summaryrefslogtreecommitdiff
path: root/upstream-build/build-log/x86_64-win32-mingw32
diff options
context:
space:
mode:
Diffstat (limited to 'upstream-build/build-log/x86_64-win32-mingw32')
-rw-r--r--upstream-build/build-log/x86_64-win32-mingw321017
1 files changed, 565 insertions, 452 deletions
diff --git a/upstream-build/build-log/x86_64-win32-mingw32 b/upstream-build/build-log/x86_64-win32-mingw32
index f1b078e..0f93157 100644
--- a/upstream-build/build-log/x86_64-win32-mingw32
+++ b/upstream-build/build-log/x86_64-win32-mingw32
@@ -1,3 +1,23 @@
+Operating system: x86_64-whatever-mingw64
+Configuring OpenSSL version 1.1.1c (0x1010103fL) for mingw64
+Using os-specific seed configuration
+Creating configdata.pm
+Creating Makefile
+
+**********************************************************************
+*** ***
+*** OpenSSL has been successfully configured ***
+*** ***
+*** If you encounter a problem while building, please open an ***
+*** issue on GitHub <https://github.com/openssl/openssl/issues> ***
+*** and include the output from the following command: ***
+*** ***
+*** perl configdata.pm --dump ***
+*** ***
+*** (If you are new to OpenSSL, you might want to consult the ***
+*** 'Troubleshooting' section in the INSTALL file first) ***
+*** ***
+**********************************************************************
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
"-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
@@ -5,9 +25,9 @@
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
"-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h
make depend && make _all
-make[1]: Entering directory '/c/work/packaging/openssl-1.1.1a/out-mingw8.64'
-make[1]: Leaving directory '/c/work/packaging/openssl-1.1.1a/out-mingw8.64'
-make[1]: Entering directory '/c/work/packaging/openssl-1.1.1a/out-mingw8.64'
+make[1]: Entering directory '/c/temp/openssl.1.1.1c/out-mingw.64'
+make[1]: Leaving directory '/c/temp/openssl.1.1.1c/out-mingw.64'
+make[1]: Entering directory '/c/temp/openssl.1.1.1c/out-mingw.64'
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF apps/bf_prefix.d.tmp -MT apps/bf_prefix.o -c -o apps/bf_prefix.o ../apps/bf_prefix.c
@@ -16,14 +36,14 @@ gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DO
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c
../apps/s_socket.c: In function 'init_client':
../apps/s_socket.c:126:25: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- *sock = INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 126 | *sock = INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
../apps/s_socket.c:152:21: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- *sock = INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 152 | *sock = INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF apps/win32_init.d.tmp -MT apps/win32_init.o -c -o apps/win32_init.o ../apps/win32_init.c
ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o apps/win32_init.o
-C:\msys64\mingw64\bin\ar.exe: creating apps/libapps.a
+C:\msys64\mingw64\bin\ar.exe: creating apps/libapps.a
ranlib apps/libapps.a || echo Never mind.
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o ../crypto/aes/aes_cbc.c
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c
@@ -115,35 +135,35 @@ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c
../crypto/bio/b_sock.c: In function 'BIO_get_accept_socket':
../crypto/bio/b_sock.c:202:13: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- int s = INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 202 | int s = INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
../crypto/bio/b_sock.c:207:16: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- return INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 207 | return INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
../crypto/bio/b_sock.c:210:16: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- return INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 210 | return INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
../crypto/bio/b_sock.c:217:13: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- s = INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 217 | s = INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
../crypto/bio/b_sock.c:224:13: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- s = INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 224 | s = INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c
../crypto/bio/b_sock2.c: In function 'BIO_socket':
../crypto/bio/b_sock2.c:45:16: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- return INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 45 | return INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
../crypto/bio/b_sock2.c:51:16: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- return INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 51 | return INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
../crypto/bio/b_sock2.c: In function 'BIO_accept_ex':
../crypto/bio/b_sock2.c:296:16: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- return INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 296 | return INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
../crypto/bio/b_sock2.c:301:16: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow]
- return INVALID_SOCKET;
- ^~~~~~~~~~~~~~
+ 301 | return INVALID_SOCKET;
+ | ^~~~~~~~~~~~~~
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c
@@ -606,17 +626,19 @@ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c
../crypto/threads_win.c: In function 'CRYPTO_atomic_add':
-../crypto/threads_win.c:154:35: warning: passing argument 1 of '_InterlockedExchangeAdd' from incompatible pointer type [-Wincompatible-pointer-types]
- *ret = InterlockedExchangeAdd(val, amount) + amount;
- ^~~
+../crypto/threads_win.c:158:35: warning: passing argument 1 of '_InterlockedExchangeAdd' from incompatible pointer type [-Wincompatible-pointer-types]
+ 158 | *ret = InterlockedExchangeAdd(val, amount) + amount;
+ | ^~~
+ | |
+ | int *
In file included from C:/msys64/mingw64/x86_64-w64-mingw32/include/winnt.h:27,
from C:/msys64/mingw64/x86_64-w64-mingw32/include/minwindef.h:163,
from C:/msys64/mingw64/x86_64-w64-mingw32/include/windef.h:8,
from C:/msys64/mingw64/x86_64-w64-mingw32/include/windows.h:69,
from ../crypto/threads_win.c:11:
C:/msys64/mingw64/x86_64-w64-mingw32/include/psdk_inc/intrin-impl.h:1483:53: note: expected 'volatile long int *' but argument is of type 'int *'
- __LONG32 _InterlockedExchangeAdd(__LONG32 volatile *Addend, __LONG32 Value) {
- ^
+ 1483 | __LONG32 _InterlockedExchangeAdd(__LONG32 volatile *Addend, __LONG32 Value) {
+ | ^
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c
@@ -711,7 +733,7 @@ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c
ar r libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aria/aria.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha_enc.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md2/md2_dgst.o crypto/md2/md2_one.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_clr.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/rc5/rc5_ecb.o crypto/rc5/rc5_enc.o crypto/rc5/rc5_skey.o crypto/rc5/rc5cfb64.o crypto/rc5/rc5ofb64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o
-C:\msys64\mingw64\bin\ar.exe: creating libcrypto.a
+C:\msys64\mingw64\bin\ar.exe: creating libcrypto.a
ranlib libcrypto.a || echo Never mind.
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c
@@ -758,7 +780,7 @@ gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DO
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ../ssl/tls13_enc.c
gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c
ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o
-C:\msys64\mingw64\bin\ar.exe: creating libssl.a
+C:\msys64\mingw64\bin\ar.exe: creating libssl.a
ranlib libssl.a || echo Never mind.
gcc -Iinclude -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/testutil/basic_output.d.tmp -MT test/testutil/basic_output.o -c -o test/testutil/basic_output.o ../test/testutil/basic_output.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/testutil/cb.d.tmp -MT test/testutil/cb.o -c -o test/testutil/cb.o ../test/testutil/cb.c
@@ -773,210 +795,210 @@ gcc -Iinclude -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR
gcc -Iinclude -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/testutil/tests.d.tmp -MT test/testutil/tests.o -c -o test/testutil/tests.o ../test/testutil/tests.c
../test/testutil/tests.c: In function 'test_size_t_eq':
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:202:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, eq, ==, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 202 | DEFINE_COMPARISON(type, name, eq, ==, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:202:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, eq, ==, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 202 | DEFINE_COMPARISON(type, name, eq, ==, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: too many arguments for format [-Wformat-extra-args]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:202:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, eq, ==, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 202 | DEFINE_COMPARISON(type, name, eq, ==, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c: In function 'test_size_t_ne':
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:203:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, ne, !=, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 203 | DEFINE_COMPARISON(type, name, ne, !=, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:203:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, ne, !=, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 203 | DEFINE_COMPARISON(type, name, ne, !=, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: too many arguments for format [-Wformat-extra-args]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:203:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, ne, !=, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 203 | DEFINE_COMPARISON(type, name, ne, !=, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c: In function 'test_size_t_lt':
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:204:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, lt, <, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 204 | DEFINE_COMPARISON(type, name, lt, <, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:204:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, lt, <, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 204 | DEFINE_COMPARISON(type, name, lt, <, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: too many arguments for format [-Wformat-extra-args]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:204:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, lt, <, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 204 | DEFINE_COMPARISON(type, name, lt, <, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c: In function 'test_size_t_le':
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:205:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, le, <=, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 205 | DEFINE_COMPARISON(type, name, le, <=, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:205:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, le, <=, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 205 | DEFINE_COMPARISON(type, name, le, <=, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: too many arguments for format [-Wformat-extra-args]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:205:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, le, <=, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 205 | DEFINE_COMPARISON(type, name, le, <=, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c: In function 'test_size_t_gt':
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:206:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, gt, >, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 206 | DEFINE_COMPARISON(type, name, gt, >, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:206:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, gt, >, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 206 | DEFINE_COMPARISON(type, name, gt, >, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: too many arguments for format [-Wformat-extra-args]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:206:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, gt, >, fmt) \
- ^~~~~~~~~~~~~~~~~
+ 206 | DEFINE_COMPARISON(type, name, gt, >, fmt) \
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c: In function 'test_size_t_ge':
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:207:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, ge, >=, fmt)
- ^~~~~~~~~~~~~~~~~
+ 207 | DEFINE_COMPARISON(type, name, ge, >=, fmt)
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:207:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, ge, >=, fmt)
- ^~~~~~~~~~~~~~~~~
+ 207 | DEFINE_COMPARISON(type, name, ge, >=, fmt)
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:38: note: format string is defined here
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^
../test/testutil/tests.c:196:27: warning: too many arguments for format [-Wformat-extra-args]
- "[" fmt "] compared to [" fmt "]", \
- ^~~
+ 196 | "[" fmt "] compared to [" fmt "]", \
+ | ^~~
../test/testutil/tests.c:207:5: note: in expansion of macro 'DEFINE_COMPARISON'
- DEFINE_COMPARISON(type, name, ge, >=, fmt)
- ^~~~~~~~~~~~~~~~~
+ 207 | DEFINE_COMPARISON(type, name, ge, >=, fmt)
+ | ^~~~~~~~~~~~~~~~~
../test/testutil/tests.c:215:1: note: in expansion of macro 'DEFINE_COMPARISONS'
- DEFINE_COMPARISONS(size_t, size_t, "%zu")
- ^~~~~~~~~~~~~~~~~~
+ 215 | DEFINE_COMPARISONS(size_t, size_t, "%zu")
+ | ^~~~~~~~~~~~~~~~~~
ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/init.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o
-C:\msys64\mingw64\bin\ar.exe: creating test/libtestutil.a
+C:\msys64\mingw64\bin\ar.exe: creating test/libtestutil.a
ranlib test/libtestutil.a || echo Never mind.
gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -m64 -Wall -O3 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1_1\"" -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF crypto/dllmain.d.tmp -MT crypto/dllmain.o -c -o crypto/dllmain.o ../crypto/dllmain.c
/usr/bin/perl ../util/mkrc.pl libcrypto > libcrypto.rc
@@ -1076,16 +1098,16 @@ ${LDCMD:-gcc} -m64 -Wall -O3 -L. \
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c
../fuzz/test-corpus.c:26: warning: "PATH_MAX" redefined
- # define PATH_MAX _MAX_PATH
-
-In file included from C:/msys64/mingw64/lib/gcc/x86_64-w64-mingw32/8.2.0/include-fixed/limits.h:194,
- from C:/msys64/mingw64/lib/gcc/x86_64-w64-mingw32/8.2.0/include-fixed/syslimits.h:7,
- from C:/msys64/mingw64/lib/gcc/x86_64-w64-mingw32/8.2.0/include-fixed/limits.h:34,
- from C:/msys64/mingw64/x86_64-w64-mingw32/include/stdlib.h:10,
+ 26 | # define PATH_MAX _MAX_PATH
+ |
+In file included from C:/msys64/mingw64/lib/gcc/x86_64-w64-mingw32/9.1.0/include-fixed/limits.h:194,
+ from C:/msys64/mingw64/lib/gcc/x86_64-w64-mingw32/9.1.0/include-fixed/syslimits.h:7,
+ from C:/msys64/mingw64/lib/gcc/x86_64-w64-mingw32/9.1.0/include-fixed/limits.h:34,
+ from C:/msys64/mingw64/x86_64-w64-mingw32/include/stdlib.h:11,
from ../fuzz/test-corpus.c:18:
C:/msys64/mingw64/x86_64-w64-mingw32/include/limits.h:20: note: this is the location of the previous definition
- #define PATH_MAX 260
-
+ 20 | #define PATH_MAX 260
+ |
rm -f fuzz/asn1-test.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o fuzz/asn1-test.exe fuzz/asn1.o fuzz/test-corpus.o \
@@ -1163,60 +1185,84 @@ ${LDCMD:-gcc} -m64 -Wall -O3 -L. \
gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/asn1_internal_test.d.tmp -MT test/asn1_internal_test.o -c -o test/asn1_internal_test.o ../test/asn1_internal_test.c
../test/asn1_internal_test.c: In function 'test_tbl_standard':
../test/asn1_internal_test.c:50:46: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_note("asn1 tbl_standard: Index %zu, NID %d, Name=%s",
- ^
+ 50 | TEST_note("asn1 tbl_standard: Index %zu, NID %d, Name=%s",
+ | ^
../test/asn1_internal_test.c:50:55: warning: format '%d' expects argument of type 'int', but argument 2 has type 'size_t' {aka 'long long unsigned int'} [-Wformat=]
- TEST_note("asn1 tbl_standard: Index %zu, NID %d, Name=%s",
- ~^
- %I64d
- i, tmp->nid, OBJ_nid2ln(tmp->nid));
- ~
+ 50 | TEST_note("asn1 tbl_standard: Index %zu, NID %d, Name=%s",
+ | ~^
+ | |
+ | int
+ | %I64d
+ 51 | i, tmp->nid, OBJ_nid2ln(tmp->nid));
+ | ~
+ | |
+ | size_t {aka long long unsigned int}
../test/asn1_internal_test.c:50:64: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'int' [-Wformat=]
- TEST_note("asn1 tbl_standard: Index %zu, NID %d, Name=%s",
- ~^
- %d
- i, tmp->nid, OBJ_nid2ln(tmp->nid));
- ~~~~~~~~
+ 50 | TEST_note("asn1 tbl_standard: Index %zu, NID %d, Name=%s",
+ | ~^
+ | |
+ | char *
+ | %d
+ 51 | i, tmp->nid, OBJ_nid2ln(tmp->nid));
+ | ~~~~~~~~
+ | |
+ | int
../test/asn1_internal_test.c:50:19: warning: too many arguments for format [-Wformat-extra-args]
- TEST_note("asn1 tbl_standard: Index %zu, NID %d, Name=%s",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 50 | TEST_note("asn1 tbl_standard: Index %zu, NID %d, Name=%s",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/asn1_internal_test.c: In function 'test_standard_methods':
../test/asn1_internal_test.c:90:54: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
- ^
+ 90 | TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
+ | ^
../test/asn1_internal_test.c:90:67: warning: format '%d' expects argument of type 'int', but argument 2 has type 'size_t' {aka 'long long unsigned int'} [-Wformat=]
- TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
- ~^
- %I64d
- i, (*tmp)->pkey_id, OBJ_nid2sn((*tmp)->pkey_id));
- ~
+ 90 | TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
+ | ~^
+ | |
+ | int
+ | %I64d
+ 91 | i, (*tmp)->pkey_id, OBJ_nid2sn((*tmp)->pkey_id));
+ | ~
+ | |
+ | size_t {aka long long unsigned int}
../test/asn1_internal_test.c:90:76: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'int' [-Wformat=]
- TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
- ~^
- %d
- i, (*tmp)->pkey_id, OBJ_nid2sn((*tmp)->pkey_id));
- ~~~~~~~~~~~~~~~
+ 90 | TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
+ | ~^
+ | |
+ | char *
+ | %d
+ 91 | i, (*tmp)->pkey_id, OBJ_nid2sn((*tmp)->pkey_id));
+ | ~~~~~~~~~~~~~~~
+ | |
+ | int
../test/asn1_internal_test.c:90:23: warning: too many arguments for format [-Wformat-extra-args]
- TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 90 | TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/asn1_internal_test.c:104:50: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
- ^
+ 104 | TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
+ | ^
../test/asn1_internal_test.c:104:63: warning: format '%d' expects argument of type 'int', but argument 2 has type 'size_t' {aka 'long long unsigned int'} [-Wformat=]
- TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
- ~^
- %I64d
- i, (*tmp)->pkey_id, OBJ_nid2sn((*tmp)->pkey_id));
- ~
+ 104 | TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
+ | ~^
+ | |
+ | int
+ | %I64d
+ 105 | i, (*tmp)->pkey_id, OBJ_nid2sn((*tmp)->pkey_id));
+ | ~
+ | |
+ | size_t {aka long long unsigned int}
../test/asn1_internal_test.c:104:72: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'int' [-Wformat=]
- TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
- ~^
- %d
- i, (*tmp)->pkey_id, OBJ_nid2sn((*tmp)->pkey_id));
- ~~~~~~~~~~~~~~~
+ 104 | TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
+ | ~^
+ | |
+ | char *
+ | %d
+ 105 | i, (*tmp)->pkey_id, OBJ_nid2sn((*tmp)->pkey_id));
+ | ~~~~~~~~~~~~~~~
+ | |
+ | int
../test/asn1_internal_test.c:104:19: warning: too many arguments for format [-Wformat-extra-args]
- TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 104 | TEST_note("asn1 standard methods: Index %zu, pkey ID %d, Name=%s",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
rm -f test/asn1_internal_test.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/asn1_internal_test.exe test/asn1_internal_test.o \
@@ -1262,6 +1308,11 @@ rm -f test/bio_enc_test.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/bio_enc_test.exe test/bio_enc_test.o \
test/libtestutil.a -lcrypto -lws2_32 -lgdi32 -lcrypt32
+gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/bio_memleak_test.d.tmp -MT test/bio_memleak_test.o -c -o test/bio_memleak_test.o ../test/bio_memleak_test.c
+rm -f test/bio_memleak_test.exe
+${LDCMD:-gcc} -m64 -Wall -O3 -L. \
+ -o test/bio_memleak_test.exe test/bio_memleak_test.o \
+ test/libtestutil.a -lcrypto -lws2_32 -lgdi32 -lcrypt32
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c
rm -f test/bioprinttest.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
@@ -1274,429 +1325,429 @@ ${LDCMD:-gcc} -m64 -Wall -O3 -L. \
test/libtestutil.a -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c
-rm -f test/buildtest_aes.exe
+rm -f test/buildtest_c_aes.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_aes.exe test/buildtest_aes.o \
+ -o test/buildtest_c_aes.exe test/buildtest_aes.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c
-rm -f test/buildtest_asn1.exe
+rm -f test/buildtest_c_asn1.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_asn1.exe test/buildtest_asn1.o \
+ -o test/buildtest_c_asn1.exe test/buildtest_asn1.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c
-rm -f test/buildtest_asn1t.exe
+rm -f test/buildtest_c_asn1t.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_asn1t.exe test/buildtest_asn1t.o \
+ -o test/buildtest_c_asn1t.exe test/buildtest_asn1t.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c
-rm -f test/buildtest_async.exe
+rm -f test/buildtest_c_async.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_async.exe test/buildtest_async.o \
+ -o test/buildtest_c_async.exe test/buildtest_async.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c
-rm -f test/buildtest_bio.exe
+rm -f test/buildtest_c_bio.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_bio.exe test/buildtest_bio.o \
+ -o test/buildtest_c_bio.exe test/buildtest_bio.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c
-rm -f test/buildtest_blowfish.exe
+rm -f test/buildtest_c_blowfish.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_blowfish.exe test/buildtest_blowfish.o \
+ -o test/buildtest_c_blowfish.exe test/buildtest_blowfish.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c
-rm -f test/buildtest_bn.exe
+rm -f test/buildtest_c_bn.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_bn.exe test/buildtest_bn.o \
+ -o test/buildtest_c_bn.exe test/buildtest_bn.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c
-rm -f test/buildtest_buffer.exe
+rm -f test/buildtest_c_buffer.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_buffer.exe test/buildtest_buffer.o \
+ -o test/buildtest_c_buffer.exe test/buildtest_buffer.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c
-rm -f test/buildtest_camellia.exe
+rm -f test/buildtest_c_camellia.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_camellia.exe test/buildtest_camellia.o \
+ -o test/buildtest_c_camellia.exe test/buildtest_camellia.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c
-rm -f test/buildtest_cast.exe
+rm -f test/buildtest_c_cast.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_cast.exe test/buildtest_cast.o \
+ -o test/buildtest_c_cast.exe test/buildtest_cast.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c
-rm -f test/buildtest_cmac.exe
+rm -f test/buildtest_c_cmac.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_cmac.exe test/buildtest_cmac.o \
+ -o test/buildtest_c_cmac.exe test/buildtest_cmac.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c
-rm -f test/buildtest_cms.exe
+rm -f test/buildtest_c_cms.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_cms.exe test/buildtest_cms.o \
+ -o test/buildtest_c_cms.exe test/buildtest_cms.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c
-rm -f test/buildtest_comp.exe
+rm -f test/buildtest_c_comp.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_comp.exe test/buildtest_comp.o \
+ -o test/buildtest_c_comp.exe test/buildtest_comp.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c
-rm -f test/buildtest_conf.exe
+rm -f test/buildtest_c_conf.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_conf.exe test/buildtest_conf.o \
+ -o test/buildtest_c_conf.exe test/buildtest_conf.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c
-rm -f test/buildtest_conf_api.exe
+rm -f test/buildtest_c_conf_api.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_conf_api.exe test/buildtest_conf_api.o \
+ -o test/buildtest_c_conf_api.exe test/buildtest_conf_api.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c
-rm -f test/buildtest_crypto.exe
+rm -f test/buildtest_c_crypto.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_crypto.exe test/buildtest_crypto.o \
+ -o test/buildtest_c_crypto.exe test/buildtest_crypto.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c
-rm -f test/buildtest_ct.exe
+rm -f test/buildtest_c_ct.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ct.exe test/buildtest_ct.o \
+ -o test/buildtest_c_ct.exe test/buildtest_ct.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c
-rm -f test/buildtest_des.exe
+rm -f test/buildtest_c_des.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_des.exe test/buildtest_des.o \
+ -o test/buildtest_c_des.exe test/buildtest_des.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c
-rm -f test/buildtest_dh.exe
+rm -f test/buildtest_c_dh.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_dh.exe test/buildtest_dh.o \
+ -o test/buildtest_c_dh.exe test/buildtest_dh.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c
-rm -f test/buildtest_dsa.exe
+rm -f test/buildtest_c_dsa.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_dsa.exe test/buildtest_dsa.o \
+ -o test/buildtest_c_dsa.exe test/buildtest_dsa.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c
-rm -f test/buildtest_dtls1.exe
+rm -f test/buildtest_c_dtls1.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_dtls1.exe test/buildtest_dtls1.o \
+ -o test/buildtest_c_dtls1.exe test/buildtest_dtls1.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c
-rm -f test/buildtest_e_os2.exe
+rm -f test/buildtest_c_e_os2.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_e_os2.exe test/buildtest_e_os2.o \
+ -o test/buildtest_c_e_os2.exe test/buildtest_e_os2.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c
-rm -f test/buildtest_ebcdic.exe
+rm -f test/buildtest_c_ebcdic.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ebcdic.exe test/buildtest_ebcdic.o \
+ -o test/buildtest_c_ebcdic.exe test/buildtest_ebcdic.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c
-rm -f test/buildtest_ec.exe
+rm -f test/buildtest_c_ec.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ec.exe test/buildtest_ec.o \
+ -o test/buildtest_c_ec.exe test/buildtest_ec.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c
-rm -f test/buildtest_ecdh.exe
+rm -f test/buildtest_c_ecdh.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ecdh.exe test/buildtest_ecdh.o \
+ -o test/buildtest_c_ecdh.exe test/buildtest_ecdh.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c
-rm -f test/buildtest_ecdsa.exe
+rm -f test/buildtest_c_ecdsa.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ecdsa.exe test/buildtest_ecdsa.o \
+ -o test/buildtest_c_ecdsa.exe test/buildtest_ecdsa.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c
-rm -f test/buildtest_engine.exe
+rm -f test/buildtest_c_engine.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_engine.exe test/buildtest_engine.o \
+ -o test/buildtest_c_engine.exe test/buildtest_engine.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c
-rm -f test/buildtest_evp.exe
+rm -f test/buildtest_c_evp.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_evp.exe test/buildtest_evp.o \
+ -o test/buildtest_c_evp.exe test/buildtest_evp.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c
-rm -f test/buildtest_hmac.exe
+rm -f test/buildtest_c_hmac.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_hmac.exe test/buildtest_hmac.o \
+ -o test/buildtest_c_hmac.exe test/buildtest_hmac.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl idea > test/buildtest_idea.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_idea.d.tmp -MT test/buildtest_idea.o -c -o test/buildtest_idea.o test/buildtest_idea.c
-rm -f test/buildtest_idea.exe
+rm -f test/buildtest_c_idea.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_idea.exe test/buildtest_idea.o \
+ -o test/buildtest_c_idea.exe test/buildtest_idea.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c
-rm -f test/buildtest_kdf.exe
+rm -f test/buildtest_c_kdf.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_kdf.exe test/buildtest_kdf.o \
+ -o test/buildtest_c_kdf.exe test/buildtest_kdf.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c
-rm -f test/buildtest_lhash.exe
+rm -f test/buildtest_c_lhash.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_lhash.exe test/buildtest_lhash.o \
+ -o test/buildtest_c_lhash.exe test/buildtest_lhash.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl md2 > test/buildtest_md2.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_md2.d.tmp -MT test/buildtest_md2.o -c -o test/buildtest_md2.o test/buildtest_md2.c
-rm -f test/buildtest_md2.exe
+rm -f test/buildtest_c_md2.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_md2.exe test/buildtest_md2.o \
+ -o test/buildtest_c_md2.exe test/buildtest_md2.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c
-rm -f test/buildtest_md4.exe
+rm -f test/buildtest_c_md4.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_md4.exe test/buildtest_md4.o \
+ -o test/buildtest_c_md4.exe test/buildtest_md4.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c
-rm -f test/buildtest_md5.exe
+rm -f test/buildtest_c_md5.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_md5.exe test/buildtest_md5.o \
+ -o test/buildtest_c_md5.exe test/buildtest_md5.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c
-rm -f test/buildtest_modes.exe
+rm -f test/buildtest_c_modes.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_modes.exe test/buildtest_modes.o \
+ -o test/buildtest_c_modes.exe test/buildtest_modes.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c
-rm -f test/buildtest_obj_mac.exe
+rm -f test/buildtest_c_obj_mac.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_obj_mac.exe test/buildtest_obj_mac.o \
+ -o test/buildtest_c_obj_mac.exe test/buildtest_obj_mac.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c
-rm -f test/buildtest_objects.exe
+rm -f test/buildtest_c_objects.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_objects.exe test/buildtest_objects.o \
+ -o test/buildtest_c_objects.exe test/buildtest_objects.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c
-rm -f test/buildtest_ocsp.exe
+rm -f test/buildtest_c_ocsp.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ocsp.exe test/buildtest_ocsp.o \
+ -o test/buildtest_c_ocsp.exe test/buildtest_ocsp.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c
-rm -f test/buildtest_opensslv.exe
+rm -f test/buildtest_c_opensslv.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_opensslv.exe test/buildtest_opensslv.o \
+ -o test/buildtest_c_opensslv.exe test/buildtest_opensslv.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c
-rm -f test/buildtest_ossl_typ.exe
+rm -f test/buildtest_c_ossl_typ.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ossl_typ.exe test/buildtest_ossl_typ.o \
+ -o test/buildtest_c_ossl_typ.exe test/buildtest_ossl_typ.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c
-rm -f test/buildtest_pem.exe
+rm -f test/buildtest_c_pem.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_pem.exe test/buildtest_pem.o \
+ -o test/buildtest_c_pem.exe test/buildtest_pem.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c
-rm -f test/buildtest_pem2.exe
+rm -f test/buildtest_c_pem2.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_pem2.exe test/buildtest_pem2.o \
+ -o test/buildtest_c_pem2.exe test/buildtest_pem2.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c
-rm -f test/buildtest_pkcs12.exe
+rm -f test/buildtest_c_pkcs12.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_pkcs12.exe test/buildtest_pkcs12.o \
+ -o test/buildtest_c_pkcs12.exe test/buildtest_pkcs12.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c
-rm -f test/buildtest_pkcs7.exe
+rm -f test/buildtest_c_pkcs7.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_pkcs7.exe test/buildtest_pkcs7.o \
+ -o test/buildtest_c_pkcs7.exe test/buildtest_pkcs7.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c
-rm -f test/buildtest_rand.exe
+rm -f test/buildtest_c_rand.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_rand.exe test/buildtest_rand.o \
+ -o test/buildtest_c_rand.exe test/buildtest_rand.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl rand_drbg > test/buildtest_rand_drbg.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_rand_drbg.d.tmp -MT test/buildtest_rand_drbg.o -c -o test/buildtest_rand_drbg.o test/buildtest_rand_drbg.c
-rm -f test/buildtest_rand_drbg.exe
+rm -f test/buildtest_c_rand_drbg.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_rand_drbg.exe test/buildtest_rand_drbg.o \
+ -o test/buildtest_c_rand_drbg.exe test/buildtest_rand_drbg.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c
-rm -f test/buildtest_rc2.exe
+rm -f test/buildtest_c_rc2.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_rc2.exe test/buildtest_rc2.o \
+ -o test/buildtest_c_rc2.exe test/buildtest_rc2.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c
-rm -f test/buildtest_rc4.exe
+rm -f test/buildtest_c_rc4.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_rc4.exe test/buildtest_rc4.o \
+ -o test/buildtest_c_rc4.exe test/buildtest_rc4.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl rc5 > test/buildtest_rc5.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_rc5.d.tmp -MT test/buildtest_rc5.o -c -o test/buildtest_rc5.o test/buildtest_rc5.c
-rm -f test/buildtest_rc5.exe
+rm -f test/buildtest_c_rc5.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_rc5.exe test/buildtest_rc5.o \
+ -o test/buildtest_c_rc5.exe test/buildtest_rc5.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c
-rm -f test/buildtest_ripemd.exe
+rm -f test/buildtest_c_ripemd.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ripemd.exe test/buildtest_ripemd.o \
+ -o test/buildtest_c_ripemd.exe test/buildtest_ripemd.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c
-rm -f test/buildtest_rsa.exe
+rm -f test/buildtest_c_rsa.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_rsa.exe test/buildtest_rsa.o \
+ -o test/buildtest_c_rsa.exe test/buildtest_rsa.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c
-rm -f test/buildtest_safestack.exe
+rm -f test/buildtest_c_safestack.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_safestack.exe test/buildtest_safestack.o \
+ -o test/buildtest_c_safestack.exe test/buildtest_safestack.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c
-rm -f test/buildtest_seed.exe
+rm -f test/buildtest_c_seed.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_seed.exe test/buildtest_seed.o \
+ -o test/buildtest_c_seed.exe test/buildtest_seed.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c
-rm -f test/buildtest_sha.exe
+rm -f test/buildtest_c_sha.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_sha.exe test/buildtest_sha.o \
+ -o test/buildtest_c_sha.exe test/buildtest_sha.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c
-rm -f test/buildtest_srp.exe
+rm -f test/buildtest_c_srp.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_srp.exe test/buildtest_srp.o \
+ -o test/buildtest_c_srp.exe test/buildtest_srp.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c
-rm -f test/buildtest_srtp.exe
+rm -f test/buildtest_c_srtp.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_srtp.exe test/buildtest_srtp.o \
+ -o test/buildtest_c_srtp.exe test/buildtest_srtp.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c
-rm -f test/buildtest_ssl.exe
+rm -f test/buildtest_c_ssl.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ssl.exe test/buildtest_ssl.o \
+ -o test/buildtest_c_ssl.exe test/buildtest_ssl.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c
-rm -f test/buildtest_ssl2.exe
+rm -f test/buildtest_c_ssl2.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ssl2.exe test/buildtest_ssl2.o \
+ -o test/buildtest_c_ssl2.exe test/buildtest_ssl2.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ssl3 > test/buildtest_ssl3.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ssl3.d.tmp -MT test/buildtest_ssl3.o -c -o test/buildtest_ssl3.o test/buildtest_ssl3.c
-rm -f test/buildtest_ssl3.exe
+rm -f test/buildtest_c_ssl3.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ssl3.exe test/buildtest_ssl3.o \
+ -o test/buildtest_c_ssl3.exe test/buildtest_ssl3.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c
-rm -f test/buildtest_stack.exe
+rm -f test/buildtest_c_stack.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_stack.exe test/buildtest_stack.o \
+ -o test/buildtest_c_stack.exe test/buildtest_stack.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_store.d.tmp -MT test/buildtest_store.o -c -o test/buildtest_store.o test/buildtest_store.c
-rm -f test/buildtest_store.exe
+rm -f test/buildtest_c_store.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_store.exe test/buildtest_store.o \
+ -o test/buildtest_c_store.exe test/buildtest_store.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c
-rm -f test/buildtest_symhacks.exe
+rm -f test/buildtest_c_symhacks.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_symhacks.exe test/buildtest_symhacks.o \
+ -o test/buildtest_c_symhacks.exe test/buildtest_symhacks.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c
-rm -f test/buildtest_tls1.exe
+rm -f test/buildtest_c_tls1.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_tls1.exe test/buildtest_tls1.o \
+ -o test/buildtest_c_tls1.exe test/buildtest_tls1.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c
-rm -f test/buildtest_ts.exe
+rm -f test/buildtest_c_ts.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ts.exe test/buildtest_ts.o \
+ -o test/buildtest_c_ts.exe test/buildtest_ts.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c
-rm -f test/buildtest_txt_db.exe
+rm -f test/buildtest_c_txt_db.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_txt_db.exe test/buildtest_txt_db.o \
+ -o test/buildtest_c_txt_db.exe test/buildtest_txt_db.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c
-rm -f test/buildtest_ui.exe
+rm -f test/buildtest_c_ui.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_ui.exe test/buildtest_ui.o \
+ -o test/buildtest_c_ui.exe test/buildtest_ui.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c
-rm -f test/buildtest_whrlpool.exe
+rm -f test/buildtest_c_whrlpool.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_whrlpool.exe test/buildtest_whrlpool.o \
+ -o test/buildtest_c_whrlpool.exe test/buildtest_whrlpool.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c
-rm -f test/buildtest_x509.exe
+rm -f test/buildtest_c_x509.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_x509.exe test/buildtest_x509.o \
+ -o test/buildtest_c_x509.exe test/buildtest_x509.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c
-rm -f test/buildtest_x509_vfy.exe
+rm -f test/buildtest_c_x509_vfy.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_x509_vfy.exe test/buildtest_x509_vfy.o \
+ -o test/buildtest_c_x509_vfy.exe test/buildtest_x509_vfy.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
/usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c
-rm -f test/buildtest_x509v3.exe
+rm -f test/buildtest_c_x509v3.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
- -o test/buildtest_x509v3.exe test/buildtest_x509v3.o \
+ -o test/buildtest_c_x509v3.exe test/buildtest_x509v3.o \
-lssl -lcrypto -lws2_32 -lgdi32 -lcrypt32
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c
rm -f test/casttest.exe
@@ -1808,23 +1859,31 @@ gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32
In file included from ../test/dtls_mtu_test.c:18:
../test/dtls_mtu_test.c: In function 'mtu_test':
../test/dtls_mtu_test.c:107:23: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("record %zu for payload %zu", reclen, s);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 107 | TEST_info("record %zu for payload %zu", reclen, s);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/dtls_mtu_test.c:107:32: note: format string is defined here
+ 107 | TEST_info("record %zu for payload %zu", reclen, s);
+ | ^
+In file included from ../test/dtls_mtu_test.c:18:
../test/dtls_mtu_test.c:107:23: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("record %zu for payload %zu", reclen, s);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 107 | TEST_info("record %zu for payload %zu", reclen, s);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/dtls_mtu_test.c:107:48: note: format string is defined here
+ 107 | TEST_info("record %zu for payload %zu", reclen, s);
+ | ^
+In file included from ../test/dtls_mtu_test.c:18:
../test/dtls_mtu_test.c:107:23: warning: too many arguments for format [-Wformat-extra-args]
- TEST_info("record %zu for payload %zu", reclen, s);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 107 | TEST_info("record %zu for payload %zu", reclen, s);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
rm -f test/dtls_mtu_test.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/dtls_mtu_test.exe test/dtls_mtu_test.o test/ssltestlib.o \
@@ -1839,6 +1898,11 @@ rm -f test/dtlsv1listentest.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/dtlsv1listentest.exe test/dtlsv1listentest.o \
-lssl test/libtestutil.a -lcrypto -lws2_32 -lgdi32 -lcrypt32
+gcc -Iinclude -Icrypto/ec -Icrypto/include -I../include -I../crypto/ec -I../crypto/include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/ec_internal_test.d.tmp -MT test/ec_internal_test.o -c -o test/ec_internal_test.o ../test/ec_internal_test.c
+rm -f test/ec_internal_test.exe
+${LDCMD:-gcc} -m64 -Wall -O3 -L. \
+ -o test/ec_internal_test.exe test/ec_internal_test.o \
+ test/libtestutil.a libcrypto.a -lws2_32 -lgdi32 -lcrypt32
gcc -Iinclude -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c
rm -f test/ecdsatest.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
@@ -1973,23 +2037,31 @@ gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -m64 -
In file included from ../test/poly1305_internal_test.c:15:
../test/poly1305_internal_test.c: In function 'test_poly1305':
../test/poly1305_internal_test.c:1562:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("Poly1305 test #%d/%zu+%zu failed.",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 1562 | TEST_info("Poly1305 test #%d/%zu+%zu failed.",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/poly1305_internal_test.c:1562:47: note: format string is defined here
+ 1562 | TEST_info("Poly1305 test #%d/%zu+%zu failed.",
+ | ^
+In file included from ../test/poly1305_internal_test.c:15:
../test/poly1305_internal_test.c:1562:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("Poly1305 test #%d/%zu+%zu failed.",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 1562 | TEST_info("Poly1305 test #%d/%zu+%zu failed.",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/poly1305_internal_test.c:1562:51: note: format string is defined here
+ 1562 | TEST_info("Poly1305 test #%d/%zu+%zu failed.",
+ | ^
+In file included from ../test/poly1305_internal_test.c:15:
../test/poly1305_internal_test.c:1562:27: warning: too many arguments for format [-Wformat-extra-args]
- TEST_info("Poly1305 test #%d/%zu+%zu failed.",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 1562 | TEST_info("Poly1305 test #%d/%zu+%zu failed.",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
rm -f test/poly1305_internal_test.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/poly1305_internal_test.exe test/poly1305_internal_test.o \
@@ -2053,46 +2125,67 @@ gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -m64 -Wall -O3
rm -f test/shlibloadtest.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/shlibloadtest.exe test/shlibloadtest.o \
- test/libtestutil.a -lcrypto -lws2_32 -lgdi32 -lcrypt32
+ -lws2_32 -lgdi32 -lcrypt32
gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32_LEAN_AND_MEAN -D_MT -DNDEBUG -MMD -MF test/siphash_internal_test.d.tmp -MT test/siphash_internal_test.o -c -o test/siphash_internal_test.o ../test/siphash_internal_test.c
In file included from ../test/siphash_internal_test.c:16:
../test/siphash_internal_test.c: In function 'test_siphash':
../test/siphash_internal_test.c:184:19: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("size %zu vs %d and %d", expectedlen,
- ^~~~~~~~~~~~~~~~~~~~~~~
+ 184 | TEST_info("size %zu vs %d and %d", expectedlen,
+ | ^~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/siphash_internal_test.c:184:26: note: format string is defined here
+ 184 | TEST_info("size %zu vs %d and %d", expectedlen,
+ | ^
+In file included from ../test/siphash_internal_test.c:16:
../test/siphash_internal_test.c:184:19: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' {aka 'long long unsigned int'} [-Wformat=]
- TEST_info("size %zu vs %d and %d", expectedlen,
- ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~
+ 184 | TEST_info("size %zu vs %d and %d", expectedlen,
+ | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~
+ | |
+ | size_t {aka long long unsigned int}
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/siphash_internal_test.c:184:33: note: format string is defined here
+ 184 | TEST_info("size %zu vs %d and %d", expectedlen,
+ | ~^
+ | |
+ | int
+ | %I64d
+In file included from ../test/siphash_internal_test.c:16:
../test/siphash_internal_test.c:184:19: warning: too many arguments for format [-Wformat-extra-args]
- TEST_info("size %zu vs %d and %d", expectedlen,
- ^~~~~~~~~~~~~~~~~~~~~~~
+ 184 | TEST_info("size %zu vs %d and %d", expectedlen,
+ | ^~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
../test/siphash_internal_test.c:248:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("SipHash test #%d/%zu+%zu failed.",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 248 | TEST_info("SipHash test #%d/%zu+%zu failed.",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/siphash_internal_test.c:248:46: note: format string is defined here
+ 248 | TEST_info("SipHash test #%d/%zu+%zu failed.",
+ | ^
+In file included from ../test/siphash_internal_test.c:16:
../test/siphash_internal_test.c:248:27: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("SipHash test #%d/%zu+%zu failed.",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 248 | TEST_info("SipHash test #%d/%zu+%zu failed.",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/siphash_internal_test.c:248:50: note: format string is defined here
+ 248 | TEST_info("SipHash test #%d/%zu+%zu failed.",
+ | ^
+In file included from ../test/siphash_internal_test.c:16:
../test/siphash_internal_test.c:248:27: warning: too many arguments for format [-Wformat-extra-args]
- TEST_info("SipHash test #%d/%zu+%zu failed.",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 248 | TEST_info("SipHash test #%d/%zu+%zu failed.",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
rm -f test/siphash_internal_test.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/siphash_internal_test.exe test/siphash_internal_test.o \
@@ -2116,17 +2209,21 @@ gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32
In file included from ../test/ssl_cert_table_internal_test.c:16:
../test/ssl_cert_table_internal_test.c: In function 'do_test_cert_table':
../test/ssl_cert_table_internal_test.c:42:16: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_error("Invalid table entry for certificate type %s, index %zu",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 42 | TEST_error("Invalid table entry for certificate type %s, index %zu",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:389:61: note: in definition of macro 'TEST_error'
- # define TEST_error(...) test_error(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 389 | # define TEST_error(...) test_error(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/ssl_cert_table_internal_test.c:42:69: note: format string is defined here
+ 42 | TEST_error("Invalid table entry for certificate type %s, index %zu",
+ | ^
+In file included from ../test/ssl_cert_table_internal_test.c:16:
../test/ssl_cert_table_internal_test.c:42:16: warning: too many arguments for format [-Wformat-extra-args]
- TEST_error("Invalid table entry for certificate type %s, index %zu",
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 42 | TEST_error("Invalid table entry for certificate type %s, index %zu",
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:389:61: note: in definition of macro 'TEST_error'
- # define TEST_error(...) test_error(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 389 | # define TEST_error(...) test_error(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
rm -f test/ssl_cert_table_internal_test.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/ssl_cert_table_internal_test.exe test/ssl_cert_table_internal_test.o \
@@ -2197,59 +2294,75 @@ gcc -I. -Iinclude -I.. -I../include -m64 -Wall -O3 -DUNICODE -D_UNICODE -DWIN32
In file included from ../test/tls13encryptiontest.c:26:
../test/tls13encryptiontest.c: In function 'test_tls13_encryption':
../test/tls13encryptiontest.c:383:23: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("Failed to encrypt record %zu", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 383 | TEST_info("Failed to encrypt record %zu", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/tls13encryptiontest.c:383:50: note: format string is defined here
+ 383 | TEST_info("Failed to encrypt record %zu", ctr);
+ | ^
+In file included from ../test/tls13encryptiontest.c:26:
../test/tls13encryptiontest.c:383:23: warning: too many arguments for format [-Wformat-extra-args]
- TEST_info("Failed to encrypt record %zu", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 383 | TEST_info("Failed to encrypt record %zu", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
../test/tls13encryptiontest.c:387:23: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("Record %zu encryption test failed", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 387 | TEST_info("Record %zu encryption test failed", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/tls13encryptiontest.c:387:32: note: format string is defined here
+ 387 | TEST_info("Record %zu encryption test failed", ctr);
+ | ^
+In file included from ../test/tls13encryptiontest.c:26:
../test/tls13encryptiontest.c:387:23: warning: too many arguments for format [-Wformat-extra-args]
- TEST_info("Record %zu encryption test failed", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 387 | TEST_info("Record %zu encryption test failed", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
../test/tls13encryptiontest.c:393:23: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("Failed to decrypt record %zu", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 393 | TEST_info("Failed to decrypt record %zu", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/tls13encryptiontest.c:393:50: note: format string is defined here
+ 393 | TEST_info("Failed to decrypt record %zu", ctr);
+ | ^
+In file included from ../test/tls13encryptiontest.c:26:
../test/tls13encryptiontest.c:393:23: warning: too many arguments for format [-Wformat-extra-args]
- TEST_info("Failed to decrypt record %zu", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 393 | TEST_info("Failed to decrypt record %zu", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
../test/tls13encryptiontest.c:397:23: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_info("Record %zu decryption test failed", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 397 | TEST_info("Record %zu decryption test failed", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
+../test/tls13encryptiontest.c:397:32: note: format string is defined here
+ 397 | TEST_info("Record %zu decryption test failed", ctr);
+ | ^
+In file included from ../test/tls13encryptiontest.c:26:
../test/tls13encryptiontest.c:397:23: warning: too many arguments for format [-Wformat-extra-args]
- TEST_info("Record %zu decryption test failed", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 397 | TEST_info("Record %zu decryption test failed", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../test/testutil.h:390:60: note: in definition of macro 'TEST_info'
- # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
- ^~~~~~~~~~~
+ 390 | # define TEST_info(...) test_info(__FILE__, __LINE__, __VA_ARGS__)
+ | ^~~~~~~~~~~
../test/tls13encryptiontest.c:411:23: warning: unknown conversion type character 'z' in format [-Wformat=]
- TEST_note("PASS: %zu records tested", ctr);
- ^
+ 411 | TEST_note("PASS: %zu records tested", ctr);
+ | ^
../test/tls13encryptiontest.c:411:15: warning: too many arguments for format [-Wformat-extra-args]
- TEST_note("PASS: %zu records tested", ctr);
- ^~~~~~~~~~~~~~~~~~~~~~~~~~
+ 411 | TEST_note("PASS: %zu records tested", ctr);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~
rm -f test/tls13encryptiontest.exe
${LDCMD:-gcc} -m64 -Wall -O3 -L. \
-o test/tls13encryptiontest.exe test/tls13encryptiontest.o \
@@ -2326,4 +2439,4 @@ chmod a+x tools/c_rehash
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
"-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x util/shlib_wrap.sh
-make[1]: Leaving directory '/c/work/packaging/openssl-1.1.1a/out-mingw8.64'
+make[1]: Leaving directory '/c/temp/openssl.1.1.1c/out-mingw.64'