->primes = RSA_DEFAULT_PRIME_NUM; if (pkey_ctx_is_pss(ctx)) rctx->pad_mode = RSA_PKCS1_PSS_PADDING; diff --git a/doc/man1/genpkey.pod b/doc/man1/genpkey.pod index 202e531..e7eee5e 100644 --- a/doc/man1/genpkey.pod +++ b/doc/man1/genpkey.pod @@ -118,7 +118,7 @@ or ED448 algorithms. =item B -The number of bits in the generated key. If not specified 1024 is used. +The number of bits in the generated key. If not specified 2048 is used. =item B @@ -185,12 +185,12 @@ below. =item B -The number of bits in the generated prime. If not specified 1024 is used. +The number of bits in the generated prime. If not specified 2048 is used. =item B The number of bits in the q parameter. Must be one of 160, 224 or 256. If not -specified 160 is used. +specified 224 is used. =item B @@ -209,7 +209,7 @@ or B if it is 256. =item B -The number of bits in the prime parameter B

      . The default is 1024. +The number of bits in the prime parameter B

      . The default is 2048. =item B From kurt at openssl.org Tue May 21 14:55:37 2019 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 21 May 2019 14:55:37 +0000 Subject: [openssl] OpenSSL_1_1_0-stable update Message-ID: <1558450537.787831.16950.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via ccbf148e30c5cb5f595c5d9e713c68768fe84248 (commit) from 3b5a079d6b454d6d46279e2d56d625495c597633 (commit) - Log ----------------------------------------------------------------- commit ccbf148e30c5cb5f595c5d9e713c68768fe84248 Author: Kurt Roeckx Date: Sat Apr 13 12:32:48 2019 +0200 Change default RSA, DSA and DH size to 2048 bit Fixes: #8737 Reviewed-by: Bernd Edlinger Reviewed-by: Richard Levitte GH: #8741 (cherry picked from commit 70b0b977f73cd70e17538af3095d18e0cf59132e) ----------------------------------------------------------------------- Summary of changes: CHANGES | 6 ++++++ crypto/dh/dh_pmeth.c | 2 +- crypto/dsa/dsa_pmeth.c | 8 ++++---- crypto/rsa/rsa_pmeth.c | 2 +- doc/apps/genpkey.pod | 8 ++++---- 5 files changed, 16 insertions(+), 10 deletions(-) diff --git a/CHANGES b/CHANGES index d0b6fd7..de7a8a7 100644 --- a/CHANGES +++ b/CHANGES @@ -9,6 +9,12 @@ Changes between 1.1.0j and 1.1.0k [xx XXX xxxx] + *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024. + This changes the size when using the genpkey app when no size is given. It + fixes an omission in earlier changes that changed all RSA, DSA and DH + generation apps to use 2048 bits by default. + [Kurt Roeckx] + *) Added SCA hardening for modular field inversion in EC_GROUP through a new dedicated field_inv() pointer in EC_METHOD. This also addresses a leakage affecting conversions from projective diff --git a/crypto/dh/dh_pmeth.c b/crypto/dh/dh_pmeth.c index c3e03c7..4b9e981 100644 --- a/crypto/dh/dh_pmeth.c +++ b/crypto/dh/dh_pmeth.c @@ -51,7 +51,7 @@ static int pkey_dh_init(EVP_PKEY_CTX *ctx) dctx = OPENSSL_zalloc(sizeof(*dctx)); if (dctx == NULL) return 0; - dctx->prime_len = 1024; + dctx->prime_len = 2048; dctx->subprime_len = -1; dctx->generator = 2; dctx->kdf_type = EVP_PKEY_DH_KDF_NONE; diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c index d606316..f5ba5fd 100644 --- a/crypto/dsa/dsa_pmeth.c +++ b/crypto/dsa/dsa_pmeth.c @@ -20,8 +20,8 @@ typedef struct { /* Parameter gen parameters */ - int nbits; /* size of p in bits (default: 1024) */ - int qbits; /* size of q in bits (default: 160) */ + int nbits; /* size of p in bits (default: 2048) */ + int qbits; /* size of q in bits (default: 224) */ const EVP_MD *pmd; /* MD for parameter generation */ /* Keygen callback info */ int gentmp[2]; @@ -35,8 +35,8 @@ static int pkey_dsa_init(EVP_PKEY_CTX *ctx) dctx = OPENSSL_malloc(sizeof(*dctx)); if (dctx == NULL) return 0; - dctx->nbits = 1024; - dctx->qbits = 160; + dctx->nbits = 2048; + dctx->qbits = 224; dctx->pmd = NULL; dctx->md = NULL; diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index 2d1dffb..0037b91 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -48,7 +48,7 @@ static int pkey_rsa_init(EVP_PKEY_CTX *ctx) rctx = OPENSSL_zalloc(sizeof(*rctx)); if (rctx == NULL) return 0; - rctx->nbits = 1024; + rctx->nbits = 2048; rctx->pad_mode = RSA_PKCS1_PADDING; rctx->saltlen = -2; ctx->data = rctx; diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod index 91b12e2..27fee6e 100644 --- a/doc/apps/genpkey.pod +++ b/doc/apps/genpkey.pod @@ -116,7 +116,7 @@ below. =item B -The number of bits in the generated key. If not specified 1024 is used. +The number of bits in the generated key. If not specified 2048 is used. =item B @@ -154,12 +154,12 @@ below. =item B -The number of bits in the generated prime. If not specified 1024 is used. +The number of bits in the generated prime. If not specified 2048 is used. =item B The number of bits in the q parameter. Must be one of 160, 224 or 256. If not -specified 160 is used. +specified 224 is used. =item B @@ -178,7 +178,7 @@ or B if it is 256. =item B -The number of bits in the prime parameter B

      . The default is 1024. +The number of bits in the prime parameter B

      . The default is 2048. =item B From kurt at openssl.org Tue May 21 14:59:59 2019 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 21 May 2019 14:59:59 +0000 Subject: [openssl] OpenSSL_1_0_2-stable update Message-ID: <1558450799.579680.13926.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 0f283c9a665c5dc5cd2b89a3373da34f144ebd64 (commit) from cea83f9f7825309379db3fea77f19edf0c5b1e13 (commit) - Log ----------------------------------------------------------------- commit 0f283c9a665c5dc5cd2b89a3373da34f144ebd64 Author: Kurt Roeckx Date: Sat Apr 13 12:32:48 2019 +0200 Change default RSA, DSA and DH size to 2048 bit Fixes: #8737 Reviewed-by: Bernd Edlinger Reviewed-by: Richard Levitte GH: #8741 (cherry picked from commit 70b0b977f73cd70e17538af3095d18e0cf59132e) ----------------------------------------------------------------------- Summary of changes: CHANGES | 6 ++++++ crypto/dh/dh_pmeth.c | 2 +- crypto/dsa/dsa_pmeth.c | 8 ++++---- crypto/rsa/rsa_pmeth.c | 2 +- doc/apps/genpkey.pod | 8 ++++---- 5 files changed, 16 insertions(+), 10 deletions(-) diff --git a/CHANGES b/CHANGES index 78c7b59..38864c1 100644 --- a/CHANGES +++ b/CHANGES @@ -9,6 +9,12 @@ Changes between 1.0.2r and 1.0.2s [xx XXX xxxx] + *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024. + This changes the size when using the genpkey app when no size is given. It + fixes an omission in earlier changes that changed all RSA, DSA and DH + generation apps to use 2048 bits by default. + [Kurt Roeckx] + *) Add FIPS support for Android Arm 64-bit Support for Android Arm 64-bit was added to the OpenSSL FIPS Object Module in diff --git a/crypto/dh/dh_pmeth.c b/crypto/dh/dh_pmeth.c index 162753a..30777c8 100644 --- a/crypto/dh/dh_pmeth.c +++ b/crypto/dh/dh_pmeth.c @@ -101,7 +101,7 @@ static int pkey_dh_init(EVP_PKEY_CTX *ctx) dctx = OPENSSL_malloc(sizeof(DH_PKEY_CTX)); if (!dctx) return 0; - dctx->prime_len = 1024; + dctx->prime_len = 2048; dctx->subprime_len = -1; dctx->generator = 2; dctx->use_dsa = 0; diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c index 7f00e97..51e382d 100644 --- a/crypto/dsa/dsa_pmeth.c +++ b/crypto/dsa/dsa_pmeth.c @@ -69,8 +69,8 @@ typedef struct { /* Parameter gen parameters */ - int nbits; /* size of p in bits (default: 1024) */ - int qbits; /* size of q in bits (default: 160) */ + int nbits; /* size of p in bits (default: 2048) */ + int qbits; /* size of q in bits (default: 224) */ const EVP_MD *pmd; /* MD for parameter generation */ /* Keygen callback info */ int gentmp[2]; @@ -84,8 +84,8 @@ static int pkey_dsa_init(EVP_PKEY_CTX *ctx) dctx = OPENSSL_malloc(sizeof(DSA_PKEY_CTX)); if (!dctx) return 0; - dctx->nbits = 1024; - dctx->qbits = 160; + dctx->nbits = 2048; + dctx->qbits = 224; dctx->pmd = NULL; dctx->md = NULL; diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index 00e730f..b0a51ee 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -103,7 +103,7 @@ static int pkey_rsa_init(EVP_PKEY_CTX *ctx) rctx = OPENSSL_malloc(sizeof(RSA_PKEY_CTX)); if (!rctx) return 0; - rctx->nbits = 1024; + rctx->nbits = 2048; rctx->pub_exp = NULL; rctx->pad_mode = RSA_PKCS1_PADDING; rctx->md = NULL; diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod index 2e24400..2a86c68 100644 --- a/doc/apps/genpkey.pod +++ b/doc/apps/genpkey.pod @@ -111,7 +111,7 @@ below. =item B -The number of bits in the generated key. If not specified 1024 is used. +The number of bits in the generated key. If not specified 2048 is used. =item B @@ -149,12 +149,12 @@ below. =item B -The number of bits in the generated prime. If not specified 1024 is used. +The number of bits in the generated prime. If not specified 2048 is used. =item B The number of bits in the q parameter. Must be one of 160, 224 or 256. If not -specified 160 is used. +specified 224 is used. =item B @@ -173,7 +173,7 @@ or B if it is 256. =item B -The number of bits in the prime parameter B

      . The default is 1024. +The number of bits in the prime parameter B

      . The default is 2048. =item B From no-reply at appveyor.com Tue May 21 15:11:27 2019 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 May 2019 15:11:27 +0000 Subject: Build failed: openssl master.24615 Message-ID: <20190521151127.1.BD4CE47763E5B10A@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue May 21 15:25:04 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 May 2019 15:25:04 +0000 Subject: Still Failing: openssl/openssl#25202 (OpenSSL_1_1_1-stable - 408cb4c) In-Reply-To: Message-ID: <5ce4184f817b7_43fc1dae7b8ec22926a@f0bb22ea-b519-4881-aea0-bb0f63a8c25f.mail> Build Update for openssl/openssl ------------------------------------- Build: #25202 Status: Still Failing Duration: 12 mins and 7 secs Commit: 408cb4c (OpenSSL_1_1_1-stable) Author: Kurt Roeckx Message: Change default RSA, DSA and DH size to 2048 bit Fixes: #8737 Reviewed-by: Bernd Edlinger Reviewed-by: Richard Levitte GH: #8741 (cherry picked from commit 70b0b977f73cd70e17538af3095d18e0cf59132e) View the changeset: https://github.com/openssl/openssl/compare/3ae3c38825d1...408cb4c88875 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/535336428?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue May 21 15:12:20 2019 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 May 2019 15:12:20 +0000 Subject: Still Failing: openssl/openssl#25201 (master - 70b0b97) In-Reply-To: Message-ID: <5ce41553ac4ac_43fb24c414400223678@881b80f9-26cf-4c64-8e09-db5f189b9e0b.mail> Build Update for openssl/openssl ------------------------------------- Build: #25201 Status: Still Failing Duration: 26 mins and 11 secs Commit: 70b0b97 (master) Author: Kurt Roeckx Message: Change default RSA, DSA and DH size to 2048 bit Fixes: #8737 Reviewed-by: Bernd Edlinger Reviewed-by: Richard Levitte GH: #8741 View the changeset: https://github.com/openssl/openssl/compare/2c23689402f1...70b0b977f73c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/535335079?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue May 21 15:46:22 2019 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 May 2019 15:46:22 +0000 Subject: Build completed: openssl master.24616 Message-ID: <20190521154622.1.68F4C04DED04C1F1@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Tue May 21 22:45:54 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 21 May 2019 22:45:54 +0000 Subject: SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Message-ID: <1558478754.943964.11700.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT Commit log since last time: 70b0b977f7 Change default RSA, DSA and DH size to 2048 bit 2c23689402 Revert "EVP_*Update: ensure that input NULL with length 0 isn't passed" 54af7f5502 Configure: for '-z defs', also check $config{cflags} c04b66b18d Change SSL parameter SSL_session_reused const From pauli at openssl.org Wed May 22 00:46:41 2019 From: pauli at openssl.org (Dr. Paul Dale) Date: Wed, 22 May 2019 00:46:41 +0000 Subject: [openssl] master update Message-ID: <1558486001.035197.21691.nullmailer@dev.openssl.org> The branch master has been updated via da89ac0b25c5198bb0d707d7545bea7bc1c5a01e (commit) from 70b0b977f73cd70e17538af3095d18e0cf59132e (commit) - Log ----------------------------------------------------------------- commit da89ac0b25c5198bb0d707d7545bea7bc1c5a01e Author: Pauli Date: Thu May 16 14:50:18 2019 +1000 Optional property query support. Add the possibility of a property query clause to be optional by preceding it with a question mark. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8943) ----------------------------------------------------------------------- Summary of changes: crypto/property/properties.ebnf | 9 ++-- crypto/property/properties.xhtml | 104 ++++++++++++++++++++++++++++----------- crypto/property/property.c | 11 +++-- crypto/property/property_lcl.h | 5 +- crypto/property/property_parse.c | 47 +++++++++++++----- test/property_test.c | 41 +++++++++------ 6 files changed, 153 insertions(+), 64 deletions(-) mode change 100644 => 100755 crypto/property/properties.xhtml diff --git a/crypto/property/properties.ebnf b/crypto/property/properties.ebnf index 9a6857f..0051c7e 100644 --- a/crypto/property/properties.ebnf +++ b/crypto/property/properties.ebnf @@ -2,16 +2,17 @@ Definition ::= PropertyName ( '=' Value )? ( ',' PropertyName ( '=' Value )? )* -Query ::= ( '-'? PropertyName | PropertyName ( '=' | '!=' ) Value ) - ( ',' ( '-'? PropertyName | PropertyName ( '=' | '!=' ) Value ) )* +Query ::= PropertyQuery ( ',' PropertyQuery )* +PropertyQuery ::= '-'? PropertyName + | '?' ( PropertyName (( '=' | '!=' ) Value)?) Value ::= NumberLiteral | StringLiteral StringLiteral ::= QuotedString | UnquotedString QuotedString ::= '"' [^"]* '"' - | "'" [^']* "'" + | "'" [^']* "'" UnquotedString ::= [^{space},]+ NumberLiteral ::= '0' ( [0-7]* | 'x' [0-9A-Fa-f]+ ) - | '-'? [1-9] [0-9]+ + | '-'? [1-9] [0-9]+ PropertyName ::= [A-Z] [A-Z0-9_]* ( '.' [A-Z] [A-Z0-9_]* )* diff --git a/crypto/property/properties.xhtml b/crypto/property/properties.xhtml old mode 100644 new mode 100755 index 3382722..766d885 --- a/crypto/property/properties.xhtml +++ b/crypto/property/properties.xhtml @@ -2,7 +2,7 @@ - + - - - - - - - - PropertyName - - - PropertyName - - = - - - != - - - Value + + + + PropertyQuery , - - - + + + -

      Query????::= ( '-'? PropertyName | PropertyName ( '=' | '!=' ) Value ) ( ',' ( '-'? PropertyName | PropertyName ( '=' | '!=' ) Value ) )*
      + - no referencesValue: + no referencesPropertyQuery: + + + + + + + + - + + + PropertyName + + ? + + + PropertyName + + = + + + != + + + Value + + + + +
      ?????????::= '-'? PropertyName
      +
      ???????????| '?' PropertyName ( ( '=' | '!=' ) Value )?
      + + referenced by: + + Query + + Value: @@ -223,30 +223,30 @@ @@ -263,39 +263,34 @@ , - - - -
      ?????????::= PropertyName ( '=' Value )? ( ',' PropertyName ( '=' Value )? )*
      -
      - no referencesQuery: + no referencesQuery: @@ -307,38 +302,34 @@ , - - - - - no referencesPropertyQuery: + no referencesPropertyQuery: @@ -348,28 +339,22 @@ - - PropertyName - - ? - - - PropertyName - - = - - - != - - - Value - - - - -
      ?????????::= '-'? PropertyName
      -
      ???????????| '?' PropertyName ( ( '=' | '!=' ) Value )?
      -
      - referenced by: + PropertyName + + ? + + + PropertyName + + = + + + != + + + Value + + referenced by: Query @@ -377,30 +362,30 @@ @@ -412,12 +397,7 @@ StringLiteral - - - -
      ???????????| StringLiteral
      -
      - referenced by: + referenced by: Definition PropertyQuery @@ -426,30 +406,30 @@ @@ -461,13 +441,7 @@ UnquotedString - - - -
      ?????????::= QuotedString
      -
      ???????????| UnquotedString
      -
      - referenced by: + referenced by: Value @@ -475,30 +449,30 @@ @@ -523,13 +497,7 @@ ' - - - -
      ?????????::= '"' [^"]* '"'
      -
      ???????????| "'" [^']* "'"
      -
      - referenced by: + referenced by: StringLiteral @@ -537,30 +505,30 @@ @@ -570,12 +538,7 @@ [^{space},] - - - -
      ?????????::= [^{space},]+
      -
      - referenced by: + referenced by: StringLiteral @@ -583,30 +546,30 @@ @@ -640,13 +603,7 @@ [0-9] - - - -
      ?????????::= '0' ( [0-7]* | 'x' [0-9A-Fa-f]+ )
      -
      ???????????| '-'? [1-9] [0-9]+
      -
      - referenced by: + referenced by: Value @@ -654,30 +611,30 @@ @@ -699,12 +656,7 @@ . - - - -
      ?????????::= [A-Z] [A-Z0-9_]* ( '.' [A-Z] [A-Z0-9_]* )*
      -
      - referenced by: + referenced by: Definition PropertyQuery diff --git a/doc/man7/property.pod b/doc/man7/property.pod new file mode 100644 index 0000000..1f8ee54 --- /dev/null +++ b/doc/man7/property.pod @@ -0,0 +1,122 @@ +=pod + +=head1 NAME + +property - Properties, a selection mechanism for algorithm implementations + +=head1 DESCRIPTION + +As of OpenSSL 3.0, a new method has been introduced to decide which of +multiple implementations of an algorithm will be used. +The method is centered around the concept of properties. +Each implementation defines a number of properties and when an algorithm +is being selected, filters based on these properties can be used to +choose the most appropriate implementation of the algorithm. + +Properties are like variables, they are referenced by name and have a value +assigned. + +=head2 Property Names + +Property names fall into two categories: those reserved by the OpenSSL +project and user defined names. +A I property name consists of a single C-style identifier +(except for leading underscores not being permitted), which begins +with a letter and can be followed by any number of letters, numbers +and underscores. +Property names are case-insensitive, but OpenSSL will only use lowercase +letters. + +A I property name is similar, but it B consist of +two or more C-style identifiers, separated by periods. +The last identifier in the name can be considered the 'true' property +name, which is prefixed by some sort of 'namespace'. +Providers for example could include their name in the prefix and use +property names like + + . + .. + +=head2 Properties + +A I is a I pair. +A I is a sequence of comma separated properties. +There can be any number of properties in a definition. +For example: "" defines a null property definition; "my.foo=bar" +defines a property named I which has a string value I and +"iteration.count=3" defines a property named I which +has a numeric value of I<3>. +The full syntax for property definitions appears below. + +=head2 Implementations + +Each implementation of an algorithm can define any number of +properties. +For example, the default provider defines the property I +for all of its algorithms. +Likewise, the FIPS provider defines I and the legacy provider +defines I for all of their algorithms. + +=head2 Queries + +A I is a single conditional test. +For example, "fips=yes", "default!=yes" or "?iteration.count!=3". +The first two represent mandatory clauses, such clauses B match +for any algorithm to even be under consideration. +The third clause represents an optional clause. +Matching such clauses is not a requirement, but any additional optional +match counts in favor of the algorithm. +More details about that in the B section. +A I is a sequence of comma separated property query clauses. +The full syntax for property queries appears below. + +=head2 Lookups + +When an algorithm is looked up, a property query is used to determine +the best matching algorithm. +All mandatory query clauses B be present and the implementation +that additionally has the largest number of matching optional query +clauses will be used. +If there is more than one such optimal candidate, the result will be +chosen from amongst those in an indeterminate way. +Ordering of optional clauses is not significant. + +=head2 Shortcut + +In order to permit a more concise expression of boolean properties, there +is one short cut: a property name alone (e.g. "default") is +exactly equivalent to "default=yes" in both definitions and queries. + +=head1 Syntax + +The lexical syntax in EBNF is given by: + + Definition ::= PropertyName ( '=' Value )? + ( ',' PropertyName ( '=' Value )? )* + Query ::= PropertyQuery ( ',' PropertyQuery )* + PropertyQuery ::= '-'? PropertyName + | '?'? ( PropertyName (( '=' | '!=' ) Value)?) + Value ::= NumberLiteral | StringLiteral + StringLiteral ::= QuotedString | UnquotedString + QuotedString ::= '"' [^"]* '"' | "'" [^']* "'" + UnquotedString ::= [^{space},]+ + NumberLiteral ::= '0' ( [0-7]* | 'x' [0-9A-Fa-f]+ ) | '-'? [1-9] [0-9]+ + PropertyName ::= [A-Z] [A-Z0-9_]* ( '.' [A-Z] [A-Z0-9_]* )* + +Railroad diagrams for this grammar can be found in the +F file. + +=head1 HISTORY + +Properties were added in OpenSSL 3.0 + +=head1 COPYRIGHT + +Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the Apache License 2.0 (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut From builds at travis-ci.org Thu May 30 01:18:07 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 May 2019 01:18:07 +0000 Subject: Still Failing: openssl/openssl#25418 (master - cec3901) In-Reply-To: Message-ID: <5cef2f4f4c2fc_43f87de8e7cb8341326@019e7498-707a-4936-862f-4549d37047fc.mail> Build Update for openssl/openssl ------------------------------------- Build: #25418 Status: Still Failing Duration: 19 mins and 14 secs Commit: cec3901 (master) Author: Pauli Message: Add man 7 page about properties. Add a page about properties in the man7 section of the public documentation. Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9011) View the changeset: https://github.com/openssl/openssl/compare/878dc8dd9572...cec3901aa2ad View the full build log and details: https://travis-ci.org/openssl/openssl/builds/539016443?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Thu May 30 01:48:10 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 30 May 2019 01:48:10 +0000 Subject: SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-ec Message-ID: <1559180890.310786.18460.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: 878dc8dd95 Join the x509 and x509v3 directories cdc5ae9c65 Fuzz: add a few more types into Fuzzing for ESS 8c89c80a55 CAdES: Fix SignerInfo attribute construction order. f4a96507fb crypto/conf: openssl_config_int() returns unitialized value ea8d07b155 Typo BIO_SOCK_REUSADDR => BIO_SOCK_REUSEADDR 5d2f3e4a6c Test of uniformity of BN_rand_range output. d4e2d5db62 fix timeout in 30-test_evp_pkey_dparam From openssl at openssl.org Thu May 30 05:58:52 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 30 May 2019 05:58:52 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1559195932.830497.8007.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 878dc8dd95 Join the x509 and x509v3 directories cdc5ae9c65 Fuzz: add a few more types into Fuzzing for ESS 8c89c80a55 CAdES: Fix SignerInfo attribute construction order. f4a96507fb crypto/conf: openssl_config_int() returns unitialized value ea8d07b155 Typo BIO_SOCK_REUSADDR => BIO_SOCK_REUSEADDR 5d2f3e4a6c Test of uniformity of BN_rand_range output. d4e2d5db62 fix timeout in 30-test_evp_pkey_dparam Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:357: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_pop_free': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:359: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:359: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:361: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:366: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:366: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:367: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:365: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:371: more undefined references to `__afl_prev_loc' follow crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_num': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:379: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:381: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:381: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_value': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:384: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:384: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:386: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:388: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:389: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_set': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:391: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:391: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:393: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:395: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:398: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_sort': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:400: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:400: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:402: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:402: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:403: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:404: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:405: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:407: more undefined references to `__afl_prev_loc' follow crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_is_sorted': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:409: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:411: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:411: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:138: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:135: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:145: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:151: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:154: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0x154): more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_intern_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:191: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `ERR_put_error': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:200: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `ERR_add_error_data': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:212: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:212: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `ERR_add_error_vdata': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:219: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:219: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:72: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:72: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:77: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:83: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:86: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:89: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:92: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:102: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6968: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From tmraz at fedoraproject.org Thu May 30 09:49:14 2019 From: tmraz at fedoraproject.org (tmraz at fedoraproject.org) Date: Thu, 30 May 2019 09:49:14 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1559209754.621158.30513.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 15d7e7997e219fc5fef3f6003cc6bd7b2e7379d4 (commit) from 23373fea190e7e2f4342d9656afdbcf909600445 (commit) - Log ----------------------------------------------------------------- commit 15d7e7997e219fc5fef3f6003cc6bd7b2e7379d4 Author: Pauli Date: Fri Mar 29 09:24:07 2019 +1000 Fix broken change from b3d113e. Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/8606) (cherry picked from commit 711a161f03ef9ed7cd149a22bf1203700c103e96) ----------------------------------------------------------------------- Summary of changes: crypto/rand/rand_lib.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c index 108b4f5..b666381 100644 --- a/crypto/rand/rand_lib.c +++ b/crypto/rand/rand_lib.c @@ -235,8 +235,9 @@ size_t rand_drbg_get_nonce(RAND_DRBG *drbg, struct { void * instance; int count; - } data = { NULL, 0 }; + } data; + memset(&data, 0, sizeof(data)); pool = rand_pool_new(0, min_len, max_len); if (pool == NULL) return 0; From matt at openssl.org Thu May 30 10:23:29 2019 From: matt at openssl.org (Matt Caswell) Date: Thu, 30 May 2019 10:23:29 +0000 Subject: [openssl] master update Message-ID: <1559211809.662706.20756.nullmailer@dev.openssl.org> The branch master has been updated via 8869ad4a39f13307ab710c1c53d97a46e144aef0 (commit) from cec3901aa2ad09d504cb076100cf6e4b37d01775 (commit) - Log ----------------------------------------------------------------- commit 8869ad4a39f13307ab710c1c53d97a46e144aef0 Author: Andreas Kretschmer Date: Tue Apr 2 11:16:53 2019 +0200 Certificate Management Protocol (CMP, RFC 4210) extension to OpenSSL Also includes CRMF (RFC 4211) and HTTP transfer (RFC 6712) CMP and CRMF API is added to libcrypto, and the "cmp" app to the openssl CLI. Adds extensive man pages and tests. Integration into build scripts. Incremental pull request based on OpenSSL commit 1362190b1b78 of 2018-09-26 3rd chunk: CMP ASN.1 structures (in crypto/cmp/cmp_asn.c) and related files Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8669) ----------------------------------------------------------------------- Summary of changes: INSTALL | 3 + crypto/build.info | 2 +- crypto/cmp/build.info | 2 + crypto/cmp/cmp_asn.c | 398 +++++++++++++++ crypto/cmp/cmp_err.c | 35 ++ crypto/cmp/cmp_int.h | 589 +++++++++++++++++++++++ crypto/crmf/crmf_asn.c | 6 +- crypto/crmf/crmf_int.h | 6 +- crypto/crmf/crmf_lib.c | 4 +- crypto/crmf/crmf_pbm.c | 6 +- crypto/err/err.c | 1 + crypto/err/err_all.c | 2 + crypto/err/openssl.ec | 1 + doc/man3/OSSL_CMP_ITAV_set0.pod | 105 ++++ doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod | 2 +- doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod | 2 +- doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod | 2 +- doc/man3/OSSL_CRMF_MSG_set_validity.pod | 2 +- doc/man3/OSSL_CRMF_pbmp_new.pod | 2 +- doc/man3/X509_dup.pod | 23 +- doc/man3/d2i_X509.pod | 20 + include/openssl/cmp.h | 243 ++++++++++ include/openssl/{buffererr.h => cmperr.h} | 24 +- include/openssl/crmf.h | 6 +- include/openssl/err.h | 2 + util/libcrypto.num | 302 ++++++------ 26 files changed, 1611 insertions(+), 179 deletions(-) create mode 100644 crypto/cmp/build.info create mode 100644 crypto/cmp/cmp_asn.c create mode 100644 crypto/cmp/cmp_err.c create mode 100644 crypto/cmp/cmp_int.h create mode 100644 doc/man3/OSSL_CMP_ITAV_set0.pod create mode 100644 include/openssl/cmp.h copy include/openssl/{buffererr.h => cmperr.h} (51%) diff --git a/INSTALL b/INSTALL index 605f1d4..e980f50 100644 --- a/INSTALL +++ b/INSTALL @@ -314,6 +314,9 @@ Don't build the CAPI engine. This option will be forced if on a platform that does not support CAPI. + no-cmp + Don't build support for CMP features + no-cms Don't build support for CMS features diff --git a/crypto/build.info b/crypto/build.info index 629e819..7798bcb 100644 --- a/crypto/build.info +++ b/crypto/build.info @@ -5,7 +5,7 @@ SUBDIRS=objects buffer bio stack lhash rand evp asn1 pem x509 conf \ md2 md4 md5 sha mdc2 gmac hmac ripemd whrlpool poly1305 blake2 \ siphash sm3 des aes rc2 rc4 rc5 idea aria bf cast camellia \ seed sm4 chacha modes bn ec rsa dsa dh sm2 dso engine \ - err comp ocsp cms ts srp cmac ct async kmac ess crmf + err comp ocsp cms ts srp cmac ct async kmac ess crmf cmp LIBS=../libcrypto # The Core diff --git a/crypto/cmp/build.info b/crypto/cmp/build.info new file mode 100644 index 0000000..6b6ccaa --- /dev/null +++ b/crypto/cmp/build.info @@ -0,0 +1,2 @@ +LIBS=../../libcrypto +SOURCE[../../libcrypto]= cmp_asn.c cmp_err.c diff --git a/crypto/cmp/cmp_asn.c b/crypto/cmp/cmp_asn.c new file mode 100644 index 0000000..8555586 --- /dev/null +++ b/crypto/cmp/cmp_asn.c @@ -0,0 +1,398 @@ +/* + * Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright Nokia 2007-2019 + * Copyright Siemens AG 2015-2019 + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + * + * CMP implementation by Martin Peylo, Miikka Viljanen, and David von Oheimb. + */ + +#include + +#include "cmp_int.h" + +/* explicit #includes not strictly needed since implied by the above: */ +#include +#include + +/* ASN.1 declarations from RFC4210 */ +ASN1_SEQUENCE(OSSL_CMP_REVANNCONTENT) = { + /* OSSL_CMP_PKISTATUS is effectively ASN1_INTEGER so it is used directly */ + ASN1_SIMPLE(OSSL_CMP_REVANNCONTENT, status, ASN1_INTEGER), + ASN1_SIMPLE(OSSL_CMP_REVANNCONTENT, certId, OSSL_CRMF_CERTID), + ASN1_SIMPLE(OSSL_CMP_REVANNCONTENT, willBeRevokedAt, ASN1_GENERALIZEDTIME), + ASN1_SIMPLE(OSSL_CMP_REVANNCONTENT, badSinceDate, ASN1_GENERALIZEDTIME), + ASN1_OPT(OSSL_CMP_REVANNCONTENT, crlDetails, X509_EXTENSIONS) +} ASN1_SEQUENCE_END(OSSL_CMP_REVANNCONTENT) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_REVANNCONTENT) + + +ASN1_SEQUENCE(OSSL_CMP_CHALLENGE) = { + ASN1_OPT(OSSL_CMP_CHALLENGE, owf, X509_ALGOR), + ASN1_SIMPLE(OSSL_CMP_CHALLENGE, witness, ASN1_OCTET_STRING), + ASN1_SIMPLE(OSSL_CMP_CHALLENGE, challenge, ASN1_OCTET_STRING) +} ASN1_SEQUENCE_END(OSSL_CMP_CHALLENGE) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_CHALLENGE) + + +ASN1_ITEM_TEMPLATE(OSSL_CMP_POPODECKEYCHALLCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, + OSSL_CMP_POPODECKEYCHALLCONTENT, OSSL_CMP_CHALLENGE) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_POPODECKEYCHALLCONTENT) + + +ASN1_ITEM_TEMPLATE(OSSL_CMP_POPODECKEYRESPCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, + OSSL_CMP_POPODECKEYRESPCONTENT, ASN1_INTEGER) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_POPODECKEYRESPCONTENT) + + +ASN1_SEQUENCE(OSSL_CMP_CAKEYUPDANNCONTENT) = { + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + ASN1_SIMPLE(OSSL_CMP_CAKEYUPDANNCONTENT, oldWithNew, X509), + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + ASN1_SIMPLE(OSSL_CMP_CAKEYUPDANNCONTENT, newWithOld, X509), + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + ASN1_SIMPLE(OSSL_CMP_CAKEYUPDANNCONTENT, newWithNew, X509) +} ASN1_SEQUENCE_END(OSSL_CMP_CAKEYUPDANNCONTENT) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_CAKEYUPDANNCONTENT) + + +ASN1_SEQUENCE(OSSL_CMP_ERRORMSGCONTENT) = { + ASN1_SIMPLE(OSSL_CMP_ERRORMSGCONTENT, pKIStatusInfo, OSSL_CMP_PKISI), + ASN1_OPT(OSSL_CMP_ERRORMSGCONTENT, errorCode, ASN1_INTEGER), + /* + * OSSL_CMP_PKIFREETEXT is effectively a sequence of ASN1_UTF8STRING + * so it is used directly + * + */ + ASN1_SEQUENCE_OF_OPT(OSSL_CMP_ERRORMSGCONTENT, errorDetails, ASN1_UTF8STRING) +} ASN1_SEQUENCE_END(OSSL_CMP_ERRORMSGCONTENT) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_ERRORMSGCONTENT) + +ASN1_ADB_TEMPLATE(infotypeandvalue_default) = ASN1_OPT(OSSL_CMP_ITAV, + infoValue.other, ASN1_ANY); +/* ITAV means InfoTypeAndValue */ +ASN1_ADB(OSSL_CMP_ITAV) = { + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + ADB_ENTRY(NID_id_it_caProtEncCert, ASN1_OPT(OSSL_CMP_ITAV, + infoValue.caProtEncCert, X509)), + ADB_ENTRY(NID_id_it_signKeyPairTypes, + ASN1_SEQUENCE_OF_OPT(OSSL_CMP_ITAV, + infoValue.signKeyPairTypes, X509_ALGOR)), + ADB_ENTRY(NID_id_it_encKeyPairTypes, + ASN1_SEQUENCE_OF_OPT(OSSL_CMP_ITAV, + infoValue.encKeyPairTypes, X509_ALGOR)), + ADB_ENTRY(NID_id_it_preferredSymmAlg, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.preferredSymmAlg, + X509_ALGOR)), + ADB_ENTRY(NID_id_it_caKeyUpdateInfo, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.caKeyUpdateInfo, + OSSL_CMP_CAKEYUPDANNCONTENT)), + ADB_ENTRY(NID_id_it_currentCRL, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.currentCRL, X509_CRL)), + ADB_ENTRY(NID_id_it_unsupportedOIDs, + ASN1_SEQUENCE_OF_OPT(OSSL_CMP_ITAV, + infoValue.unsupportedOIDs, ASN1_OBJECT)), + ADB_ENTRY(NID_id_it_keyPairParamReq, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.keyPairParamReq, + ASN1_OBJECT)), + ADB_ENTRY(NID_id_it_keyPairParamRep, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.keyPairParamRep, + X509_ALGOR)), + ADB_ENTRY(NID_id_it_revPassphrase, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.revPassphrase, + OSSL_CRMF_ENCRYPTEDVALUE)), + ADB_ENTRY(NID_id_it_implicitConfirm, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.implicitConfirm, + ASN1_NULL)), + ADB_ENTRY(NID_id_it_confirmWaitTime, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.confirmWaitTime, + ASN1_GENERALIZEDTIME)), + ADB_ENTRY(NID_id_it_origPKIMessage, + ASN1_OPT(OSSL_CMP_ITAV, infoValue.origPKIMessage, + OSSL_CMP_MSGS)), + ADB_ENTRY(NID_id_it_suppLangTags, + ASN1_SEQUENCE_OF_OPT(OSSL_CMP_ITAV, infoValue.suppLangTagsValue, + ASN1_UTF8STRING)), +} ASN1_ADB_END(OSSL_CMP_ITAV, 0, infoType, 0, + &infotypeandvalue_default_tt, NULL); + + +ASN1_SEQUENCE(OSSL_CMP_ITAV) = { + ASN1_SIMPLE(OSSL_CMP_ITAV, infoType, ASN1_OBJECT), + ASN1_ADB_OBJECT(OSSL_CMP_ITAV) +} ASN1_SEQUENCE_END(OSSL_CMP_ITAV) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_ITAV) +IMPLEMENT_ASN1_DUP_FUNCTION(OSSL_CMP_ITAV) + +OSSL_CMP_ITAV *OSSL_CMP_ITAV_create(ASN1_OBJECT *type, ASN1_TYPE *value) +{ + OSSL_CMP_ITAV *itav; + + if (type == NULL || (itav = OSSL_CMP_ITAV_new()) == NULL) + return NULL; + OSSL_CMP_ITAV_set0(itav, type, value); + return itav; +} + +void OSSL_CMP_ITAV_set0(OSSL_CMP_ITAV *itav, ASN1_OBJECT *type, + ASN1_TYPE *value) +{ + itav->infoType = type; + itav->infoValue.other = value; +} + +ASN1_OBJECT *OSSL_CMP_ITAV_get0_type(const OSSL_CMP_ITAV *itav) +{ + if (itav == NULL) + return NULL; + return itav->infoType; +} + +ASN1_TYPE *OSSL_CMP_ITAV_get0_value(const OSSL_CMP_ITAV *itav) +{ + if (itav == NULL) + return NULL; + return itav->infoValue.other; +} + +int OSSL_CMP_ITAV_push0_stack_item(STACK_OF(OSSL_CMP_ITAV) **itav_sk_p, + OSSL_CMP_ITAV *itav) +{ + int created = 0; + + if (itav_sk_p == NULL) + goto err; + + if (*itav_sk_p == NULL) { + if ((*itav_sk_p = sk_OSSL_CMP_ITAV_new_null()) == NULL) + goto err; + created = 1; + } + if (itav != NULL) { + if (!sk_OSSL_CMP_ITAV_push(*itav_sk_p, itav)) + goto err; + } + return 1; + err: + if (created != 0) { + sk_OSSL_CMP_ITAV_free(*itav_sk_p); + *itav_sk_p = NULL; + } + return 0; +} + +ASN1_CHOICE(OSSL_CMP_CERTORENCCERT) = { + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + ASN1_EXP(OSSL_CMP_CERTORENCCERT, value.certificate, X509, 0), + ASN1_EXP(OSSL_CMP_CERTORENCCERT, value.encryptedCert, + OSSL_CRMF_ENCRYPTEDVALUE, 1), +} ASN1_CHOICE_END(OSSL_CMP_CERTORENCCERT) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_CERTORENCCERT) + + +ASN1_SEQUENCE(OSSL_CMP_CERTIFIEDKEYPAIR) = { + ASN1_SIMPLE(OSSL_CMP_CERTIFIEDKEYPAIR, certOrEncCert, + OSSL_CMP_CERTORENCCERT), + ASN1_EXP_OPT(OSSL_CMP_CERTIFIEDKEYPAIR, privateKey, + OSSL_CRMF_ENCRYPTEDVALUE, 0), + ASN1_EXP_OPT(OSSL_CMP_CERTIFIEDKEYPAIR, publicationInfo, + OSSL_CRMF_PKIPUBLICATIONINFO, 1) +} ASN1_SEQUENCE_END(OSSL_CMP_CERTIFIEDKEYPAIR) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_CERTIFIEDKEYPAIR) + + +ASN1_SEQUENCE(OSSL_CMP_REVDETAILS) = { + ASN1_SIMPLE(OSSL_CMP_REVDETAILS, certDetails, OSSL_CRMF_CERTTEMPLATE), + ASN1_OPT(OSSL_CMP_REVDETAILS, crlEntryDetails, X509_EXTENSIONS) +} ASN1_SEQUENCE_END(OSSL_CMP_REVDETAILS) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_REVDETAILS) + + +ASN1_ITEM_TEMPLATE(OSSL_CMP_REVREQCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, OSSL_CMP_REVREQCONTENT, + OSSL_CMP_REVDETAILS) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_REVREQCONTENT) + + +ASN1_SEQUENCE(OSSL_CMP_REVREPCONTENT) = { + ASN1_SEQUENCE_OF(OSSL_CMP_REVREPCONTENT, status, OSSL_CMP_PKISI), + ASN1_EXP_SEQUENCE_OF_OPT(OSSL_CMP_REVREPCONTENT, revCerts, OSSL_CRMF_CERTID, + 0), + ASN1_EXP_SEQUENCE_OF_OPT(OSSL_CMP_REVREPCONTENT, crls, X509_CRL, 1) +} ASN1_SEQUENCE_END(OSSL_CMP_REVREPCONTENT) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_REVREPCONTENT) + + +ASN1_SEQUENCE(OSSL_CMP_KEYRECREPCONTENT) = { + ASN1_SIMPLE(OSSL_CMP_KEYRECREPCONTENT, status, OSSL_CMP_PKISI), + ASN1_EXP_OPT(OSSL_CMP_KEYRECREPCONTENT, newSigCert, X509, 0), + ASN1_EXP_SEQUENCE_OF_OPT(OSSL_CMP_KEYRECREPCONTENT, caCerts, X509, 1), + ASN1_EXP_SEQUENCE_OF_OPT(OSSL_CMP_KEYRECREPCONTENT, keyPairHist, + OSSL_CMP_CERTIFIEDKEYPAIR, 2) +} ASN1_SEQUENCE_END(OSSL_CMP_KEYRECREPCONTENT) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_KEYRECREPCONTENT) + + +ASN1_ITEM_TEMPLATE(OSSL_CMP_PKISTATUS) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_UNIVERSAL, 0, status, ASN1_INTEGER) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_PKISTATUS) + +ASN1_SEQUENCE(OSSL_CMP_PKISI) = { + ASN1_SIMPLE(OSSL_CMP_PKISI, status, OSSL_CMP_PKISTATUS), + /* + * CMP_PKIFREETEXT is effectively a sequence of ASN1_UTF8STRING + * so it is used directly + */ + ASN1_SEQUENCE_OF_OPT(OSSL_CMP_PKISI, statusString, ASN1_UTF8STRING), + /* + * OSSL_CMP_PKIFAILUREINFO is effectively ASN1_BIT_STRING so used directly + */ + ASN1_OPT(OSSL_CMP_PKISI, failInfo, ASN1_BIT_STRING) +} ASN1_SEQUENCE_END(OSSL_CMP_PKISI) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_PKISI) +IMPLEMENT_ASN1_DUP_FUNCTION(OSSL_CMP_PKISI) + +ASN1_SEQUENCE(OSSL_CMP_CERTSTATUS) = { + ASN1_SIMPLE(OSSL_CMP_CERTSTATUS, certHash, ASN1_OCTET_STRING), + ASN1_SIMPLE(OSSL_CMP_CERTSTATUS, certReqId, ASN1_INTEGER), + ASN1_OPT(OSSL_CMP_CERTSTATUS, statusInfo, OSSL_CMP_PKISI) +} ASN1_SEQUENCE_END(OSSL_CMP_CERTSTATUS) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_CERTSTATUS) + +ASN1_ITEM_TEMPLATE(OSSL_CMP_CERTCONFIRMCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, OSSL_CMP_CERTCONFIRMCONTENT, + OSSL_CMP_CERTSTATUS) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_CERTCONFIRMCONTENT) + +ASN1_SEQUENCE(OSSL_CMP_CERTRESPONSE) = { + ASN1_SIMPLE(OSSL_CMP_CERTRESPONSE, certReqId, ASN1_INTEGER), + ASN1_SIMPLE(OSSL_CMP_CERTRESPONSE, status, OSSL_CMP_PKISI), + ASN1_OPT(OSSL_CMP_CERTRESPONSE, certifiedKeyPair, + OSSL_CMP_CERTIFIEDKEYPAIR), + ASN1_OPT(OSSL_CMP_CERTRESPONSE, rspInfo, ASN1_OCTET_STRING) +} ASN1_SEQUENCE_END(OSSL_CMP_CERTRESPONSE) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_CERTRESPONSE) + +ASN1_SEQUENCE(OSSL_CMP_POLLREQ) = { + ASN1_SIMPLE(OSSL_CMP_POLLREQ, certReqId, ASN1_INTEGER) +} ASN1_SEQUENCE_END(OSSL_CMP_POLLREQ) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_POLLREQ) + +ASN1_ITEM_TEMPLATE(OSSL_CMP_POLLREQCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, OSSL_CMP_POLLREQCONTENT, + OSSL_CMP_POLLREQ) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_POLLREQCONTENT) + +ASN1_SEQUENCE(OSSL_CMP_POLLREP) = { + ASN1_SIMPLE(OSSL_CMP_POLLREP, certReqId, ASN1_INTEGER), + ASN1_SIMPLE(OSSL_CMP_POLLREP, checkAfter, ASN1_INTEGER), + ASN1_SEQUENCE_OF_OPT(OSSL_CMP_POLLREP, reason, ASN1_UTF8STRING), +} ASN1_SEQUENCE_END(OSSL_CMP_POLLREP) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_POLLREP) + +ASN1_ITEM_TEMPLATE(OSSL_CMP_POLLREPCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, + OSSL_CMP_POLLREPCONTENT, + OSSL_CMP_POLLREP) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_POLLREPCONTENT) + +ASN1_SEQUENCE(OSSL_CMP_CERTREPMESSAGE) = { + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + ASN1_EXP_SEQUENCE_OF_OPT(OSSL_CMP_CERTREPMESSAGE, caPubs, X509, 1), + ASN1_SEQUENCE_OF(OSSL_CMP_CERTREPMESSAGE, response, OSSL_CMP_CERTRESPONSE) +} ASN1_SEQUENCE_END(OSSL_CMP_CERTREPMESSAGE) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_CERTREPMESSAGE) + +ASN1_ITEM_TEMPLATE(OSSL_CMP_GENMSGCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, OSSL_CMP_GENMSGCONTENT, + OSSL_CMP_ITAV) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_GENMSGCONTENT) + +ASN1_ITEM_TEMPLATE(OSSL_CMP_GENREPCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, OSSL_CMP_GENREPCONTENT, + OSSL_CMP_ITAV) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_GENREPCONTENT) + +ASN1_ITEM_TEMPLATE(OSSL_CMP_CRLANNCONTENT) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, + OSSL_CMP_CRLANNCONTENT, X509_CRL) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_CRLANNCONTENT) + +ASN1_CHOICE(OSSL_CMP_PKIBODY) = { + ASN1_EXP(OSSL_CMP_PKIBODY, value.ir, OSSL_CRMF_MSGS, 0), + ASN1_EXP(OSSL_CMP_PKIBODY, value.ip, OSSL_CMP_CERTREPMESSAGE, 1), + ASN1_EXP(OSSL_CMP_PKIBODY, value.cr, OSSL_CRMF_MSGS, 2), + ASN1_EXP(OSSL_CMP_PKIBODY, value.cp, OSSL_CMP_CERTREPMESSAGE, 3), + ASN1_EXP(OSSL_CMP_PKIBODY, value.p10cr, X509_REQ, 4), + ASN1_EXP(OSSL_CMP_PKIBODY, value.popdecc, OSSL_CMP_POPODECKEYCHALLCONTENT, 5), + ASN1_EXP(OSSL_CMP_PKIBODY, value.popdecr, OSSL_CMP_POPODECKEYRESPCONTENT, 6), + ASN1_EXP(OSSL_CMP_PKIBODY, value.kur, OSSL_CRMF_MSGS, 7), + ASN1_EXP(OSSL_CMP_PKIBODY, value.kup, OSSL_CMP_CERTREPMESSAGE, 8), + ASN1_EXP(OSSL_CMP_PKIBODY, value.krr, OSSL_CRMF_MSGS, 9), + ASN1_EXP(OSSL_CMP_PKIBODY, value.krp, OSSL_CMP_KEYRECREPCONTENT, 10), + ASN1_EXP(OSSL_CMP_PKIBODY, value.rr, OSSL_CMP_REVREQCONTENT, 11), + ASN1_EXP(OSSL_CMP_PKIBODY, value.rp, OSSL_CMP_REVREPCONTENT, 12), + ASN1_EXP(OSSL_CMP_PKIBODY, value.ccr, OSSL_CRMF_MSGS, 13), + ASN1_EXP(OSSL_CMP_PKIBODY, value.ccp, OSSL_CMP_CERTREPMESSAGE, 14), + ASN1_EXP(OSSL_CMP_PKIBODY, value.ckuann, OSSL_CMP_CAKEYUPDANNCONTENT, 15), + ASN1_EXP(OSSL_CMP_PKIBODY, value.cann, X509, 16), + ASN1_EXP(OSSL_CMP_PKIBODY, value.rann, OSSL_CMP_REVANNCONTENT, 17), + ASN1_EXP(OSSL_CMP_PKIBODY, value.crlann, OSSL_CMP_CRLANNCONTENT, 18), + ASN1_EXP(OSSL_CMP_PKIBODY, value.pkiconf, ASN1_ANY, 19), + ASN1_EXP(OSSL_CMP_PKIBODY, value.nested, OSSL_CMP_MSGS, 20), + ASN1_EXP(OSSL_CMP_PKIBODY, value.genm, OSSL_CMP_GENMSGCONTENT, 21), + ASN1_EXP(OSSL_CMP_PKIBODY, value.genp, OSSL_CMP_GENREPCONTENT, 22), + ASN1_EXP(OSSL_CMP_PKIBODY, value.error, OSSL_CMP_ERRORMSGCONTENT, 23), + ASN1_EXP(OSSL_CMP_PKIBODY, value.certConf, OSSL_CMP_CERTCONFIRMCONTENT, 24), + ASN1_EXP(OSSL_CMP_PKIBODY, value.pollReq, OSSL_CMP_POLLREQCONTENT, 25), + ASN1_EXP(OSSL_CMP_PKIBODY, value.pollRep, OSSL_CMP_POLLREPCONTENT, 26), +} ASN1_CHOICE_END(OSSL_CMP_PKIBODY) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_PKIBODY) + +ASN1_SEQUENCE(OSSL_CMP_PKIHEADER) = { + ASN1_SIMPLE(OSSL_CMP_PKIHEADER, pvno, ASN1_INTEGER), + ASN1_SIMPLE(OSSL_CMP_PKIHEADER, sender, GENERAL_NAME), + ASN1_SIMPLE(OSSL_CMP_PKIHEADER, recipient, GENERAL_NAME), + ASN1_EXP_OPT(OSSL_CMP_PKIHEADER, messageTime, ASN1_GENERALIZEDTIME, 0), + ASN1_EXP_OPT(OSSL_CMP_PKIHEADER, protectionAlg, X509_ALGOR, 1), + ASN1_EXP_OPT(OSSL_CMP_PKIHEADER, senderKID, ASN1_OCTET_STRING, 2), + ASN1_EXP_OPT(OSSL_CMP_PKIHEADER, recipKID, ASN1_OCTET_STRING, 3), + ASN1_EXP_OPT(OSSL_CMP_PKIHEADER, transactionID, ASN1_OCTET_STRING, 4), + ASN1_EXP_OPT(OSSL_CMP_PKIHEADER, senderNonce, ASN1_OCTET_STRING, 5), + ASN1_EXP_OPT(OSSL_CMP_PKIHEADER, recipNonce, ASN1_OCTET_STRING, 6), + /* + * OSSL_CMP_PKIFREETEXT is effectively a sequence of ASN1_UTF8STRING + * so it is used directly + */ + ASN1_EXP_SEQUENCE_OF_OPT(OSSL_CMP_PKIHEADER, freeText, ASN1_UTF8STRING, 7), + ASN1_EXP_SEQUENCE_OF_OPT(OSSL_CMP_PKIHEADER, generalInfo, + OSSL_CMP_ITAV, 8) +} ASN1_SEQUENCE_END(OSSL_CMP_PKIHEADER) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_PKIHEADER) + +ASN1_SEQUENCE(CMP_PROTECTEDPART) = { + ASN1_SIMPLE(OSSL_CMP_MSG, header, OSSL_CMP_PKIHEADER), + ASN1_SIMPLE(OSSL_CMP_MSG, body, OSSL_CMP_PKIBODY) +} ASN1_SEQUENCE_END(CMP_PROTECTEDPART) +IMPLEMENT_ASN1_FUNCTIONS(CMP_PROTECTEDPART) + +ASN1_SEQUENCE(OSSL_CMP_MSG) = { + ASN1_SIMPLE(OSSL_CMP_MSG, header, OSSL_CMP_PKIHEADER), + ASN1_SIMPLE(OSSL_CMP_MSG, body, OSSL_CMP_PKIBODY), + ASN1_EXP_OPT(OSSL_CMP_MSG, protection, ASN1_BIT_STRING, 0), + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + ASN1_EXP_SEQUENCE_OF_OPT(OSSL_CMP_MSG, extraCerts, X509, 1) +} ASN1_SEQUENCE_END(OSSL_CMP_MSG) +IMPLEMENT_ASN1_FUNCTIONS(OSSL_CMP_MSG) +IMPLEMENT_ASN1_DUP_FUNCTION(OSSL_CMP_MSG) + +ASN1_ITEM_TEMPLATE(OSSL_CMP_MSGS) = + ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0, OSSL_CMP_MSGS, + OSSL_CMP_MSG) +ASN1_ITEM_TEMPLATE_END(OSSL_CMP_MSGS) diff --git a/crypto/cmp/cmp_err.c b/crypto/cmp/cmp_err.c new file mode 100644 index 0000000..b85b8ba --- /dev/null +++ b/crypto/cmp/cmp_err.c @@ -0,0 +1,35 @@ +/* + * Generated by util/mkerr.pl DO NOT EDIT + * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include + +#ifndef OPENSSL_NO_ERR + +static const ERR_STRING_DATA CMP_str_functs[] = { + {0, NULL} +}; + +static const ERR_STRING_DATA CMP_str_reasons[] = { + {0, NULL} +}; + +#endif + +int ERR_load_CMP_strings(void) +{ +#ifndef OPENSSL_NO_ERR + if (ERR_func_error_string(CMP_str_functs[0].error) == NULL) { + ERR_load_strings_const(CMP_str_functs); + ERR_load_strings_const(CMP_str_reasons); + } +#endif + return 1; +} diff --git a/crypto/cmp/cmp_int.h b/crypto/cmp/cmp_int.h new file mode 100644 index 0000000..e78968a --- /dev/null +++ b/crypto/cmp/cmp_int.h @@ -0,0 +1,589 @@ +/* + * Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright Nokia 2007-2019 + * Copyright Siemens AG 2015-2019 + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + * + * CMP implementation by Martin Peylo, Miikka Viljanen, and David von Oheimb. + */ + +#ifndef OSSL_HEADER_CMP_INT_H +# define OSSL_HEADER_CMP_INT_H + +# include "internal/cryptlib.h" + +# include +# include + +/* explicit #includes not strictly needed since implied by the above: */ +# include +# include +# include +# include +# include + +/* + * ########################################################################## + * ASN.1 DECLARATIONS + * ########################################################################## + */ + +/*- + * RevAnnContent ::= SEQUENCE { + * status PKIStatus, + * certId CertId, + * willBeRevokedAt GeneralizedTime, + * badSinceDate GeneralizedTime, + * crlDetails Extensions OPTIONAL + * -- extra CRL details (e.g., crl number, reason, location, etc.) + * } + */ +typedef struct OSSL_cmp_revanncontent_st { + ASN1_INTEGER *status; + OSSL_CRMF_CERTID *certId; + ASN1_GENERALIZEDTIME *willBeRevokedAt; + ASN1_GENERALIZEDTIME *badSinceDate; + X509_EXTENSIONS *crlDetails; +} OSSL_CMP_REVANNCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_REVANNCONTENT) + +/*- + * Challenge ::= SEQUENCE { + * owf AlgorithmIdentifier OPTIONAL, + * + * -- MUST be present in the first Challenge; MAY be omitted in + * -- any subsequent Challenge in POPODecKeyChallContent (if + * -- omitted, then the owf used in the immediately preceding + * -- Challenge is to be used). + * + * witness OCTET STRING, + * -- the result of applying the one-way function (owf) to a + * -- randomly-generated INTEGER, A. [Note that a different + * -- INTEGER MUST be used for each Challenge.] + * challenge OCTET STRING + * -- the encryption (under the public key for which the cert. + * -- request is being made) of Rand, where Rand is specified as + * -- Rand ::= SEQUENCE { + * -- int INTEGER, + * -- - the randomly-generated INTEGER A (above) + * -- sender GeneralName + * -- - the sender's name (as included in PKIHeader) + * -- } + * } + */ +typedef struct OSSL_cmp_challenge_st { + X509_ALGOR *owf; + ASN1_OCTET_STRING *witness; + ASN1_OCTET_STRING *challenge; +} OSSL_CMP_CHALLENGE; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CHALLENGE) + +/*- + * CAKeyUpdAnnContent ::= SEQUENCE { + * oldWithNew Certificate, + * newWithOld Certificate, + * newWithNew Certificate + * } + */ +typedef struct OSSL_cmp_cakeyupdanncontent_st { + X509 *oldWithNew; + X509 *newWithOld; + X509 *newWithNew; +} OSSL_CMP_CAKEYUPDANNCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CAKEYUPDANNCONTENT) + +/*- + * declared already here as it will be used in OSSL_CMP_MSG (nested) and + * infoType and infoValue + */ +typedef STACK_OF(OSSL_CMP_MSG) OSSL_CMP_MSGS; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_MSGS) + +/*- + * InfoTypeAndValue ::= SEQUENCE { + * infoType OBJECT IDENTIFIER, + * infoValue ANY DEFINED BY infoType OPTIONAL + * } + */ +struct OSSL_cmp_itav_st { + ASN1_OBJECT *infoType; + union { + char *ptr; + /* NID_id_it_caProtEncCert - CA Protocol Encryption Certificate */ + X509 *caProtEncCert; + /* NID_id_it_signKeyPairTypes - Signing Key Pair Types */ + STACK_OF(X509_ALGOR) *signKeyPairTypes; + /* NID_id_it_encKeyPairTypes - Encryption/Key Agreement Key Pair Types */ + STACK_OF(X509_ALGOR) *encKeyPairTypes; + /* NID_id_it_preferredSymmAlg - Preferred Symmetric Algorithm */ + X509_ALGOR *preferredSymmAlg; + /* NID_id_it_caKeyUpdateInfo - Updated CA Key Pair */ + OSSL_CMP_CAKEYUPDANNCONTENT *caKeyUpdateInfo; + /* NID_id_it_currentCRL - CRL */ + X509_CRL *currentCRL; + /* NID_id_it_unsupportedOIDs - Unsupported Object Identifiers */ + STACK_OF(ASN1_OBJECT) *unsupportedOIDs; + /* NID_id_it_keyPairParamReq - Key Pair Parameters Request */ + ASN1_OBJECT *keyPairParamReq; + /* NID_id_it_keyPairParamRep - Key Pair Parameters Response */ + X509_ALGOR *keyPairParamRep; + /* NID_id_it_revPassphrase - Revocation Passphrase */ + OSSL_CRMF_ENCRYPTEDVALUE *revPassphrase; + /* NID_id_it_implicitConfirm - ImplicitConfirm */ + ASN1_NULL *implicitConfirm; + /* NID_id_it_confirmWaitTime - ConfirmWaitTime */ + ASN1_GENERALIZEDTIME *confirmWaitTime; + /* NID_id_it_origPKIMessage - origPKIMessage */ + OSSL_CMP_MSGS *origPKIMessage; + /* NID_id_it_suppLangTags - Supported Language Tags */ + STACK_OF(ASN1_UTF8STRING) *suppLangTagsValue; + /* this is to be used for so far undeclared objects */ + ASN1_TYPE *other; + } infoValue; +} /* OSSL_CMP_ITAV */; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_ITAV) +DECLARE_ASN1_DUP_FUNCTION(OSSL_CMP_ITAV) + + +typedef struct OSSL_cmp_certorenccert_st { + int type; + union { + X509 *certificate; + OSSL_CRMF_ENCRYPTEDVALUE *encryptedCert; + } value; +} OSSL_CMP_CERTORENCCERT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CERTORENCCERT) + +/*- + * CertifiedKeyPair ::= SEQUENCE { + * certOrEncCert CertOrEncCert, + * privateKey [0] EncryptedValue OPTIONAL, + * -- see [CRMF] for comment on encoding + * publicationInfo [1] PKIPublicationInfo OPTIONAL + * } + */ +typedef struct OSSL_cmp_certifiedkeypair_st { + OSSL_CMP_CERTORENCCERT *certOrEncCert; + OSSL_CRMF_ENCRYPTEDVALUE *privateKey; + OSSL_CRMF_PKIPUBLICATIONINFO *publicationInfo; +} OSSL_CMP_CERTIFIEDKEYPAIR; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CERTIFIEDKEYPAIR) + +/*- + * PKIStatusInfo ::= SEQUENCE { + * status PKIStatus, + * statusString PKIFreeText OPTIONAL, + * failInfo PKIFailureInfo OPTIONAL + * } + */ +struct OSSL_cmp_pkisi_st { + OSSL_CMP_PKISTATUS *status; + OSSL_CMP_PKIFREETEXT *statusString; + OSSL_CMP_PKIFAILUREINFO *failInfo; +} /* OSSL_CMP_PKISI */; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_PKISI) +DECLARE_ASN1_DUP_FUNCTION(OSSL_CMP_PKISI) + +/*- + * RevReqContent ::= SEQUENCE OF RevDetails + * + * RevDetails ::= SEQUENCE { + * certDetails CertTemplate, + * crlEntryDetails Extensions OPTIONAL + * } + */ +typedef struct OSSL_cmp_revdetails_st { + OSSL_CRMF_CERTTEMPLATE *certDetails; + X509_EXTENSIONS *crlEntryDetails; +} OSSL_CMP_REVDETAILS; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_REVDETAILS) +DEFINE_STACK_OF(OSSL_CMP_REVDETAILS) + +/*- + * RevRepContent ::= SEQUENCE { + * status SEQUENCE SIZE (1..MAX) OF PKIStatusInfo, + * -- in same order as was sent in RevReqContent + * revCerts [0] SEQUENCE SIZE (1..MAX) OF CertId + * OPTIONAL, + * -- IDs for which revocation was requested + * -- (same order as status) + * crls [1] SEQUENCE SIZE (1..MAX) OF CertificateList + * OPTIONAL + * -- the resulting CRLs (there may be more than one) + * } + */ +struct OSSL_cmp_revrepcontent_st { + STACK_OF(OSSL_CMP_PKISI) *status; + STACK_OF(OSSL_CRMF_CERTID) *revCerts; + STACK_OF(X509_CRL) *crls; +} /* OSSL_CMP_REVREPCONTENT */; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_REVREPCONTENT) + +/*- + * KeyRecRepContent ::= SEQUENCE { + * status PKIStatusInfo, + * newSigCert [0] Certificate OPTIONAL, + * caCerts [1] SEQUENCE SIZE (1..MAX) OF + * Certificate OPTIONAL, + * keyPairHist [2] SEQUENCE SIZE (1..MAX) OF + * CertifiedKeyPair OPTIONAL + * } + */ +typedef struct OSSL_cmp_keyrecrepcontent_st { + OSSL_CMP_PKISI *status; + X509 *newSigCert; + STACK_OF(X509) *caCerts; + STACK_OF(OSSL_CMP_CERTIFIEDKEYPAIR) *keyPairHist; +} OSSL_CMP_KEYRECREPCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_KEYRECREPCONTENT) + +/*- + * ErrorMsgContent ::= SEQUENCE { + * pKIStatusInfo PKIStatusInfo, + * errorCode INTEGER OPTIONAL, + * -- implementation-specific error codes + * errorDetails PKIFreeText OPTIONAL + * -- implementation-specific error details + * } + */ +typedef struct OSSL_cmp_errormsgcontent_st { + OSSL_CMP_PKISI *pKIStatusInfo; + ASN1_INTEGER *errorCode; + OSSL_CMP_PKIFREETEXT *errorDetails; +} OSSL_CMP_ERRORMSGCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_ERRORMSGCONTENT) + +/*- + * CertConfirmContent ::= SEQUENCE OF CertStatus + * + * CertStatus ::= SEQUENCE { + * certHash OCTET STRING, + * -- the hash of the certificate, using the same hash algorithm + * -- as is used to create and verify the certificate signature + * certReqId INTEGER, + * -- to match this confirmation with the corresponding req/rep + * statusInfo PKIStatusInfo OPTIONAL + * } + */ +struct OSSL_cmp_certstatus_st { + ASN1_OCTET_STRING *certHash; + ASN1_INTEGER *certReqId; + OSSL_CMP_PKISI *statusInfo; +} /* OSSL_CMP_CERTSTATUS */; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CERTSTATUS) + +typedef STACK_OF(OSSL_CMP_CERTSTATUS) OSSL_CMP_CERTCONFIRMCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CERTCONFIRMCONTENT) + +/*- + * CertResponse ::= SEQUENCE { + * certReqId INTEGER, + * -- to match this response with corresponding request (a value + * -- of -1 is to be used if certReqId is not specified in the + * -- corresponding request) + * status PKIStatusInfo, + * certifiedKeyPair CertifiedKeyPair OPTIONAL, + * rspInfo OCTET STRING OPTIONAL + * -- analogous to the id-regInfo-utf8Pairs string defined + * -- for regInfo in CertReqMsg [CRMF] + * } + */ +struct OSSL_cmp_certresponse_st { + ASN1_INTEGER *certReqId; + OSSL_CMP_PKISI *status; + OSSL_CMP_CERTIFIEDKEYPAIR *certifiedKeyPair; + ASN1_OCTET_STRING *rspInfo; +} /* OSSL_CMP_CERTRESPONSE */; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CERTRESPONSE) + +/*- + * CertRepMessage ::= SEQUENCE { + * caPubs [1] SEQUENCE SIZE (1..MAX) OF CMPCertificate + * OPTIONAL, + * response SEQUENCE OF CertResponse + * } + */ +struct OSSL_cmp_certrepmessage_st { + STACK_OF(X509) *caPubs; + STACK_OF(OSSL_CMP_CERTRESPONSE) *response; +} /* OSSL_CMP_CERTREPMESSAGE */; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CERTREPMESSAGE) + +/*- + * PollReqContent ::= SEQUENCE OF SEQUENCE { + * certReqId INTEGER + * } + */ +typedef struct OSSL_cmp_pollreq_st { + ASN1_INTEGER *certReqId; +} OSSL_CMP_POLLREQ; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_POLLREQ) +DEFINE_STACK_OF(OSSL_CMP_POLLREQ) +typedef STACK_OF(OSSL_CMP_POLLREQ) OSSL_CMP_POLLREQCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_POLLREQCONTENT) + +/*- + * PollRepContent ::= SEQUENCE OF SEQUENCE { + * certReqId INTEGER, + * checkAfter INTEGER, -- time in seconds + * reason PKIFreeText OPTIONAL + * } + */ +struct OSSL_cmp_pollrep_st { + ASN1_INTEGER *certReqId; + ASN1_INTEGER *checkAfter; + OSSL_CMP_PKIFREETEXT *reason; +} /* OSSL_CMP_POLLREP */; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_POLLREP) +DEFINE_STACK_OF(OSSL_CMP_POLLREP) +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_POLLREPCONTENT) + +/*- + * PKIHeader ::= SEQUENCE { + * pvno INTEGER { cmp1999(1), cmp2000(2) }, + * sender GeneralName, + * -- identifies the sender + * recipient GeneralName, + * -- identifies the intended recipient + * messageTime [0] GeneralizedTime OPTIONAL, + * -- time of production of this message (used when sender + * -- believes that the transport will be "suitable"; i.e., + * -- that the time will still be meaningful upon receipt) + * protectionAlg [1] AlgorithmIdentifier OPTIONAL, + * -- algorithm used for calculation of protection bits + * senderKID [2] KeyIdentifier OPTIONAL, + * recipKID [3] KeyIdentifier OPTIONAL, + * -- to identify specific keys used for protection + * transactionID [4] OCTET STRING OPTIONAL, + * -- identifies the transaction; i.e., this will be the same in + * -- corresponding request, response, certConf, and PKIConf + * -- messages + * senderNonce [5] OCTET STRING OPTIONAL, + * recipNonce [6] OCTET STRING OPTIONAL, + * -- nonces used to provide replay protection, senderNonce + * -- is inserted by the creator of this message; recipNonce + * -- is a nonce previously inserted in a related message by + * -- the intended recipient of this message + * freeText [7] PKIFreeText OPTIONAL, + * -- this may be used to indicate context-specific instructions + * -- (this field is intended for human consumption) + * generalInfo [8] SEQUENCE SIZE (1..MAX) OF + * InfoTypeAndValue OPTIONAL + * -- this may be used to convey context-specific information + * -- (this field not primarily intended for human consumption) + * } + */ +struct OSSL_cmp_pkiheader_st { + ASN1_INTEGER *pvno; + GENERAL_NAME *sender; + GENERAL_NAME *recipient; + ASN1_GENERALIZEDTIME *messageTime; /* 0 */ + X509_ALGOR *protectionAlg; /* 1 */ + ASN1_OCTET_STRING *senderKID; /* 2 */ + ASN1_OCTET_STRING *recipKID; /* 3 */ + ASN1_OCTET_STRING *transactionID; /* 4 */ + ASN1_OCTET_STRING *senderNonce; /* 5 */ + ASN1_OCTET_STRING *recipNonce; /* 6 */ + OSSL_CMP_PKIFREETEXT *freeText; /* 7 */ + STACK_OF(OSSL_CMP_ITAV) *generalInfo; /* 8 */ +} /* OSSL_CMP_PKIHEADER */; + +typedef STACK_OF(OSSL_CMP_CHALLENGE) OSSL_CMP_POPODECKEYCHALLCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_POPODECKEYCHALLCONTENT) +typedef STACK_OF(ASN1_INTEGER) OSSL_CMP_POPODECKEYRESPCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_POPODECKEYRESPCONTENT) +typedef STACK_OF(OSSL_CMP_REVDETAILS) OSSL_CMP_REVREQCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_REVREQCONTENT) +typedef STACK_OF(X509_CRL) OSSL_CMP_CRLANNCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_CRLANNCONTENT) +typedef STACK_OF(OSSL_CMP_ITAV) OSSL_CMP_GENMSGCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_GENMSGCONTENT) +typedef STACK_OF(OSSL_CMP_ITAV) OSSL_CMP_GENREPCONTENT; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_GENREPCONTENT) + +/*- + * PKIBody ::= CHOICE { -- message-specific body elements + * ir [0] CertReqMessages, --Initialization Request + * ip [1] CertRepMessage, --Initialization Response + * cr [2] CertReqMessages, --Certification Request + * cp [3] CertRepMessage, --Certification Response + * p10cr [4] CertificationRequest, --imported from [PKCS10] + * popdecc [5] POPODecKeyChallContent, --pop Challenge + * popdecr [6] POPODecKeyRespContent, --pop Response + * kur [7] CertReqMessages, --Key Update Request + * kup [8] CertRepMessage, --Key Update Response + * krr [9] CertReqMessages, --Key Recovery Request + * krp [10] KeyRecRepContent, --Key Recovery Response + * rr [11] RevReqContent, --Revocation Request + * rp [12] RevRepContent, --Revocation Response + * ccr [13] CertReqMessages, --Cross-Cert. Request + * ccp [14] CertRepMessage, --Cross-Cert. Response + * ckuann [15] CAKeyUpdAnnContent, --CA Key Update Ann. + * cann [16] CertAnnContent, --Certificate Ann. + * rann [17] RevAnnContent, --Revocation Ann. + * crlann [18] CRLAnnContent, --CRL Announcement + * pkiconf [19] PKIConfirmContent, --Confirmation + * nested [20] NestedMessageContent, --Nested Message + * genm [21] GenMsgContent, --General Message + * genp [22] GenRepContent, --General Response + * error [23] ErrorMsgContent, --Error Message + * certConf [24] CertConfirmContent, --Certificate confirm + * pollReq [25] PollReqContent, --Polling request + * pollRep [26] PollRepContent --Polling response + */ +typedef struct OSSL_cmp_pkibody_st { + int type; + union { + OSSL_CRMF_MSGS *ir; /* 0 */ + OSSL_CMP_CERTREPMESSAGE *ip; /* 1 */ + OSSL_CRMF_MSGS *cr; /* 2 */ + OSSL_CMP_CERTREPMESSAGE *cp; /* 3 */ + /* p10cr [4] CertificationRequest, --imported from [PKCS10] */ + /* + * PKCS10_CERTIFICATIONREQUEST is effectively X509_REQ + * so it is used directly + */ + X509_REQ *p10cr; /* 4 */ + /* popdecc [5] POPODecKeyChallContent, --pop Challenge */ + /* POPODecKeyChallContent ::= SEQUENCE OF Challenge */ + OSSL_CMP_POPODECKEYCHALLCONTENT *popdecc; /* 5 */ + /* popdecr [6] POPODecKeyRespContent, --pop Response */ + /* POPODecKeyRespContent ::= SEQUENCE OF INTEGER */ + OSSL_CMP_POPODECKEYRESPCONTENT *popdecr; /* 6 */ + OSSL_CRMF_MSGS *kur; /* 7 */ + OSSL_CMP_CERTREPMESSAGE *kup; /* 8 */ + OSSL_CRMF_MSGS *krr; /* 9 */ + + /* krp [10] KeyRecRepContent, --Key Recovery Response */ + OSSL_CMP_KEYRECREPCONTENT *krp; /* 10 */ + /* rr [11] RevReqContent, --Revocation Request */ + OSSL_CMP_REVREQCONTENT *rr; /* 11 */ + /* rp [12] RevRepContent, --Revocation Response */ + OSSL_CMP_REVREPCONTENT *rp; /* 12 */ + /* ccr [13] CertReqMessages, --Cross-Cert. Request */ + OSSL_CRMF_MSGS *ccr; /* 13 */ + /* ccp [14] CertRepMessage, --Cross-Cert. Response */ + OSSL_CMP_CERTREPMESSAGE *ccp; /* 14 */ + /* ckuann [15] CAKeyUpdAnnContent, --CA Key Update Ann. */ + OSSL_CMP_CAKEYUPDANNCONTENT *ckuann; /* 15 */ + /* cann [16] CertAnnContent, --Certificate Ann. */ + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + X509 *cann; /* 16 */ + /* rann [17] RevAnnContent, --Revocation Ann. */ + OSSL_CMP_REVANNCONTENT *rann; /* 17 */ + /* crlann [18] CRLAnnContent, --CRL Announcement */ + /* CRLAnnContent ::= SEQUENCE OF CertificateList */ + OSSL_CMP_CRLANNCONTENT *crlann; + /* PKIConfirmContent ::= NULL */ + /* pkiconf [19] PKIConfirmContent, --Confirmation */ + /* OSSL_CMP_PKICONFIRMCONTENT would be only a typedef of ASN1_NULL */ + /* OSSL_CMP_CONFIRMCONTENT *pkiconf; */ + /* + * NOTE: this should ASN1_NULL according to the RFC + * but there might be a struct in it when sent from faulty servers... + */ + ASN1_TYPE *pkiconf; /* 19 */ + /* nested [20] NestedMessageContent, --Nested Message */ + /* NestedMessageContent ::= PKIMessages */ + OSSL_CMP_MSGS *nested; /* 20 */ + /* genm [21] GenMsgContent, --General Message */ + /* GenMsgContent ::= SEQUENCE OF InfoTypeAndValue */ + OSSL_CMP_GENMSGCONTENT *genm; /* 21 */ + /* genp [22] GenRepContent, --General Response */ + /* GenRepContent ::= SEQUENCE OF InfoTypeAndValue */ + OSSL_CMP_GENREPCONTENT *genp; /* 22 */ + /* error [23] ErrorMsgContent, --Error Message */ + OSSL_CMP_ERRORMSGCONTENT *error; /* 23 */ + /* certConf [24] CertConfirmContent, --Certificate confirm */ + OSSL_CMP_CERTCONFIRMCONTENT *certConf; /* 24 */ + /* pollReq [25] PollReqContent, --Polling request */ + OSSL_CMP_POLLREQCONTENT *pollReq; + /* pollRep [26] PollRepContent --Polling response */ + OSSL_CMP_POLLREPCONTENT *pollRep; + } value; +} OSSL_CMP_PKIBODY; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_PKIBODY) + +/*- + * PKIProtection ::= BIT STRING + * + * PKIMessages ::= SEQUENCE SIZE (1..MAX) OF PKIMessage + * + * PKIMessage ::= SEQUENCE { + * header PKIHeader, + * body PKIBody, + * protection [0] PKIProtection OPTIONAL, + * extraCerts [1] SEQUENCE SIZE (1..MAX) OF CMPCertificate + * OPTIONAL + * } + */ +struct OSSL_cmp_msg_st { + OSSL_CMP_PKIHEADER *header; + OSSL_CMP_PKIBODY *body; + ASN1_BIT_STRING *protection; /* 0 */ + /* OSSL_CMP_CMPCERTIFICATE is effectively X509 so it is used directly */ + STACK_OF(X509) *extraCerts; /* 1 */ +} /* OSSL_CMP_MSG */; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_MSG) + +/*- + * ProtectedPart ::= SEQUENCE { + * header PKIHeader, + * body PKIBody + * } + */ +typedef struct cmp_protectedpart_st { + OSSL_CMP_PKIHEADER *header; + OSSL_CMP_PKIBODY *body; +} CMP_PROTECTEDPART; +DECLARE_ASN1_FUNCTIONS(CMP_PROTECTEDPART) + +/*- + * this is not defined here as it is already in CRMF: + * id-PasswordBasedMac OBJECT IDENTIFIER ::= {1 2 840 113533 7 66 13} + * PBMParameter ::= SEQUENCE { + * salt OCTET STRING, + * -- note: implementations MAY wish to limit acceptable sizes + * -- of this string to values appropriate for their environment + * -- in order to reduce the risk of denial-of-service attacks + * owf AlgorithmIdentifier, + * -- AlgId for a One-Way Function (SHA-1 recommended) + * iterationCount INTEGER, + * -- number of times the OWF is applied + * -- note: implementations MAY wish to limit acceptable sizes + * -- of this integer to values appropriate for their environment + * -- in order to reduce the risk of denial-of-service attacks + * mac AlgorithmIdentifier + * -- the MAC AlgId (e.g., DES-MAC, Triple-DES-MAC [PKCS11], + * } -- or HMAC [RFC2104, RFC2202]) + */ +/*- + * TODO: this is not yet defined here - but DH is anyway not used yet + * + * id-DHBasedMac OBJECT IDENTIFIER ::= {1 2 840 113533 7 66 30} + * DHBMParameter ::= SEQUENCE { + * owf AlgorithmIdentifier, + * -- AlgId for a One-Way Function (SHA-1 recommended) + * mac AlgorithmIdentifier + * -- the MAC AlgId (e.g., DES-MAC, Triple-DES-MAC [PKCS11], + * } -- or HMAC [RFC2104, RFC2202]) + */ +/*- + * The following is not cared for, because it is described in section 5.2.5 + * that this is beyond the scope of CMP + * OOBCert ::= CMPCertificate + * + * OOBCertHash ::= SEQUENCE { + * hashAlg [0] AlgorithmIdentifier OPTIONAL, + * certId [1] CertId OPTIONAL, + * hashVal BIT STRING + * -- hashVal is calculated over the DER encoding of the + * -- self-signed certificate with the identifier certID. + * } + */ + +#endif /* !defined OSSL_HEADER_CMP_INT_H */ diff --git a/crypto/crmf/crmf_asn.c b/crypto/crmf/crmf_asn.c index 8810cb4..05442c2 100644 --- a/crypto/crmf/crmf_asn.c +++ b/crypto/crmf/crmf_asn.c @@ -1,7 +1,7 @@ /*- - * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. - * Copyright Nokia 2007-2018 - * Copyright Siemens AG 2015-2018 + * Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright Nokia 2007-2019 + * Copyright Siemens AG 2015-2019 * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/crypto/crmf/crmf_int.h b/crypto/crmf/crmf_int.h index f908eac..b762057 100644 --- a/crypto/crmf/crmf_int.h +++ b/crypto/crmf/crmf_int.h @@ -1,7 +1,7 @@ /*- - * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. - * Copyright Nokia 2007-2018 - * Copyright Siemens AG 2015-2018 + * Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright Nokia 2007-2019 + * Copyright Siemens AG 2015-2019 * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/crypto/crmf/crmf_lib.c b/crypto/crmf/crmf_lib.c index 6a259f9..55f1f38 100644 --- a/crypto/crmf/crmf_lib.c +++ b/crypto/crmf/crmf_lib.c @@ -1,7 +1,7 @@ /*- - * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. * Copyright Nokia 2007-2018 - * Copyright Siemens AG 2015-2018 + * Copyright Siemens AG 2015-2019 * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/crypto/crmf/crmf_pbm.c b/crypto/crmf/crmf_pbm.c index 09e4ffa..7b29166 100644 --- a/crypto/crmf/crmf_pbm.c +++ b/crypto/crmf/crmf_pbm.c @@ -1,7 +1,7 @@ /*- - * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. - * Copyright Nokia 2007-2018 - * Copyright Siemens AG 2015-2018 + * Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright Nokia 2007-2019 + * Copyright Siemens AG 2015-2019 * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/crypto/err/err.c b/crypto/err/err.c index 345d230..57399f8 100644 --- a/crypto/err/err.c +++ b/crypto/err/err.c @@ -59,6 +59,7 @@ static ERR_STRING_DATA ERR_str_libraries[] = { {ERR_PACK(ERR_LIB_FIPS, 0, 0), "FIPS routines"}, {ERR_PACK(ERR_LIB_CMS, 0, 0), "CMS routines"}, {ERR_PACK(ERR_LIB_CRMF, 0, 0), "CRMF routines"}, + {ERR_PACK(ERR_LIB_CMP, 0, 0), "CMP routines"}, {ERR_PACK(ERR_LIB_HMAC, 0, 0), "HMAC routines"}, {ERR_PACK(ERR_LIB_CT, 0, 0), "CT routines"}, {ERR_PACK(ERR_LIB_ASYNC, 0, 0), "ASYNC routines"}, diff --git a/crypto/err/err_all.c b/crypto/err/err_all.c index a56cf9c..8962fe5 100644 --- a/crypto/err/err_all.c +++ b/crypto/err/err_all.c @@ -35,6 +35,7 @@ #include #include #include +#include #include #include #include @@ -94,6 +95,7 @@ int err_load_crypto_strings_int(void) # endif # ifndef OPENSSL_NO_CRMF ERR_load_CRMF_strings() == 0 || + ERR_load_CMP_strings() == 0 || # endif # ifndef OPENSSL_NO_CT ERR_load_CT_strings() == 0 || diff --git a/crypto/err/openssl.ec b/crypto/err/openssl.ec index 0c362b2..04e76df 100644 --- a/crypto/err/openssl.ec +++ b/crypto/err/openssl.ec @@ -30,6 +30,7 @@ L COMP include/openssl/comp.h crypto/comp/comp_err.c L TS include/openssl/ts.h crypto/ts/ts_err.c L CMS include/openssl/cms.h crypto/cms/cms_err.c L CRMF include/openssl/crmf.h crypto/crmf/crmf_err.c +L CMP include/openssl/cmp.h crypto/cmp/cmp_err.c L CT include/openssl/ct.h crypto/ct/ct_err.c L ASYNC include/openssl/async.h crypto/async/async_err.c L KDF include/openssl/kdf.h crypto/kdf/kdf_err.c diff --git a/doc/man3/OSSL_CMP_ITAV_set0.pod b/doc/man3/OSSL_CMP_ITAV_set0.pod new file mode 100644 index 0000000..082b0bf --- /dev/null +++ b/doc/man3/OSSL_CMP_ITAV_set0.pod @@ -0,0 +1,105 @@ +=pod + +=head1 NAME + +OSSL_CMP_ITAV_create, +OSSL_CMP_ITAV_set0, +OSSL_CMP_ITAV_get0_type, +OSSL_CMP_ITAV_get0_value, +OSSL_CMP_ITAV_push0_stack_item +- OSSL_CMP_ITAV utility functions + +=head1 SYNOPSIS + + #include + OSSL_CMP_ITAV *OSSL_CMP_ITAV_create(ASN1_OBJECT *type, ASN1_TYPE *value); + void OSSL_CMP_ITAV_set0(OSSL_CMP_ITAV *itav, ASN1_OBJECT *type, + ASN1_TYPE *value); + ASN1_OBJECT *OSSL_CMP_ITAV_get0_type(const OSSL_CMP_ITAV *itav); + ASN1_TYPE *OSSL_CMP_ITAV_get0_value(const OSSL_CMP_ITAV *itav); + + int OSSL_CMP_ITAV_push0_stack_item(STACK_OF(OSSL_CMP_ITAV) **itav_sk_p, + OSSL_CMP_ITAV *itav); + +=head1 DESCRIPTION + +ITAV is short for InfoTypeAndValue. This type is defined in RFC 4210 +section 5.3.19 and Appendix F. It is used at various places in CMP messages, +e.g., in the generalInfo PKIHeader field, to hold a key-value pair. + +OSSL_CMP_ITAV_create() creates a new OSSL_CMP_ITAV structure and fills it in. +It combines B and B. + +OSSL_CMP_ITAV_set0() sets the B with an infoType of B and an +infoValue of B. This function uses the pointers B and B +internally, so they must B be freed up after the call. + +OSSL_CMP_ITAV_get0_type() returns a direct pointer to the infoType in the +B. + +OSSL_CMP_ITAV_get0_value() returns a direct pointer to the infoValue in +the B as generic ASN1_TYPE*. + +OSSL_CMP_ITAV_push0_stack_item() pushes B to the stack pointed to +by B<*itav_sk_p>. It creates a new stack if B<*itav_sk_p> points to NULL. + +=head1 NOTES + +CMP is defined in RFC 4210 (and CRMF in RFC 4211). + +=head1 RETURN VALUES + +OSSL_CMP_ITAV_create() returns a pointer to the ITAV structure on success, +or NULL on error. + +OSSL_CMP_ITAV_set0() does not return a value. + +OSSL_CMP_ITAV_get0_type() and OSSL_CMP_ITAV_get0_value() +return the respective pointer or NULL if their input is NULL. + +OSSL_CMP_ITAV_push0_stack_item() returns 1 on success, 0 on error. + +=head1 EXAMPLE + +The following code creates and sets a structure representing a generic +InfoTypeAndValue sequence, using an OID created from text as type, and an +integer as value. Afterwards, it is pushed to the OSSL_CMP_CTX to be later +included in the requests' PKIHeader's genInfo field. + + ASN1_OBJECT *type = OBJ_txt2obj("1.2.3.4.5", 1); + if (type == NULL) ... + + ASN1_INTEGER *asn1int = ASN1_INTEGER_new(); + if (asn1int == NULL || !ASN1_INTEGER_set(asn1int, 12345)) ... + + ASN1_TYPE *val = ASN1_TYPE_new(); + if (val == NULL) ... + ASN1_TYPE_set(val, V_ASN1_INTEGER, asn1int); + + OSSL_CMP_ITAV *itav = OSSL_CMP_ITAV_create(type, val); + if (itav == NULL) ... + + OSSL_CMP_CTX *ctx = OSSL_CMP_CTX_new(); + if (ctx == NULL || !OSSL_CMP_CTX_geninfo_push0_ITAV(ctx, itav)) { + OSSL_CMP_ITAV_free(itav); /* also frees type and val */ + goto err; + } + + ... + + OSSL_CMP_CTX_free(ctx); /* also frees itav */ + +=head1 SEE ALSO + +L, L, L + +=head1 COPYRIGHT + +Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the Apache License 2.0 (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod b/doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod index 0ddfc71..1ca79bc 100644 --- a/doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod +++ b/doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod @@ -56,7 +56,7 @@ B =head1 COPYRIGHT -Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod b/doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod index 5709b17..e73a490 100644 --- a/doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod +++ b/doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod @@ -96,7 +96,7 @@ RFC 4211 =head1 COPYRIGHT -Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod b/doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod index cad175c..3d895a4 100644 --- a/doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod +++ b/doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod @@ -39,7 +39,7 @@ RFC 4211 =head1 COPYRIGHT -Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/OSSL_CRMF_MSG_set_validity.pod b/doc/man3/OSSL_CRMF_MSG_set_validity.pod index 588c8b7..80f2366 100644 --- a/doc/man3/OSSL_CRMF_MSG_set_validity.pod +++ b/doc/man3/OSSL_CRMF_MSG_set_validity.pod @@ -95,7 +95,7 @@ RFC 4211 =head1 COPYRIGHT -Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/OSSL_CRMF_pbmp_new.pod b/doc/man3/OSSL_CRMF_pbmp_new.pod index 651c430..877fee6 100644 --- a/doc/man3/OSSL_CRMF_pbmp_new.pod +++ b/doc/man3/OSSL_CRMF_pbmp_new.pod @@ -68,7 +68,7 @@ RFC 4211 section 4.4 =head1 COPYRIGHT -Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/X509_dup.pod b/doc/man3/X509_dup.pod index 2f51e45..526a6d6 100644 --- a/doc/man3/X509_dup.pod +++ b/doc/man3/X509_dup.pod @@ -116,20 +116,39 @@ OCSP_SIGNATURE_free, OCSP_SIGNATURE_new, OCSP_SINGLERESP_free, OCSP_SINGLERESP_new, +OSSL_CMP_ITAV_free, +OSSL_CMP_MSG_dup, +OSSL_CMP_MSG_it, +OSSL_CMP_MSG_free, +OSSL_CMP_PKIHEADER_free, +OSSL_CMP_PKIHEADER_it, +OSSL_CMP_PKIHEADER_new, +OSSL_CMP_PKISI_free, +OSSL_CMP_PKISTATUS_it, OSSL_CRMF_CERTID_free, +OSSL_CRMF_CERTID_it, OSSL_CRMF_CERTID_new, OSSL_CRMF_CERTTEMPLATE_free, +OSSL_CRMF_CERTTEMPLATE_it, OSSL_CRMF_CERTTEMPLATE_new, OSSL_CRMF_ENCRYPTEDVALUE_free, +OSSL_CRMF_ENCRYPTEDVALUE_it, OSSL_CRMF_ENCRYPTEDVALUE_new, +OSSL_CRMF_MSGS_free, +OSSL_CRMF_MSGS_it, +OSSL_CRMF_MSGS_new, OSSL_CRMF_MSG_free, +OSSL_CRMF_MSG_it, OSSL_CRMF_MSG_new, OSSL_CRMF_PBMPARAMETER_free, +OSSL_CRMF_PBMPARAMETER_it, OSSL_CRMF_PBMPARAMETER_new, OSSL_CRMF_PKIPUBLICATIONINFO_free, +OSSL_CRMF_PKIPUBLICATIONINFO_it, OSSL_CRMF_PKIPUBLICATIONINFO_new, -OSSL_CRMF_MSGS_free, -OSSL_CRMF_MSGS_new, +OSSL_CRMF_SINGLEPUBINFO_free, +OSSL_CRMF_SINGLEPUBINFO_it, +OSSL_CRMF_SINGLEPUBINFO_new, OTHERNAME_free, OTHERNAME_new, PBE2PARAM_free, diff --git a/doc/man3/d2i_X509.pod b/doc/man3/d2i_X509.pod index cad7877..30e6ad0 100644 --- a/doc/man3/d2i_X509.pod +++ b/doc/man3/d2i_X509.pod @@ -93,6 +93,16 @@ d2i_OCSP_REVOKEDINFO, d2i_OCSP_SERVICELOC, d2i_OCSP_SIGNATURE, d2i_OCSP_SINGLERESP, +d2i_OSSL_CMP_MSG, +d2i_OSSL_CMP_PKIHEADER, +d2i_OSSL_CRMF_CERTID, +d2i_OSSL_CRMF_CERTTEMPLATE, +d2i_OSSL_CRMF_ENCRYPTEDVALUE, +d2i_OSSL_CRMF_MSG, +d2i_OSSL_CRMF_MSGS, +d2i_OSSL_CRMF_PBMPARAMETER, +d2i_OSSL_CRMF_PKIPUBLICATIONINFO, +d2i_OSSL_CRMF_SINGLEPUBINFO, d2i_OTHERNAME, d2i_PBE2PARAM, d2i_PBEPARAM, @@ -269,6 +279,16 @@ i2d_OCSP_REVOKEDINFO, i2d_OCSP_SERVICELOC, i2d_OCSP_SIGNATURE, i2d_OCSP_SINGLERESP, +i2d_OSSL_CMP_MSG, +i2d_OSSL_CMP_PKIHEADER, +i2d_OSSL_CRMF_CERTID, +i2d_OSSL_CRMF_CERTTEMPLATE, +i2d_OSSL_CRMF_ENCRYPTEDVALUE, +i2d_OSSL_CRMF_MSG, +i2d_OSSL_CRMF_MSGS, +i2d_OSSL_CRMF_PBMPARAMETER, +i2d_OSSL_CRMF_PKIPUBLICATIONINFO, +i2d_OSSL_CRMF_SINGLEPUBINFO, i2d_OTHERNAME, i2d_PBE2PARAM, i2d_PBEPARAM, diff --git a/include/openssl/cmp.h b/include/openssl/cmp.h new file mode 100644 index 0000000..3d9c3d4 --- /dev/null +++ b/include/openssl/cmp.h @@ -0,0 +1,243 @@ +/*- + * Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright Nokia 2007-2019 + * Copyright Siemens AG 2015-2019 + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + * + * CMP (RFC 4210) implementation by M. Peylo, M. Viljanen, and D. von Oheimb. + */ + +#ifndef OSSL_HEADER_CMP_H +# define OSSL_HEADER_CMP_H + +# include +# ifndef OPENSSL_NO_CMP + +# include +# include + +/* explicit #includes not strictly needed since implied by the above: */ +# include +# include +# include +# include + +# ifdef __cplusplus +extern "C" { +# endif + +# define OSSL_CMP_PVNO 2 + +/*- + * PKIFailureInfo ::= BIT STRING { + * -- since we can fail in more than one way! + * -- More codes may be added in the future if/when required. + * badAlg (0), + * -- unrecognized or unsupported Algorithm Identifier + * badMessageCheck (1), + * -- integrity check failed (e.g., signature did not verify) + * badRequest (2), + * -- transaction not permitted or supported + * badTime (3), + * -- messageTime was not sufficiently close to the system time, + * -- as defined by local policy + * badCertId (4), + * -- no certificate could be found matching the provided criteria + * badDataFormat (5), + * -- the data submitted has the wrong format + * wrongAuthority (6), + * -- the authority indicated in the request is different from the + * -- one creating the response token + * incorrectData (7), + * -- the requester's data is incorrect (for notary services) + * missingTimeStamp (8), + * -- when the timestamp is missing but should be there + * -- (by policy) + * badPOP (9), + * -- the proof-of-possession failed + * certRevoked (10), + * -- the certificate has already been revoked + * certConfirmed (11), + * -- the certificate has already been confirmed + * wrongIntegrity (12), + * -- invalid integrity, password based instead of signature or + * -- vice versa + * badRecipientNonce (13), + * -- invalid recipient nonce, either missing or wrong value + * timeNotAvailable (14), + * -- the TSA's time source is not available + * unacceptedPolicy (15), + * -- the requested TSA policy is not supported by the TSA. + * unacceptedExtension (16), + * -- the requested extension is not supported by the TSA. + * addInfoNotAvailable (17), + * -- the additional information requested could not be + * -- understood or is not available + * badSenderNonce (18), + * -- invalid sender nonce, either missing or wrong size + * badCertTemplate (19), + * -- invalid cert. template or missing mandatory information + * signerNotTrusted (20), + * -- signer of the message unknown or not trusted + * transactionIdInUse (21), + * -- the transaction identifier is already in use + * unsupportedVersion (22), + * -- the version of the message is not supported + * notAuthorized (23), + * -- the sender was not authorized to make the preceding + * -- request or perform the preceding action + * systemUnavail (24), + * -- the request cannot be handled due to system unavailability + * systemFailure (25), + * -- the request cannot be handled due to system failure + * duplicateCertReq (26) + * -- certificate cannot be issued because a duplicate + * -- certificate already exists + * } + */ +# define OSSL_CMP_PKIFAILUREINFO_badAlg 0 +# define OSSL_CMP_PKIFAILUREINFO_badMessageCheck 1 +# define OSSL_CMP_PKIFAILUREINFO_badRequest 2 +# define OSSL_CMP_PKIFAILUREINFO_badTime 3 +# define OSSL_CMP_PKIFAILUREINFO_badCertId 4 +# define OSSL_CMP_PKIFAILUREINFO_badDataFormat 5 +# define OSSL_CMP_PKIFAILUREINFO_wrongAuthority 6 +# define OSSL_CMP_PKIFAILUREINFO_incorrectData 7 +# define OSSL_CMP_PKIFAILUREINFO_missingTimeStamp 8 +# define OSSL_CMP_PKIFAILUREINFO_badPOP 9 +# define OSSL_CMP_PKIFAILUREINFO_certRevoked 10 +# define OSSL_CMP_PKIFAILUREINFO_certConfirmed 11 +# define OSSL_CMP_PKIFAILUREINFO_wrongIntegrity 12 +# define OSSL_CMP_PKIFAILUREINFO_badRecipientNonce 13 +# define OSSL_CMP_PKIFAILUREINFO_timeNotAvailable 14 +# define OSSL_CMP_PKIFAILUREINFO_unacceptedPolicy 15 +# define OSSL_CMP_PKIFAILUREINFO_unacceptedExtension 16 +# define OSSL_CMP_PKIFAILUREINFO_addInfoNotAvailable 17 +# define OSSL_CMP_PKIFAILUREINFO_badSenderNonce 18 +# define OSSL_CMP_PKIFAILUREINFO_badCertTemplate 19 +# define OSSL_CMP_PKIFAILUREINFO_signerNotTrusted 20 +# define OSSL_CMP_PKIFAILUREINFO_transactionIdInUse 21 +# define OSSL_CMP_PKIFAILUREINFO_unsupportedVersion 22 +# define OSSL_CMP_PKIFAILUREINFO_notAuthorized 23 +# define OSSL_CMP_PKIFAILUREINFO_systemUnavail 24 +# define OSSL_CMP_PKIFAILUREINFO_systemFailure 25 +# define OSSL_CMP_PKIFAILUREINFO_duplicateCertReq 26 +# define OSSL_CMP_PKIFAILUREINFO_MAX 26 +# define OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN \ + ( (1<<(OSSL_CMP_PKIFAILUREINFO_MAX+1)) - 1) +# if OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN > INT_MAX +# error CMP_PKIFAILUREINFO_MAX bit pattern does not fit in type int +# endif + +typedef ASN1_BIT_STRING OSSL_CMP_PKIFAILUREINFO; + +# define OSSL_CMP_CTX_FAILINFO_badAlg (1 << 0) +# define OSSL_CMP_CTX_FAILINFO_badMessageCheck (1 << 1) +# define OSSL_CMP_CTX_FAILINFO_badRequest (1 << 2) +# define OSSL_CMP_CTX_FAILINFO_badTime (1 << 3) +# define OSSL_CMP_CTX_FAILINFO_badCertId (1 << 4) +# define OSSL_CMP_CTX_FAILINFO_badDataFormat (1 << 5) +# define OSSL_CMP_CTX_FAILINFO_wrongAuthority (1 << 6) +# define OSSL_CMP_CTX_FAILINFO_incorrectData (1 << 7) +# define OSSL_CMP_CTX_FAILINFO_missingTimeStamp (1 << 8) +# define OSSL_CMP_CTX_FAILINFO_badPOP (1 << 9) +# define OSSL_CMP_CTX_FAILINFO_certRevoked (1 << 10) +# define OSSL_CMP_CTX_FAILINFO_certConfirmed (1 << 11) +# define OSSL_CMP_CTX_FAILINFO_wrongIntegrity (1 << 12) +# define OSSL_CMP_CTX_FAILINFO_badRecipientNonce (1 << 13) +# define OSSL_CMP_CTX_FAILINFO_timeNotAvailable (1 << 14) +# define OSSL_CMP_CTX_FAILINFO_unacceptedPolicy (1 << 15) +# define OSSL_CMP_CTX_FAILINFO_unacceptedExtension (1 << 16) +# define OSSL_CMP_CTX_FAILINFO_addInfoNotAvailable (1 << 17) +# define OSSL_CMP_CTX_FAILINFO_badSenderNonce (1 << 18) +# define OSSL_CMP_CTX_FAILINFO_badCertTemplate (1 << 19) +# define OSSL_CMP_CTX_FAILINFO_signerNotTrusted (1 << 20) +# define OSSL_CMP_CTX_FAILINFO_transactionIdInUse (1 << 21) +# define OSSL_CMP_CTX_FAILINFO_unsupportedVersion (1 << 22) +# define OSSL_CMP_CTX_FAILINFO_notAuthorized (1 << 23) +# define OSSL_CMP_CTX_FAILINFO_systemUnavail (1 << 24) +# define OSSL_CMP_CTX_FAILINFO_systemFailure (1 << 25) +# define OSSL_CMP_CTX_FAILINFO_duplicateCertReq (1 << 26) + +/*- + * PKIStatus ::= INTEGER { + * accepted (0), + * -- you got exactly what you asked for + * grantedWithMods (1), + * -- you got something like what you asked for; the + * -- requester is responsible for ascertaining the differences + * rejection (2), + * -- you don't get it, more information elsewhere in the message + * waiting (3), + * -- the request body part has not yet been processed; expect to + * -- hear more later (note: proper handling of this status + * -- response MAY use the polling req/rep PKIMessages specified + * -- in Section 5.3.22; alternatively, polling in the underlying + * -- transport layer MAY have some utility in this regard) + * revocationWarning (4), + * -- this message contains a warning that a revocation is + * -- imminent + * revocationNotification (5), + * -- notification that a revocation has occurred + * keyUpdateWarning (6) + * -- update already done for the oldCertId specified in + * -- CertReqMsg + * } + */ +# define OSSL_CMP_PKISTATUS_accepted 0 +# define OSSL_CMP_PKISTATUS_grantedWithMods 1 +# define OSSL_CMP_PKISTATUS_rejection 2 +# define OSSL_CMP_PKISTATUS_waiting 3 +# define OSSL_CMP_PKISTATUS_revocationWarning 4 +# define OSSL_CMP_PKISTATUS_revocationNotification 5 +# define OSSL_CMP_PKISTATUS_keyUpdateWarning 6 + +typedef ASN1_INTEGER OSSL_CMP_PKISTATUS; +DECLARE_ASN1_ITEM(OSSL_CMP_PKISTATUS) + +# define OSSL_CMP_CERTORENCCERT_CERTIFICATE 0 +# define OSSL_CMP_CERTORENCCERT_ENCRYPTEDCERT 1 + +/* data type declarations */ +typedef struct OSSL_cmp_ctx_st OSSL_CMP_CTX; +typedef struct OSSL_cmp_pkiheader_st OSSL_CMP_PKIHEADER; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_PKIHEADER) +typedef struct OSSL_cmp_msg_st OSSL_CMP_MSG; +DECLARE_ASN1_ENCODE_FUNCTIONS(OSSL_CMP_MSG, OSSL_CMP_MSG, OSSL_CMP_MSG) +typedef struct OSSL_cmp_certstatus_st OSSL_CMP_CERTSTATUS; +DEFINE_STACK_OF(OSSL_CMP_CERTSTATUS) +typedef struct OSSL_cmp_itav_st OSSL_CMP_ITAV; +DEFINE_STACK_OF(OSSL_CMP_ITAV) +typedef struct OSSL_cmp_revrepcontent_st OSSL_CMP_REVREPCONTENT; +typedef struct OSSL_cmp_pkisi_st OSSL_CMP_PKISI; +DEFINE_STACK_OF(OSSL_CMP_PKISI) +typedef struct OSSL_cmp_certrepmessage_st OSSL_CMP_CERTREPMESSAGE; +DEFINE_STACK_OF(OSSL_CMP_CERTREPMESSAGE) +typedef struct OSSL_cmp_pollrep_st OSSL_CMP_POLLREP; +typedef STACK_OF(OSSL_CMP_POLLREP) OSSL_CMP_POLLREPCONTENT; +typedef struct OSSL_cmp_certresponse_st OSSL_CMP_CERTRESPONSE; +DEFINE_STACK_OF(OSSL_CMP_CERTRESPONSE) +typedef STACK_OF(ASN1_UTF8STRING) OSSL_CMP_PKIFREETEXT; + +/* from cmp_asn.c */ +OSSL_CMP_ITAV *OSSL_CMP_ITAV_create(ASN1_OBJECT *type, ASN1_TYPE *value); +void OSSL_CMP_ITAV_set0(OSSL_CMP_ITAV *itav, ASN1_OBJECT *type, + ASN1_TYPE *value); +ASN1_OBJECT *OSSL_CMP_ITAV_get0_type(const OSSL_CMP_ITAV *itav); +ASN1_TYPE *OSSL_CMP_ITAV_get0_value(const OSSL_CMP_ITAV *itav); +int OSSL_CMP_ITAV_push0_stack_item(STACK_OF(OSSL_CMP_ITAV) **itav_sk_p, + OSSL_CMP_ITAV *itav); +void OSSL_CMP_ITAV_free(OSSL_CMP_ITAV *itav); +void OSSL_CMP_MSG_free(OSSL_CMP_MSG *msg); +void OSSL_CMP_PKISI_free(OSSL_CMP_PKISI *si); +DECLARE_ASN1_DUP_FUNCTION(OSSL_CMP_MSG) + +# ifdef __cplusplus +} +# endif +# endif /* !defined OPENSSL_NO_CMP */ +#endif /* !defined OSSL_HEADER_CMP_H */ diff --git a/include/openssl/buffererr.h b/include/openssl/cmperr.h similarity index 51% copy from include/openssl/buffererr.h copy to include/openssl/cmperr.h index 7f2af2a..7c1402c 100644 --- a/include/openssl/buffererr.h +++ b/include/openssl/cmperr.h @@ -8,27 +8,25 @@ * https://www.openssl.org/source/license.html */ -#ifndef HEADER_BUFERR_H -# define HEADER_BUFERR_H +#ifndef HEADER_CMPERR_H +# define HEADER_CMPERR_H -# ifndef HEADER_SYMHACKS_H -# include -# endif +# include + +# ifndef OPENSSL_NO_CMP -# ifdef __cplusplus +# ifdef __cplusplus extern "C" -# endif -int ERR_load_BUF_strings(void); +# endif +int ERR_load_CMP_strings(void); /* - * BUF function codes. + * CMP function codes. */ -# define BUF_F_BUF_MEM_GROW 100 -# define BUF_F_BUF_MEM_GROW_CLEAN 105 -# define BUF_F_BUF_MEM_NEW 101 /* - * BUF reason codes. + * CMP reason codes. */ +# endif #endif diff --git a/include/openssl/crmf.h b/include/openssl/crmf.h index 737a49d..bc0c891 100644 --- a/include/openssl/crmf.h +++ b/include/openssl/crmf.h @@ -1,7 +1,7 @@ /*- - * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved. - * Copyright Nokia 2007-2018 - * Copyright Siemens AG 2015-2018 + * Copyright 2007-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright Nokia 2007-2019 + * Copyright Siemens AG 2015-2019 * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/include/openssl/err.h b/include/openssl/err.h index 7398029..f601eaf 100644 --- a/include/openssl/err.h +++ b/include/openssl/err.h @@ -99,6 +99,7 @@ typedef struct err_state_st { # define ERR_LIB_PROP 55 # define ERR_LIB_CRMF 56 # define ERR_LIB_PROV 57 +# define ERR_LIB_CMP 58 # define ERR_LIB_USER 128 @@ -133,6 +134,7 @@ typedef struct err_state_st { # define FIPSerr(f,r) ERR_PUT_error(ERR_LIB_FIPS,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define CMSerr(f,r) ERR_PUT_error(ERR_LIB_CMS,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define CRMFerr(f,r) ERR_PUT_error(ERR_LIB_CRMF,(f),(r),OPENSSL_FILE,OPENSSL_LINE) +# define CMPerr(f,r) ERR_PUT_error(ERR_LIB_CMP,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define TSerr(f,r) ERR_PUT_error(ERR_LIB_TS,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define HMACerr(f,r) ERR_PUT_error(ERR_LIB_HMAC,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define CTerr(f,r) ERR_PUT_error(ERR_LIB_CT,(f),(r),OPENSSL_FILE,OPENSSL_LINE) diff --git a/util/libcrypto.num b/util/libcrypto.num index 8af98df..e5799d2 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4664,147 +4664,161 @@ d2i_OSSL_CRMF_ENCRYPTEDVALUE 4619 3_0_0 EXIST::FUNCTION:CRMF i2d_OSSL_CRMF_ENCRYPTEDVALUE 4620 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_ENCRYPTEDVALUE_free 4621 3_0_0 EXIST::FUNCTION:CRMF OSSL_CRMF_ENCRYPTEDVALUE_new 4622 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_ENCRYPTEDVALUE_it 4623 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_ENCRYPTEDVALUE_it 4624 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF -OSSL_CRMF_ENCRYPTEDVALUE_it 4624 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF -d2i_OSSL_CRMF_MSG 4625 3_0_0 EXIST::FUNCTION:CRMF -i2d_OSSL_CRMF_MSG 4626 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_free 4627 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_new 4628 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_it 4629 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_MSG_it 4630 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF -OSSL_CRMF_MSG_it 4630 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF -d2i_OSSL_CRMF_PBMPARAMETER 4631 3_0_0 EXIST::FUNCTION:CRMF -i2d_OSSL_CRMF_PBMPARAMETER 4632 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_PBMPARAMETER_free 4633 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_PBMPARAMETER_new 4634 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_PBMPARAMETER_it 4635 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_PBMPARAMETER_it 4636 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF -OSSL_CRMF_PBMPARAMETER_it 4636 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF -d2i_OSSL_CRMF_CERTID 4637 3_0_0 EXIST::FUNCTION:CRMF -i2d_OSSL_CRMF_CERTID 4638 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTID_free 4639 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTID_new 4640 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTID_it 4641 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_CERTID_it 4642 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF -OSSL_CRMF_CERTID_it 4642 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF -d2i_OSSL_CRMF_PKIPUBLICATIONINFO 4643 3_0_0 EXIST::FUNCTION:CRMF -i2d_OSSL_CRMF_PKIPUBLICATIONINFO 4644 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_PKIPUBLICATIONINFO_free 4645 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_PKIPUBLICATIONINFO_new 4646 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_PKIPUBLICATIONINFO_it 4647 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_PKIPUBLICATIONINFO_it 4648 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF -OSSL_CRMF_PKIPUBLICATIONINFO_it 4648 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF -d2i_OSSL_CRMF_SINGLEPUBINFO 4649 3_0_0 EXIST::FUNCTION:CRMF -i2d_OSSL_CRMF_SINGLEPUBINFO 4650 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_SINGLEPUBINFO_free 4651 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_SINGLEPUBINFO_new 4652 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_SINGLEPUBINFO_it 4653 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_SINGLEPUBINFO_it 4654 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF -OSSL_CRMF_SINGLEPUBINFO_it 4654 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF -d2i_OSSL_CRMF_CERTTEMPLATE 4655 3_0_0 EXIST::FUNCTION:CRMF -i2d_OSSL_CRMF_CERTTEMPLATE 4656 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTTEMPLATE_free 4657 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTTEMPLATE_new 4658 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTTEMPLATE_it 4659 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_CERTTEMPLATE_it 4660 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF -OSSL_CRMF_CERTTEMPLATE_it 4660 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF -d2i_OSSL_CRMF_MSGS 4661 3_0_0 EXIST::FUNCTION:CRMF -i2d_OSSL_CRMF_MSGS 4662 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSGS_free 4663 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSGS_new 4664 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSGS_it 4665 3_0_0 NOEXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP -OSSL_CRMF_MSGS_it 4666 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF -OSSL_CRMF_MSGS_it 4666 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF -OSSL_CRMF_pbmp_new 4667 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_pbm_new 4668 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set1_regCtrl_regToken 4669 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set1_regCtrl_authenticator 4670 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo 4671 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set0_SinglePubInfo 4672 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set_PKIPublicationInfo_action 4673 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set1_regCtrl_pkiPublicationInfo 4674 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set1_regCtrl_protocolEncrKey 4675 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set1_regCtrl_oldCertID 4676 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTID_gen 4677 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set1_regInfo_utf8Pairs 4678 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set1_regInfo_certReq 4679 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set_validity 4680 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set_certReqId 4681 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_get_certReqId 4682 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_set0_extensions 4683 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_push0_extension 4684 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_create_popo 4685 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSGS_verify_popo 4686 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_MSG_get0_tmpl 4687 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTTEMPLATE_get0_serialNumber 4688 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTTEMPLATE_get0_issuer 4689 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_CERTTEMPLATE_fill 4690 3_0_0 EXIST::FUNCTION:CRMF -OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert 4691 3_0_0 EXIST::FUNCTION:CRMF -ERR_load_CRMF_strings 4692 3_0_0 EXIST::FUNCTION:CRMF -OSSL_PARAM_locate 4693 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_int 4694 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_uint 4695 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_long 4696 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_ulong 4697 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_int32 4698 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_uint32 4699 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_int64 4700 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_uint64 4701 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_size_t 4702 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_BN 4703 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_double 4704 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_utf8_string 4705 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_utf8_ptr 4706 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_octet_string 4707 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_octet_ptr 4708 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_int 4709 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_uint 4710 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_long 4711 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_ulong 4712 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_int32 4713 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_uint32 4714 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_int64 4715 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_uint64 4716 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_size_t 4717 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_int 4718 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_uint 4719 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_long 4720 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_ulong 4721 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_int32 4722 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_uint32 4723 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_int64 4724 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_uint64 4725 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_size_t 4726 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_double 4727 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_double 4728 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_BN 4729 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_BN 4730 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_utf8_string 4731 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_utf8_string 4732 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_octet_string 4733 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_octet_string 4734 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_utf8_ptr 4735 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_utf8_ptr 4736 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_get_octet_ptr 4737 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_set_octet_ptr 4738 3_0_0 EXIST::FUNCTION: -X509_set0_sm2_id 4739 3_0_0 EXIST::FUNCTION:SM2 -X509_get0_sm2_id 4740 3_0_0 EXIST::FUNCTION:SM2 -EVP_PKEY_get0_engine 4741 3_0_0 EXIST::FUNCTION:ENGINE -EVP_MD_upref 4742 3_0_0 EXIST::FUNCTION: -EVP_MD_fetch 4743 3_0_0 EXIST::FUNCTION: -EVP_set_default_properties 4744 3_0_0 EXIST::FUNCTION: -OSSL_PARAM_construct_end 4745 3_0_0 EXIST::FUNCTION: -EC_GROUP_check_named_curve 4746 3_0_0 EXIST::FUNCTION:EC -EVP_CIPHER_upref 4747 3_0_0 EXIST::FUNCTION: -EVP_CIPHER_fetch 4748 3_0_0 EXIST::FUNCTION: -EVP_CIPHER_mode 4749 3_0_0 EXIST::FUNCTION: -OPENSSL_info 4750 3_0_0 EXIST::FUNCTION: -EVP_KDF_CTX_new 4751 3_0_0 EXIST::FUNCTION: -EVP_KDF_CTX_kdf 4752 3_0_0 EXIST::FUNCTION: -EVP_KDF_nid 4753 3_0_0 EXIST::FUNCTION: -EVP_get_kdfbyname 4754 3_0_0 EXIST::FUNCTION: -i2d_KeyParams 4755 3_0_0 EXIST::FUNCTION: -d2i_KeyParams 4756 3_0_0 EXIST::FUNCTION: -i2d_KeyParams_bio 4757 3_0_0 EXIST::FUNCTION: -d2i_KeyParams_bio 4758 3_0_0 EXIST::FUNCTION: +OSSL_CRMF_ENCRYPTEDVALUE_it 4623 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_ENCRYPTEDVALUE_it 4623 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_MSG 4624 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_MSG 4625 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_free 4626 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_new 4627 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_it 4628 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_MSG_it 4628 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_PBMPARAMETER 4629 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_PBMPARAMETER 4630 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PBMPARAMETER_free 4631 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PBMPARAMETER_new 4632 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PBMPARAMETER_it 4633 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_PBMPARAMETER_it 4633 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_CERTID 4634 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_CERTID 4635 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTID_free 4636 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTID_new 4637 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTID_it 4638 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_CERTID_it 4638 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_PKIPUBLICATIONINFO 4639 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_PKIPUBLICATIONINFO 4640 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PKIPUBLICATIONINFO_free 4641 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PKIPUBLICATIONINFO_new 4642 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_PKIPUBLICATIONINFO_it 4643 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_PKIPUBLICATIONINFO_it 4643 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_SINGLEPUBINFO 4644 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_SINGLEPUBINFO 4645 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_SINGLEPUBINFO_free 4646 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_SINGLEPUBINFO_new 4647 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_SINGLEPUBINFO_it 4648 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_SINGLEPUBINFO_it 4648 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_CERTTEMPLATE 4649 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_CERTTEMPLATE 4650 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_free 4651 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_new 4652 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_it 4653 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_CERTTEMPLATE_it 4653 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +d2i_OSSL_CRMF_MSGS 4654 3_0_0 EXIST::FUNCTION:CRMF +i2d_OSSL_CRMF_MSGS 4655 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSGS_free 4656 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSGS_new 4657 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSGS_it 4658 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CRMF +OSSL_CRMF_MSGS_it 4658 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CRMF +OSSL_CRMF_pbmp_new 4659 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_pbm_new 4660 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_regToken 4661 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_authenticator 4662 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo 4663 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set0_SinglePubInfo 4664 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set_PKIPublicationInfo_action 4665 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_pkiPublicationInfo 4666 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_protocolEncrKey 4667 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regCtrl_oldCertID 4668 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTID_gen 4669 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regInfo_utf8Pairs 4670 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set1_regInfo_certReq 4671 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set_validity 4672 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set_certReqId 4673 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_get_certReqId 4674 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_set0_extensions 4675 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_push0_extension 4676 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_create_popo 4677 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSGS_verify_popo 4678 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_MSG_get0_tmpl 4679 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_get0_serialNumber 4680 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_get0_issuer 4681 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_CERTTEMPLATE_fill 4682 3_0_0 EXIST::FUNCTION:CRMF +OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert 4683 3_0_0 EXIST::FUNCTION:CRMF +ERR_load_CRMF_strings 4684 3_0_0 EXIST::FUNCTION:CRMF +OSSL_PARAM_locate 4685 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_int 4686 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_uint 4687 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_long 4688 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_ulong 4689 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_int32 4690 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_uint32 4691 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_int64 4692 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_uint64 4693 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_size_t 4694 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_BN 4695 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_double 4696 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_utf8_string 4697 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_utf8_ptr 4698 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_octet_string 4699 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_octet_ptr 4700 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_int 4701 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_uint 4702 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_long 4703 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_ulong 4704 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_int32 4705 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_uint32 4706 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_int64 4707 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_uint64 4708 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_size_t 4709 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_int 4710 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_uint 4711 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_long 4712 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_ulong 4713 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_int32 4714 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_uint32 4715 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_int64 4716 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_uint64 4717 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_size_t 4718 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_double 4719 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_double 4720 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_BN 4721 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_BN 4722 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_utf8_string 4723 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_utf8_string 4724 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_octet_string 4725 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_octet_string 4726 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_utf8_ptr 4727 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_utf8_ptr 4728 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_get_octet_ptr 4729 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_set_octet_ptr 4730 3_0_0 EXIST::FUNCTION: +X509_set0_sm2_id 4731 3_0_0 EXIST::FUNCTION:SM2 +X509_get0_sm2_id 4732 3_0_0 EXIST::FUNCTION:SM2 +EVP_PKEY_get0_engine 4733 3_0_0 EXIST::FUNCTION:ENGINE +EVP_MD_upref 4734 3_0_0 EXIST::FUNCTION: +EVP_MD_fetch 4735 3_0_0 EXIST::FUNCTION: +EVP_set_default_properties 4736 3_0_0 EXIST::FUNCTION: +OSSL_PARAM_construct_end 4737 3_0_0 EXIST::FUNCTION: +EC_GROUP_check_named_curve 4738 3_0_0 EXIST::FUNCTION:EC +EVP_CIPHER_upref 4739 3_0_0 EXIST::FUNCTION: +EVP_CIPHER_fetch 4740 3_0_0 EXIST::FUNCTION: +EVP_CIPHER_mode 4741 3_0_0 EXIST::FUNCTION: +OPENSSL_info 4742 3_0_0 EXIST::FUNCTION: +EVP_KDF_CTX_new 4743 3_0_0 EXIST::FUNCTION: +EVP_KDF_CTX_kdf 4744 3_0_0 EXIST::FUNCTION: +EVP_KDF_nid 4745 3_0_0 EXIST::FUNCTION: +EVP_get_kdfbyname 4746 3_0_0 EXIST::FUNCTION: +i2d_KeyParams 4747 3_0_0 EXIST::FUNCTION: +d2i_KeyParams 4748 3_0_0 EXIST::FUNCTION: +i2d_KeyParams_bio 4749 3_0_0 EXIST::FUNCTION: +d2i_KeyParams_bio 4750 3_0_0 EXIST::FUNCTION: +OSSL_CMP_PKISTATUS_it 4751 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP +OSSL_CMP_PKISTATUS_it 4751 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP +d2i_OSSL_CMP_PKIHEADER 4752 3_0_0 EXIST::FUNCTION:CMP +i2d_OSSL_CMP_PKIHEADER 4753 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_PKIHEADER_free 4754 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_PKIHEADER_new 4755 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_PKIHEADER_it 4756 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP +OSSL_CMP_PKIHEADER_it 4756 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP +d2i_OSSL_CMP_MSG 4757 3_0_0 EXIST::FUNCTION:CMP +i2d_OSSL_CMP_MSG 4758 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_MSG_it 4759 3_0_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:CMP +OSSL_CMP_MSG_it 4759 3_0_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:CMP +OSSL_CMP_ITAV_create 4760 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_ITAV_set0 4761 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_ITAV_get0_type 4762 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_ITAV_get0_value 4763 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_ITAV_push0_stack_item 4764 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_ITAV_free 4765 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_MSG_free 4766 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_PKISI_free 4767 3_0_0 EXIST::FUNCTION:CMP +OSSL_CMP_MSG_dup 4768 3_0_0 EXIST::FUNCTION:CMP +ERR_load_CMP_strings 4769 3_0_0 EXIST::FUNCTION:CMP From matt at openssl.org Thu May 30 10:43:00 2019 From: matt at openssl.org (Matt Caswell) Date: Thu, 30 May 2019 10:43:00 +0000 Subject: [openssl] master update Message-ID: <1559212980.327655.9532.nullmailer@dev.openssl.org> The branch master has been updated via 03da376ff7504c63a1d00d57cf41bd7b7e93ff65 (commit) from 8869ad4a39f13307ab710c1c53d97a46e144aef0 (commit) - Log ----------------------------------------------------------------- commit 03da376ff7504c63a1d00d57cf41bd7b7e93ff65 Author: agnosticdev Date: Wed May 29 10:27:26 2019 -0500 issue-8998: Ensure that the alert is generated and reaches the remote Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9041) ----------------------------------------------------------------------- Summary of changes: ssl/d1_msg.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/ssl/d1_msg.c b/ssl/d1_msg.c index 0891d94..0dc8361 100644 --- a/ssl/d1_msg.c +++ b/ssl/d1_msg.c @@ -52,8 +52,7 @@ int dtls1_dispatch_alert(SSL *s) s->s3.alert_dispatch = 1; /* fprintf( stderr, "not done with alert\n" ); */ } else { - if (s->s3.send_alert[0] == SSL3_AL_FATAL) - (void)BIO_flush(s->wbio); + (void)BIO_flush(s->wbio); if (s->msg_callback) s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3.send_alert, From matt at openssl.org Thu May 30 10:43:16 2019 From: matt at openssl.org (Matt Caswell) Date: Thu, 30 May 2019 10:43:16 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1559212996.009604.10658.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via e9ad1e00e1f02502eea5f99cfe8463bc93fac3cf (commit) from 15d7e7997e219fc5fef3f6003cc6bd7b2e7379d4 (commit) - Log ----------------------------------------------------------------- commit e9ad1e00e1f02502eea5f99cfe8463bc93fac3cf Author: agnosticdev Date: Wed May 29 10:27:26 2019 -0500 issue-8998: Ensure that the alert is generated and reaches the remote Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9041) (cherry picked from commit 03da376ff7504c63a1d00d57cf41bd7b7e93ff65) ----------------------------------------------------------------------- Summary of changes: ssl/d1_msg.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/ssl/d1_msg.c b/ssl/d1_msg.c index 5906e88..aecd321 100644 --- a/ssl/d1_msg.c +++ b/ssl/d1_msg.c @@ -52,8 +52,7 @@ int dtls1_dispatch_alert(SSL *s) s->s3->alert_dispatch = 1; /* fprintf( stderr, "not done with alert\n" ); */ } else { - if (s->s3->send_alert[0] == SSL3_AL_FATAL) - (void)BIO_flush(s->wbio); + (void)BIO_flush(s->wbio); if (s->msg_callback) s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, From builds at travis-ci.org Thu May 30 10:44:59 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 May 2019 10:44:59 +0000 Subject: Still Failing: openssl/openssl#25423 (master - 8869ad4) In-Reply-To: Message-ID: <5cefb42ae23b3_43fe85953df285911b@defcd346-2b0b-4489-b357-5acb761e3ff5.mail> Build Update for openssl/openssl ------------------------------------- Build: #25423 Status: Still Failing Duration: 20 mins and 49 secs Commit: 8869ad4 (master) Author: Andreas Kretschmer Message: Certificate Management Protocol (CMP, RFC 4210) extension to OpenSSL Also includes CRMF (RFC 4211) and HTTP transfer (RFC 6712) CMP and CRMF API is added to libcrypto, and the "cmp" app to the openssl CLI. Adds extensive man pages and tests. Integration into build scripts. Incremental pull request based on OpenSSL commit 1362190b1b78 of 2018-09-26 3rd chunk: CMP ASN.1 structures (in crypto/cmp/cmp_asn.c) and related files Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8669) View the changeset: https://github.com/openssl/openssl/compare/cec3901aa2ad...8869ad4a39f1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/539154986?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu May 30 11:04:35 2019 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 May 2019 11:04:35 +0000 Subject: Still Failing: openssl/openssl#25424 (master - 03da376) In-Reply-To: Message-ID: <5cefb8c32e0d6_43f99f933066c12268@5bf3e871-8afc-4072-b457-4c89a77af8ad.mail> Build Update for openssl/openssl ------------------------------------- Build: #25424 Status: Still Failing Duration: 20 mins and 58 secs Commit: 03da376 (master) Author: agnosticdev Message: issue-8998: Ensure that the alert is generated and reaches the remote Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9041) View the changeset: https://github.com/openssl/openssl/compare/8869ad4a39f1...03da376ff750 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/539161959?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 30 14:10:19 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 30 May 2019 14:10:19 +0000 Subject: Build failed: openssl master.24846 Message-ID: <20190530141019.1.037387E7DF29E493@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu May 30 19:26:25 2019 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 30 May 2019 19:26:25 +0000 Subject: Build completed: openssl master.24847 Message-ID: <20190530192625.1.7E4886474A165B4C@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Fri May 31 06:22:25 2019 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 31 May 2019 06:22:25 +0000 Subject: Still FAILED build of OpenSSL branch master with options -d enable-fuzz-afl no-shared Message-ID: <1559283745.926761.16692.nullmailer@run.openssl.org> Platform and configuration command: $ uname -a Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux $ CC=afl-clang-fast ../openssl/config -d enable-fuzz-afl no-shared Commit log since last time: 03da376ff7 issue-8998: Ensure that the alert is generated and reaches the remote 8869ad4a39 Certificate Management Protocol (CMP, RFC 4210) extension to OpenSSL Also includes CRMF (RFC 4211) and HTTP transfer (RFC 6712) cec3901aa2 Add man 7 page about properties. Build log ended with (last 100 lines): /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:357: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_pop_free': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:359: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:359: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:361: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:366: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:366: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:367: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:365: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:371: more undefined references to `__afl_prev_loc' follow crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_num': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:379: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:381: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:381: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_value': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:384: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:384: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:386: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:388: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:389: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_set': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:391: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:391: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:393: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:395: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:398: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_sort': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:400: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:400: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:402: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:402: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:403: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:404: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:405: undefined reference to `__afl_prev_loc' crypto/stack/fips-dso-stack.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:407: more undefined references to `__afl_prev_loc' follow crypto/stack/fips-dso-stack.o: In function `OPENSSL_sk_is_sorted': /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:409: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:411: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/crypto/stack/stack.c:411: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_newctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:43: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_final': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:31: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:35: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:36: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:41: undefined reference to `__afl_prev_loc' providers/common/digests/fips-dso-sha2.o: In function `sha256_freectx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:50: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_dupctx': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:57: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:69: undefined reference to `__afl_area_ptr' providers/common/digests/fips-dso-sha2.o: In function `sha256_block_size': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/common/digests/sha2.c:74: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `OSSL_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:138: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:138: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:141: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:135: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:145: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:151: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:154: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:(.text+0x154): more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_intern_provider_init': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:191: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `ERR_put_error': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:200: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:200: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `ERR_add_error_data': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:212: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:212: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `ERR_add_error_vdata': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:219: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:219: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_param_types': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:72: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:72: undefined reference to `__afl_area_ptr' providers/fips/fips-dso-fipsprov.o: In function `fips_get_params': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:77: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:77: undefined reference to `__afl_area_ptr' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:83: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:85: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:86: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:88: undefined reference to `__afl_prev_loc' /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:89: undefined reference to `__afl_prev_loc' providers/fips/fips-dso-fipsprov.o:/home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:92: more undefined references to `__afl_prev_loc' follow providers/fips/fips-dso-fipsprov.o: In function `fips_query': /home/openssl/run-checker/enable-fuzz-afl/../openssl/providers/fips/fipsprov.c:102: undefined reference to `__afl_area_ptr' clang: error: linker command failed with exit code 1 (use -v to see invocation) Makefile:6986: recipe for target 'providers/fips.so' failed make[1]: *** [providers/fips.so] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/enable-fuzz-afl' Makefile:165: recipe for target 'all' failed make: *** [all] Error 2 From matthias.st.pierre at ncp-e.com Fri May 31 09:51:17 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Fri, 31 May 2019 09:51:17 +0000 Subject: [openssl] master update Message-ID: <1559296277.503744.8511.nullmailer@dev.openssl.org> The branch master has been updated via 3c9a8d4a5155e1b02fab63ea97b8131eadda8320 (commit) from 03da376ff7504c63a1d00d57cf41bd7b7e93ff65 (commit) - Log ----------------------------------------------------------------- commit 3c9a8d4a5155e1b02fab63ea97b8131eadda8320 Author: Sambit Kumar Dash Date: Fri May 31 02:53:02 2019 +0530 Update EVP_VerifyInit.pod Method name correction. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9052) ----------------------------------------------------------------------- Summary of changes: doc/man3/EVP_VerifyInit.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/man3/EVP_VerifyInit.pod b/doc/man3/EVP_VerifyInit.pod index b60c31c..654c6bc 100644 --- a/doc/man3/EVP_VerifyInit.pod +++ b/doc/man3/EVP_VerifyInit.pod @@ -72,7 +72,7 @@ data have been passed through EVP_SignUpdate(). It is not possible to change the signing parameters using these function. -The previous two bugs are fixed in the newer EVP_VerifyDigest*() function. +The previous two bugs are fixed in the newer EVP_DigestVerify*() function. =head1 SEE ALSO From matthias.st.pierre at ncp-e.com Fri May 31 09:52:00 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Fri, 31 May 2019 09:52:00 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1559296320.904584.26911.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 8d5c80539df8f306798f416f19512f892687d84a (commit) from e9ad1e00e1f02502eea5f99cfe8463bc93fac3cf (commit) - Log ----------------------------------------------------------------- commit 8d5c80539df8f306798f416f19512f892687d84a Author: Sambit Kumar Dash Date: Fri May 31 02:53:02 2019 +0530 Update EVP_VerifyInit.pod Method name correction. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9052) (cherry picked from commit 3c9a8d4a5155e1b02fab63ea97b8131eadda8320) ----------------------------------------------------------------------- Summary of changes: doc/man3/EVP_VerifyInit.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/man3/EVP_VerifyInit.pod b/doc/man3/EVP_VerifyInit.pod index f868258..3f36e00 100644 --- a/doc/man3/EVP_VerifyInit.pod +++ b/doc/man3/EVP_VerifyInit.pod @@ -72,7 +72,7 @@ data have been passed through EVP_SignUpdate(). It is not possible to change the signing parameters using these function. -The previous two bugs are fixed in the newer EVP_VerifyDigest*() function. +The previous two bugs are fixed in the newer EVP_DigestVerify*() function. =head1 SEE ALSO From levitte at openssl.org Fri May 31 10:05:31 2019 From: levitte at openssl.org (Richard Levitte) Date: Fri, 31 May 2019 10:05:31 +0000 Subject: [openssl] master update Message-ID: <1559297131.797469.3209.nullmailer@dev.openssl.org> The branch master has been updated via 24626a47fb5fbb8b120e0ba696c8f173b9ad5d3c (commit) from 3c9a8d4a5155e1b02fab63ea97b8131eadda8320 (commit) - Log ----------------------------------------------------------------- commit 24626a47fb5fbb8b120e0ba696c8f173b9ad5d3c Author: Richard Levitte Date: Fri May 31 10:53:12 2019 +0200 Constify OSSL_PROVIDER getter input parameters Some OSSL_PROVIDER getters took a non-const OSSL_PROVIDER parameter. There's no reason to do so. Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/9054) ----------------------------------------------------------------------- Summary of changes: crypto/provider.c | 5 +++-- crypto/provider_core.c | 8 ++++---- include/internal/provider.h | 8 ++++---- include/openssl/provider.h | 5 +++-- 4 files changed, 14 insertions(+), 12 deletions(-) diff --git a/crypto/provider.c b/crypto/provider.c index 823d5dd..2495024 100644 --- a/crypto/provider.c +++ b/crypto/provider.c @@ -35,12 +35,13 @@ int OSSL_PROVIDER_unload(OSSL_PROVIDER *prov) return 1; } -const OSSL_ITEM *OSSL_PROVIDER_get_param_types(OSSL_PROVIDER *prov) +const OSSL_ITEM *OSSL_PROVIDER_get_param_types(const OSSL_PROVIDER *prov) { return ossl_provider_get_param_types(prov); } -int OSSL_PROVIDER_get_params(OSSL_PROVIDER *prov, const OSSL_PARAM params[]) +int OSSL_PROVIDER_get_params(const OSSL_PROVIDER *prov, + const OSSL_PARAM params[]) { return ossl_provider_get_params(prov, params); } diff --git a/crypto/provider_core.c b/crypto/provider_core.c index d17ff93..837f4b5 100644 --- a/crypto/provider_core.c +++ b/crypto/provider_core.c @@ -575,17 +575,17 @@ int ossl_provider_set_fallback(OSSL_PROVIDER *prov) } /* Getters of Provider Object data */ -const char *ossl_provider_name(OSSL_PROVIDER *prov) +const char *ossl_provider_name(const OSSL_PROVIDER *prov) { return prov->name; } -const DSO *ossl_provider_dso(OSSL_PROVIDER *prov) +const DSO *ossl_provider_dso(const OSSL_PROVIDER *prov) { return prov->module; } -const char *ossl_provider_module_name(OSSL_PROVIDER *prov) +const char *ossl_provider_module_name(const OSSL_PROVIDER *prov) { #ifdef FIPS_MODE return NULL; @@ -594,7 +594,7 @@ const char *ossl_provider_module_name(OSSL_PROVIDER *prov) #endif } -const char *ossl_provider_module_path(OSSL_PROVIDER *prov) +const char *ossl_provider_module_path(const OSSL_PROVIDER *prov) { #ifdef FIPS_MODE return NULL; diff --git a/include/internal/provider.h b/include/internal/provider.h index 7b05313..f48c758 100644 --- a/include/internal/provider.h +++ b/include/internal/provider.h @@ -55,10 +55,10 @@ int ossl_provider_forall_loaded(OPENSSL_CTX *, void *cbdata); /* Getters for other library functions */ -const char *ossl_provider_name(OSSL_PROVIDER *prov); -const DSO *ossl_provider_dso(OSSL_PROVIDER *prov); -const char *ossl_provider_module_name(OSSL_PROVIDER *prov); -const char *ossl_provider_module_path(OSSL_PROVIDER *prov); +const char *ossl_provider_name(const OSSL_PROVIDER *prov); +const DSO *ossl_provider_dso(const OSSL_PROVIDER *prov); +const char *ossl_provider_module_name(const OSSL_PROVIDER *prov); +const char *ossl_provider_module_path(const OSSL_PROVIDER *prov); /* Thin wrappers around calls to the provider */ void ossl_provider_teardown(const OSSL_PROVIDER *prov); diff --git a/include/openssl/provider.h b/include/openssl/provider.h index 7dc5b8a..ce75ee9 100644 --- a/include/openssl/provider.h +++ b/include/openssl/provider.h @@ -20,8 +20,9 @@ extern "C" { OSSL_PROVIDER *OSSL_PROVIDER_load(OPENSSL_CTX *, const char *name); int OSSL_PROVIDER_unload(OSSL_PROVIDER *prov); -const OSSL_ITEM *OSSL_PROVIDER_get_param_types(OSSL_PROVIDER *prov); -int OSSL_PROVIDER_get_params(OSSL_PROVIDER *prov, const OSSL_PARAM params[]); +const OSSL_ITEM *OSSL_PROVIDER_get_param_types(const OSSL_PROVIDER *prov); +int OSSL_PROVIDER_get_params(const OSSL_PROVIDER *prov, + const OSSL_PARAM params[]); /* Add a built in providers */ int OSSL_PROVIDER_add_builtin(OPENSSL_CTX *, const char *name, From matthias.st.pierre at ncp-e.com Fri May 31 10:24:46 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Fri, 31 May 2019 10:24:46 +0000 Subject: [openssl] master update Message-ID: <1559298286.633634.8538.nullmailer@dev.openssl.org> The branch master has been updated via 3527cfcf283d2ee2e14e85f8e432eb1bcc687dbe (commit) from 24626a47fb5fbb8b120e0ba696c8f173b9ad5d3c (commit) - Log ----------------------------------------------------------------- commit 3527cfcf283d2ee2e14e85f8e432eb1bcc687dbe Author: Sambit Kumar Dash Date: Thu May 2 23:53:04 2019 +0530 Update X509_STORE_new.pod Minor typo. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8866) ----------------------------------------------------------------------- Summary of changes: doc/man3/X509_STORE_new.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/man3/X509_STORE_new.pod b/doc/man3/X509_STORE_new.pod index 1ef3a71..ccc3b06 100644 --- a/doc/man3/X509_STORE_new.pod +++ b/doc/man3/X509_STORE_new.pod @@ -23,7 +23,7 @@ X509_STORE_up_ref() increments the reference count associated with the X509_STORE object. X509_STORE_lock() locks the store from modification by other threads, -X509_STORE_unlock() locks it. +X509_STORE_unlock() unlocks it. X509_STORE_free() frees up a single X509_STORE object. From matthias.st.pierre at ncp-e.com Fri May 31 10:25:18 2019 From: matthias.st.pierre at ncp-e.com (matthias.st.pierre at ncp-e.com) Date: Fri, 31 May 2019 10:25:18 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1559298318.570251.20026.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via d2b736df0e2135371a23799cab5ed63f2fb9ea0a (commit) from 8d5c80539df8f306798f416f19512f892687d84a (commit) - Log ----------------------------------------------------------------- commit d2b736df0e2135371a23799cab5ed63f2fb9ea0a Author: Sambit Kumar Dash Date: Thu May 2 23:53:04 2019 +0530 Update X509_STORE_new.pod Minor typo. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8866) (cherry picked from commit 3527cfcf283d2ee2e14e85f8e432eb1bcc687dbe) ----------------------------------------------------------------------- Summary of changes: doc/man3/X509_STORE_new.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/man3/X509_STORE_new.pod b/doc/man3/X509_STORE_new.pod index b3bc96e..2b6ac18 100644 --- a/doc/man3/X509_STORE_new.pod +++ b/doc/man3/X509_STORE_new.pod @@ -23,7 +23,7 @@ X509_STORE_up_ref() increments the reference count associated with the X509_STORE object. X509_STORE_lock() locks the store from modification by other threads, -X509_STORE_unlock() locks it. +X509_STORE_unlock() unlocks it. X509_STORE_free() frees up a single X509_STORE object. From builds at travis-ci.org Fri May 31 10:10:46 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 31 May 2019 10:10:46 +0000 Subject: Still Failing: openssl/openssl#25436 (master - 3c9a8d4) In-Reply-To: Message-ID: <5cf0fda5ef630_43fe592c3206419474@59fa3b47-a41e-435f-af1b-155cbabdcf84.mail> Build Update for openssl/openssl ------------------------------------- Build: #25436 Status: Still Failing Duration: 18 mins and 39 secs Commit: 3c9a8d4 (master) Author: Sambit Kumar Dash Message: Update EVP_VerifyInit.pod Method name correction. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9052) View the changeset: https://github.com/openssl/openssl/compare/03da376ff750...3c9a8d4a5155 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/539631860?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From tmraz at fedoraproject.org Fri May 31 10:47:07 2019 From: tmraz at fedoraproject.org (tmraz at fedoraproject.org) Date: Fri, 31 May 2019 10:47:07 +0000 Subject: [openssl] master update Message-ID: <1559299627.653248.6727.nullmailer@dev.openssl.org> The branch master has been updated via fdbb3a865575136f3b432690357423c2512831fa (commit) from 3527cfcf283d2ee2e14e85f8e432eb1bcc687dbe (commit) - Log ----------------------------------------------------------------- commit fdbb3a865575136f3b432690357423c2512831fa Author: Retropotenza Date: Fri May 31 12:43:24 2019 +0200 Fix CHECK_BSD_STYLE_MACROS for OpenBSD and cryptodev-linux CLA: trivial Fixes #8911 Reviewed-by: Richard Levitte Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/8866) ----------------------------------------------------------------------- Summary of changes: engines/e_devcrypto.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/engines/e_devcrypto.c b/engines/e_devcrypto.c index b1e8709..ac237cd 100644 --- a/engines/e_devcrypto.c +++ b/engines/e_devcrypto.c @@ -25,7 +25,7 @@ /* #define ENGINE_DEVCRYPTO_DEBUG */ -#ifdef CRYPTO_ALGORITHM_MIN +#if CRYPTO_ALGORITHM_MIN < CRYPTO_ALGORITHM_MAX # define CHECK_BSD_STYLE_MACROS #endif From tmraz at fedoraproject.org Fri May 31 10:52:24 2019 From: tmraz at fedoraproject.org (tmraz at fedoraproject.org) Date: Fri, 31 May 2019 10:52:24 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1559299944.880521.11130.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 3268087d2cca5f5a882c9620849a12915a4ab0f1 (commit) from d2b736df0e2135371a23799cab5ed63f2fb9ea0a (commit) - Log ----------------------------------------------------------------- commit 3268087d2cca5f5a882c9620849a12915a4ab0f1 Author: Retropotenza Date: Fri May 31 12:43:24 2019 +0200 Fix CHECK_BSD_STYLE_MACROS for OpenBSD and cryptodev-linux CLA: trivial Fixes #8911 Reviewed-by: Richard Levitte Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/8866) (cherry picked from commit fdbb3a865575136f3b432690357423c2512831fa) ----------------------------------------------------------------------- Summary of changes: crypto/engine/eng_devcrypto.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/engine/eng_devcrypto.c b/crypto/engine/eng_devcrypto.c index 717d7c2..a727c6f 100644 --- a/crypto/engine/eng_devcrypto.c +++ b/crypto/engine/eng_devcrypto.c @@ -26,7 +26,7 @@ /* #define ENGINE_DEVCRYPTO_DEBUG */ -#ifdef CRYPTO_ALGORITHM_MIN +#if CRYPTO_ALGORITHM_MIN < CRYPTO_ALGORITHM_MAX # define CHECK_BSD_STYLE_MACROS #endif From builds at travis-ci.org Fri May 31 10:44:03 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 31 May 2019 10:44:03 +0000 Subject: Still Failing: openssl/openssl#25439 (master - 24626a4) In-Reply-To: Message-ID: <5cf1057333531_43fcd8ce420489529e@79d2f8ed-d1ad-49fe-a772-030e5cd6a23f.mail> Build Update for openssl/openssl ------------------------------------- Build: #25439 Status: Still Failing Duration: 22 mins and 3 secs Commit: 24626a4 (master) Author: Richard Levitte Message: Constify OSSL_PROVIDER getter input parameters Some OSSL_PROVIDER getters took a non-const OSSL_PROVIDER parameter. There's no reason to do so. Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/9054) View the changeset: https://github.com/openssl/openssl/compare/3c9a8d4a5155...24626a47fb5f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/539637362?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri May 31 10:58:49 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 31 May 2019 10:58:49 +0000 Subject: Still Failing: openssl/openssl#25440 (master - 3527cfc) In-Reply-To: Message-ID: <5cf108e93c17c_43faabcd098f435114@0a721da0-7c5b-4f3f-84f6-8a80393a7fc9.mail> Build Update for openssl/openssl ------------------------------------- Build: #25440 Status: Still Failing Duration: 27 mins and 56 secs Commit: 3527cfc (master) Author: Sambit Kumar Dash Message: Update X509_STORE_new.pod Minor typo. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8866) View the changeset: https://github.com/openssl/openssl/compare/24626a47fb5f...3527cfcf283d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/539643715?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri May 31 11:23:08 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 31 May 2019 11:23:08 +0000 Subject: Still Failing: openssl/openssl#25442 (master - fdbb3a8) In-Reply-To: Message-ID: <5cf10e9bbbee8_43faabdcb466443133@0a721da0-7c5b-4f3f-84f6-8a80393a7fc9.mail> Build Update for openssl/openssl ------------------------------------- Build: #25442 Status: Still Failing Duration: 26 mins and 41 secs Commit: fdbb3a8 (master) Author: Retropotenza Message: Fix CHECK_BSD_STYLE_MACROS for OpenBSD and cryptodev-linux CLA: trivial Fixes #8911 Reviewed-by: Richard Levitte Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/8866) View the changeset: https://github.com/openssl/openssl/compare/3527cfcf283d...fdbb3a865575 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/539651636?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri May 31 12:29:38 2019 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 31 May 2019 12:29:38 +0000 Subject: Build failed: openssl master.24863 Message-ID: <20190531122938.1.46FD09AED42E2B18@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri May 31 12:34:43 2019 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 31 May 2019 12:34:43 +0000 Subject: Build failed: openssl master.24864 Message-ID: <20190531123443.1.ED7E642ABCE762FC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri May 31 13:50:30 2019 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 31 May 2019 13:50:30 +0000 Subject: Build completed: openssl master.24865 Message-ID: <20190531135030.1.BCBC9E92CB298AE0@appveyor.com> An HTML attachment was scrubbed... URL: From davidben at google.com Fri May 31 22:20:57 2019 From: davidben at google.com (davidben at google.com) Date: Fri, 31 May 2019 22:20:57 +0000 Subject: [openssl] master update Message-ID: <1559341257.388642.30482.nullmailer@dev.openssl.org> The branch master has been updated via 8be6a4ed02297f380bbea269f2e1c08a592444bc (commit) from fdbb3a865575136f3b432690357423c2512831fa (commit) - Log ----------------------------------------------------------------- commit 8be6a4ed02297f380bbea269f2e1c08a592444bc Author: David Benjamin Date: Thu May 30 17:01:10 2019 -0400 Fix various mistakes in ec_GFp_nistp_recode_scalar_bits comment. Reviewed-by: Nicola Tuveri Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9050) ----------------------------------------------------------------------- Summary of changes: crypto/ec/ecp_nistputil.c | 24 ++++++++++++------------ 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/crypto/ec/ecp_nistputil.c b/crypto/ec/ecp_nistputil.c index 82cca66..0715370 100644 --- a/crypto/ec/ecp_nistputil.c +++ b/crypto/ec/ecp_nistputil.c @@ -158,13 +158,13 @@ void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array, * of a nonnegative integer (b_k in {0, 1}), rewrite it in digits 0, 1, -1 * by using bit-wise subtraction as follows: * - * b_k b_(k-1) ... b_2 b_1 b_0 - * - b_k ... b_3 b_2 b_1 b_0 - * ------------------------------------- - * s_k b_(k-1) ... s_3 s_2 s_1 s_0 + * b_k b_(k-1) ... b_2 b_1 b_0 + * - b_k ... b_3 b_2 b_1 b_0 + * ----------------------------------------- + * s_(k+1) s_k ... s_3 s_2 s_1 s_0 * * A left-shift followed by subtraction of the original value yields a new - * representation of the same value, using signed bits s_i = b_(i+1) - b_i. + * representation of the same value, using signed bits s_i = b_(i-1) - b_i. * This representation from Booth's paper has since appeared in the * literature under a variety of different names including "reversed binary * form", "alternating greedy expansion", "mutual opposite form", and @@ -188,7 +188,7 @@ void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array, * (1961), pp. 67-91), in a radix-2^5 setting. That is, we always combine five * signed bits into a signed digit: * - * s_(4j + 4) s_(4j + 3) s_(4j + 2) s_(4j + 1) s_(4j) + * s_(5j + 4) s_(5j + 3) s_(5j + 2) s_(5j + 1) s_(5j) * * The sign-alternating property implies that the resulting digit values are * integers from -16 to 16. @@ -196,14 +196,14 @@ void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array, * Of course, we don't actually need to compute the signed digits s_i as an * intermediate step (that's just a nice way to see how this scheme relates * to the wNAF): a direct computation obtains the recoded digit from the - * six bits b_(4j + 4) ... b_(4j - 1). + * six bits b_(5j + 4) ... b_(5j - 1). * - * This function takes those five bits as an integer (0 .. 63), writing the + * This function takes those six bits as an integer (0 .. 63), writing the * recoded digit to *sign (0 for positive, 1 for negative) and *digit (absolute - * value, in the range 0 .. 8). Note that this integer essentially provides the - * input bits "shifted to the left" by one position: for example, the input to - * compute the least significant recoded digit, given that there's no bit b_-1, - * has to be b_4 b_3 b_2 b_1 b_0 0. + * value, in the range 0 .. 16). Note that this integer essentially provides + * the input bits "shifted to the left" by one position: for example, the input + * to compute the least significant recoded digit, given that there's no bit + * b_-1, has to be b_4 b_3 b_2 b_1 b_0 0. * */ void ec_GFp_nistp_recode_scalar_bits(unsigned char *sign, From davidben at google.com Fri May 31 22:26:47 2019 From: davidben at google.com (davidben at google.com) Date: Fri, 31 May 2019 22:26:47 +0000 Subject: [openssl] OpenSSL_1_1_1-stable update Message-ID: <1559341607.378189.2698.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_1-stable has been updated via 9517295b7f3c3ea7bed254b426ee45dcb60e655a (commit) from 3268087d2cca5f5a882c9620849a12915a4ab0f1 (commit) - Log ----------------------------------------------------------------- commit 9517295b7f3c3ea7bed254b426ee45dcb60e655a Author: David Benjamin Date: Thu May 30 17:01:10 2019 -0400 Fix various mistakes in ec_GFp_nistp_recode_scalar_bits comment. Reviewed-by: Nicola Tuveri Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9050) (cherry picked from commit 8be6a4ed02297f380bbea269f2e1c08a592444bc) ----------------------------------------------------------------------- Summary of changes: crypto/ec/ecp_nistputil.c | 24 ++++++++++++------------ 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/crypto/ec/ecp_nistputil.c b/crypto/ec/ecp_nistputil.c index 97fb631..8bd3950 100644 --- a/crypto/ec/ecp_nistputil.c +++ b/crypto/ec/ecp_nistputil.c @@ -158,13 +158,13 @@ void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array, * of a nonnegative integer (b_k in {0, 1}), rewrite it in digits 0, 1, -1 * by using bit-wise subtraction as follows: * - * b_k b_(k-1) ... b_2 b_1 b_0 - * - b_k ... b_3 b_2 b_1 b_0 - * ------------------------------------- - * s_k b_(k-1) ... s_3 s_2 s_1 s_0 + * b_k b_(k-1) ... b_2 b_1 b_0 + * - b_k ... b_3 b_2 b_1 b_0 + * ----------------------------------------- + * s_(k+1) s_k ... s_3 s_2 s_1 s_0 * * A left-shift followed by subtraction of the original value yields a new - * representation of the same value, using signed bits s_i = b_(i+1) - b_i. + * representation of the same value, using signed bits s_i = b_(i-1) - b_i. * This representation from Booth's paper has since appeared in the * literature under a variety of different names including "reversed binary * form", "alternating greedy expansion", "mutual opposite form", and @@ -188,7 +188,7 @@ void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array, * (1961), pp. 67-91), in a radix-2^5 setting. That is, we always combine five * signed bits into a signed digit: * - * s_(4j + 4) s_(4j + 3) s_(4j + 2) s_(4j + 1) s_(4j) + * s_(5j + 4) s_(5j + 3) s_(5j + 2) s_(5j + 1) s_(5j) * * The sign-alternating property implies that the resulting digit values are * integers from -16 to 16. @@ -196,14 +196,14 @@ void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array, * Of course, we don't actually need to compute the signed digits s_i as an * intermediate step (that's just a nice way to see how this scheme relates * to the wNAF): a direct computation obtains the recoded digit from the - * six bits b_(4j + 4) ... b_(4j - 1). + * six bits b_(5j + 4) ... b_(5j - 1). * - * This function takes those five bits as an integer (0 .. 63), writing the + * This function takes those six bits as an integer (0 .. 63), writing the * recoded digit to *sign (0 for positive, 1 for negative) and *digit (absolute - * value, in the range 0 .. 8). Note that this integer essentially provides the - * input bits "shifted to the left" by one position: for example, the input to - * compute the least significant recoded digit, given that there's no bit b_-1, - * has to be b_4 b_3 b_2 b_1 b_0 0. + * value, in the range 0 .. 16). Note that this integer essentially provides + * the input bits "shifted to the left" by one position: for example, the input + * to compute the least significant recoded digit, given that there's no bit + * b_-1, has to be b_4 b_3 b_2 b_1 b_0 0. * */ void ec_GFp_nistp_recode_scalar_bits(unsigned char *sign, From builds at travis-ci.org Fri May 31 22:41:50 2019 From: builds at travis-ci.org (Travis CI) Date: Fri, 31 May 2019 22:41:50 +0000 Subject: Still Failing: openssl/openssl#25457 (master - 8be6a4e) In-Reply-To: Message-ID: <5cf1adae3fde2_43fcdaa67d8f8311cc@a7f9de49-bdaa-477b-b5e8-c8202436fa36.mail> Build Update for openssl/openssl ------------------------------------- Build: #25457 Status: Still Failing Duration: 20 mins and 17 secs Commit: 8be6a4e (master) Author: David Benjamin Message: Fix various mistakes in ec_GFp_nistp_recode_scalar_bits comment. Reviewed-by: Nicola Tuveri Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9050) View the changeset: https://github.com/openssl/openssl/compare/fdbb3a865575...8be6a4ed0229 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/539912788?utm_medium=notification&utm_source=email -- You can unsubscribe from build emails from the openssl/openssl repository going to https://travis-ci.org/account/preferences/unsubscribe?repository=5849220&utm_medium=notification&utm_source=email. Or unsubscribe from *all* email updating your settings at https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification&utm_source=email. Or configure specific recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications. -------------- next part -------------- An HTML attachment was scrubbed... URL: