[prev in list] [next in list] [prev in thread] [next in thread] 

List:       openssl-dev
Subject:    [openssl.org #175] openssl-0.9.6e bug under Irix 6.5?
From:       "Andrew Reynolds via RT" <rt () openssl ! org>
Date:       2002-07-31 7:20:31
[Download RAW message or body]



I'm having trouble building openssl-0.9.6e under Irix 6.5.
I've tried building on two different machines and I've tried using
the most recent snapshot.

I've added the following line to the Makefile:
"irix-mips3-cc-uiuc","cc:-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN \
-DBN_DIV3W::-D_SGI_MP_SOURCE::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL \
BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}:dlfcn:irix-shared::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",


and I use 
"./Configure irix-mips3-cc-uiuc --prefix=/usr/local/encap/openssl-0.9.6e".
This worked in the previous release of openssl.

Here's my "make report" output:

Making target "report"

Making target "clean-shared"

Making target "sub_all"
+ rm -f libcrypto
+ rm -f libssl
making all in crypto...

Making target "subdirs"
making all in crypto/md2...
making all in crypto/md4...
making all in crypto/md5...
making all in crypto/sha...
making all in crypto/mdc2...
making all in crypto/hmac...

Making target "hmac.o"
	cc -I.. -I../.. -I../../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN \
-DHAVE_DLFCN_H -mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W -c \
hmac.c cc-1552 cc: WARNING File = hmac.c, Line = 121
  The variable "j" is set but never used.

  	int j;
  	    ^


Making target "lib"
	ar r ../../libcrypto.a hmac.o
You may get an error following this line. Please ignore.
	 true ../../libcrypto.a
making all in crypto/ripemd...
making all in crypto/des...
making all in crypto/rc2...
making all in crypto/rc4...
making all in crypto/rc5...
making all in crypto/idea...
making all in crypto/bf...
making all in crypto/cast...
making all in crypto/bn...
making all in crypto/rsa...

Making target "rsa_sign.o"
	cc -I.. -I../.. -I../../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN \
-DHAVE_DLFCN_H -mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W -c \
rsa_sign.c

Making target "rsa_saos.o"
	cc -I.. -I../.. -I../../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN \
-DHAVE_DLFCN_H -mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W -c \
rsa_saos.c

Making target "lib"
	ar r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o \
rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o You may get an error \
following this line. Please ignore.  true ../../libcrypto.a
making all in crypto/dsa...
making all in crypto/dh...
making all in crypto/dso...
making all in crypto/buffer...
making all in crypto/bio...

Making target "bf_null.o"
	cc -I.. -I../.. -I../../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN \
-DHAVE_DLFCN_H -mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W -c \
bf_null.c

Making target "bf_buff.o"
	cc -I.. -I../.. -I../../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN \
-DHAVE_DLFCN_H -mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W -c \
bf_buff.c

Making target "bf_nbio.o"
	cc -I.. -I../.. -I../../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN \
-DHAVE_DLFCN_H -mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W -c \
bf_nbio.c cc-1552 cc: WARNING File = bf_nbio.c, Line = 129
  The variable "nt" is set but never used.

  	NBIO_TEST *nt;
  	           ^


Making target "lib"
	ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o  bss_mem.o bss_null.o bss_fd.o  \
bss_file.o bss_sock.o bss_conn.o  bf_null.o bf_buff.o b_print.o b_dump.o  b_sock.o \
bss_acpt.o bf_nbio.o bss_log.o bss_bio.o You may get an error following this line. \
Please ignore.  true ../../libcrypto.a
making all in crypto/stack...
making all in crypto/lhash...
making all in crypto/rand...
making all in crypto/err...
making all in crypto/objects...
making all in crypto/evp...
making all in crypto/asn1...
making all in crypto/pem...
making all in crypto/x509...
making all in crypto/x509v3...
making all in crypto/conf...
making all in crypto/txt_db...
making all in crypto/pkcs7...
making all in crypto/pkcs12...
making all in crypto/comp...
making all in ssl...
making all in rsaref...
making all in apps...

Making target "openssl"
	rm -f openssl
	cc -o openssl -DMONOLITH -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN \
-DHAVE_DLFCN_H -mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W \
openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o \
errstr.o  ca.o pkcs7.o crl2p7.o crl.o  rsa.o rsautl.o dsa.o dsaparam.o  x509.o \
genrsa.o gendsa.o s_server.o s_client.o speed.o  s_time.o apps.o s_cb.o s_socket.o \
app_rand.o version.o sess_id.o  ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o \
rand.o  -L.. -lssl -L.. -lcrypto   (cd ..; OPENSSL="`pwd`/apps/openssl"; export \
OPENSSL; /usr/bin/perl5 tools/c_rehash certs) Doing certs
vsign3.pem => 7651b327.0
vsign2.pem => b5f329fa.0
tjhCA.pem => 052eae11.0
timCA.pem => 8c401b31.0
nortelCA.pem => 1ef89214.0
vsign1.pem => 2edf7016.0
dsa-ca.pem => 73912336.0
factory.pem => f3e90025.0
ICE-user.pem => 3ecf89a3.0
thawteCb.pem => ddc328ff.0
ICE-CA.pem => 6bee6be3.0
vsignss.pem => f73e89fd.0
pca-cert.pem => 8caad35e.0
ca-cert.pem => 1f6c59cd.0
ICE-root.pem => adbec561.0
vsigntca.pem => 18d46017.0
thawteCp.pem => c33a80d4.0
rsa-cca.pem => a99c5886.0
dsa-pca.pem => 24867d38.0
making all in test...

Making target "bntest"
	cc -o bntest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W bntest.o  -L.. \
-lcrypto 

Making target "ideatest"
	cc -o ideatest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W ideatest.o  -L.. \
-lcrypto 

Making target "md2test"
	cc -o md2test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W md2test.o  -L.. \
-lcrypto 

Making target "md4test"
	cc -o md4test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W md4test.o  -L.. \
-lcrypto 

Making target "md5test"
	cc -o md5test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W md5test.o  -L.. \
-lcrypto 

Making target "hmactest"
	cc -o hmactest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W hmactest.o  -L.. \
-lcrypto 

Making target "rc2test"
	cc -o rc2test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W rc2test.o  -L.. \
-lcrypto 

Making target "rc4test"
	cc -o rc4test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W rc4test.o  -L.. \
-lcrypto 

Making target "rc5test"
	cc -o rc5test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W rc5test.o  -L.. \
-lcrypto 

Making target "destest"
	cc -o destest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W destest.o  -L.. \
-lcrypto 

Making target "shatest"
	cc -o shatest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W shatest.o  -L.. \
-lcrypto 

Making target "sha1test"
	cc -o sha1test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W sha1test.o  -L.. \
-lcrypto 

Making target "mdc2test"
	cc -o mdc2test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W mdc2test.o  -L.. \
-lcrypto 

Making target "rmdtest"
	cc -o rmdtest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W rmdtest.o  -L.. \
-lcrypto 

Making target "randtest"
	cc -o randtest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W randtest.o  -L.. \
-lcrypto 

Making target "dhtest"
	cc -o dhtest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W dhtest.o  -L.. \
-lcrypto 

Making target "bftest"
	cc -o bftest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W bftest.o  -L.. \
-lcrypto 

Making target "casttest"
	cc -o casttest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W casttest.o  -L.. \
-lcrypto 

Making target "ssltest"
	cc -o ssltest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W ssltest.o  -L.. \
-lssl -L.. -lcrypto 

Making target "exptest"
	cc -o exptest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W exptest.o  -L.. \
-lcrypto 

Making target "dsatest"
	cc -o dsatest -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W dsatest.o  -L.. \
-lcrypto 

Making target "rsa_test"
	cc -o rsa_test -I../include -DTHREADS -D_SGI_MP_SOURCE -DDSO_DLFCN -DHAVE_DLFCN_H \
-mips3 -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W rsa_test.o  -L.. \
-lcrypto  making all in tools...

Making target "rehash.time"
Doing certs
vsign3.pem => 7651b327.0
vsign2.pem => b5f329fa.0
tjhCA.pem => 052eae11.0
timCA.pem => 8c401b31.0
nortelCA.pem => 1ef89214.0
vsign1.pem => 2edf7016.0
dsa-ca.pem => 73912336.0
factory.pem => f3e90025.0
ICE-user.pem => 3ecf89a3.0
thawteCb.pem => ddc328ff.0
ICE-CA.pem => 6bee6be3.0
vsignss.pem => f73e89fd.0
pca-cert.pem => 8caad35e.0
ca-cert.pem => 1f6c59cd.0
ICE-root.pem => adbec561.0
vsigntca.pem => 18d46017.0
thawteCp.pem => c33a80d4.0
rsa-cca.pem => a99c5886.0
dsa-pca.pem => 24867d38.0
	touch rehash.time

Making target "tests"
testing...

Making target "apps"

Making target "test_des"
	./destest
Doing cbcm
Doing ecb
Doing ede ecb
Doing cbc
Doing desx cbc
Doing ede cbc
Doing pcbc
Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done
Doing ofb
Doing ofb64
Doing ede_ofb64
Doing cbc_cksum
Doing quad_cksum
input word alignment test 0 1 2 3
output word alignment test 0 1 2 3
fast crypt test 

Making target "test_idea"
	./ideatest
ecb idea ok
cbc idea ok
cfb64 idea ok

Making target "test_sha"
	./shatest
test 1 ok
test 2 ok
test 3 ok

Making target "test_md4"
	./md4test
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
	./sha1test
test 1 ok
test 2 ok
test 3 ok

Making target "test_md5"
	./md5test
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok

Making target "test_hmac"
	./hmactest
test 0 ok
test 1 ok
test 2 ok
test 3 ok

Making target "test_md2"
	./md2test
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok

Making target "test_mdc2"
	./mdc2test
pad1 - ok
pad2 - ok

Making target "test_rmd"
	./rmdtest

Making target "test_rc2"
	./rc2test
ecb RC2 ok

Making target "test_rc4"
	./rc4test
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test end processing ....................done
test multi-call ....................done

Making target "test_rc5"
	./rc5test
ecb RC5 ok
cbc RC5 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
test 8 ok

Making target "test_bf"
	./bftest
testing blowfish in raw ecb mode
testing blowfish in ecb mode
testing blowfish set_key
testing blowfish in cbc mode
testing blowfish in cfb64 mode
testing blowfish in ofb64

Making target "test_cast"
	./casttest
ecb cast5 ok
This test will take some time....
Making target "test_rand"
	./randtest
test 1 done
test 2 done
test 3 done
test 4 done

Making target "test_bn"
starting big number library test, could take a while...
test BN_add
test BN_sub
test BN_lshift1
test BN_lshift (fixed)
test BN_lshift
test BN_rshift1
test BN_rshift
test BN_sqr
test BN_mul
test BN_div
1test BN_div_recp
test BN_mod
test BN_mod_mul
2test BN_mont
test BN_mod_exp
test BN_exp
running bc

verify BN_add..........................................3..........................................................
 verify BN_sub..........................4...........................................................................................5.................................
 verify BN_lshift1....................................................................................................
 verify BN_lshift (fixed)....................................................................................................
 verify BN_lshift...................................6.................................................................
 verify BN_rshift1....................................................................................................
 verify BN_rshift....................................................................................................
 verify BN_sqr.................................................7..........................8...............9..........
 verify BN_mul.................................................................................................................................................A.....
 verify BN_div........................................................................ \
.............................................................................B........ \
........................................................................................................................................C.......
 verify BN_div_recp................................................................... \
..........................................................................D........... \
.......................................................................................................................................E.............
 verify BN_mod...........................F....... ok

Making target "test_enc"
.cat
....base64
......base64
....base64 base64
....bf
....bf base64
....bf-cbc
...bf-cbc base64
....bf-cfb
...bf-cfb base64
....bf-ecb
...bf-ecb base64
...bf-ofb
....bf-ofb base64
...cast
.cast base64
...cast-cbc
...cast-cbc base64
...cast5-cbc
..
verify BN_mod_mul...cast5-cbc base64
....cast5-cfb
....cast5-cfb base64
....cast5-ecb
......cast5-ecb base64
.cast5-ofb
...cast5-ofb base64
.....des
...des base64
...des-cbc
..des-cbc base64
..des-cfb
...des-cfb base64
..des-ecb
..des-ecb base64
...des-ede
..des-ede base64
..des-ede-cbc
...des-ede-cbc base64
...des-ede-cfb
..des-ede-cfb base64
...des-ede-ofb
.des-ede-ofb base64
..des-ede3
..des-ede3 base64
..des-ede3-cbc
..des-ede3-cbc base64
.des-ede3-cfb
..des-ede3-cfb base64
..des-ede3-ofb
.des-ede3-ofb base64
..des-ofb
.des-ofb base64
..des3
.des3 base64
..desx
.desx base64
.idea
..idea base64
.idea-cbc
.idea-cbc base64
.idea-cfb
..idea-cfb base64
.idea-ecb
.idea-ecb base64
.
verify BN_mont.....
verify BN_mod_exp.....
verify BN_exp.....
1815 tests passed
test a^b%c implementations
	./exptest
...........idea-ofb
...........idea-ofb base64
..............rc2
........rc2 base64
...........rc2-40-cbc
.........rc2-40-cbc base64
.........rc2-64-cbc
.......rc2-64-cbc base64
............rc2-cbc
........rc2-cbc base64
.......rc2-cfb
...........rc2-cfb base64
...........rc2-ecb
..........rc2-ecb base64
.........rc2-ofb
.........rc2-ofb base64
..........rc4
.........rc4 base64
........rc4-40
.....rc4-40 base64
..........rc5
. done

Making target "test_x509"
	echo test normal x509v1 certificate
test normal x509v1 certificate
	sh ./tx509 2>/dev/null
testing X509 conversions
p -> d
p -> n
rc5 base64
p -> p
d -> d
rc5-cbc
n -> d
p -> d
d -> n
rc5-cbc base64
n -> n
p -> n
rc5-cfb
d -> p
n -> p
rc5-cfb base64
p -> p
rc5-ecb
	echo test first x509v3 certificate
test first x509v3 certificate
	sh ./tx509 v3-cert1.pem 2>/dev/null
testing X509 conversions
p -> d
p -> n
rc5-ecb base64
p -> p
d -> d
n -> d
rc5-ofb
p -> d
d -> n
rc5-ofb base64
n -> n
p -> n

Making target "test_rsa"
d -> p
rsa
testing rsa conversions
p -> d
test_x509: *** Error code 1 (bu21)	[/usr/local/src/openssl-0.9.6e/test/Makefile.ssl]
p -> p
d -> d
p -> d
d -> p
p -> p
	./rsa_test
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
tests: *** Error code 1 (bu21)	[/usr/local/src/openssl-0.9.6e/Makefile]
Checking compiler...
Running make...
Running make test...

OpenSSL self-test report:

OpenSSL version:  0.9.6e
Last change:      Fix cipher selection routines: ciphers without encrypti...
Options:          --prefix=/usr/local/encap/openssl-0.9.6e
OS (uname):       IRIX64 kryten 6.5 07091542 IP35
OS (config):      mips4-sgi-irix64
Target (default): irix-mips3-cc
Target:           irix-mips3-cc-uiuc
Compiler:         cc ERROR:  no source or object file given

Failure!
[...]

Test report in file testlog


Any help you could offer would be much appreciated.

Andrew Reynolds
Workstation Services Group

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
Development Mailing List                       openssl-dev@openssl.org
Automated List Manager                           majordomo@openssl.org


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic