=> Bootstrap dependency digest>=20010302: found digest-20190127 WARNING: [license.mk] Every package should define a LICENSE. ===> Skipping vulnerability checks. WARNING: No /var/db/pkg/pkg-vulnerabilities file found. WARNING: To fix run: `/usr/sbin/pkg_admin -K /var/db/pkg fetch-pkg-vulnerabilities'. ===> Building for p5-OpenSSL-0.09nb14 --- blib/lib/.exists --- --- blib/arch/.exists --- --- blib/lib/auto/OpenSSL/.exists --- --- blib/arch/auto/OpenSSL/.exists --- --- blib/bin/.exists --- --- blib/script/.exists --- --- blib/man1/.exists --- --- blib/man3/.exists --- --- config --- --- subdirs --- --- dynamic --- --- OpenSSL.c --- --- OpenSSL.bs --- --- pm_to_blib --- --- blibdirs --- --- OpenSSL.c --- "/usr/pkg/bin/perl" "/usr/pkg/lib/perl5/5.30.0/ExtUtils/xsubpp" -typemap '/usr/pkg/lib/perl5/5.30.0/ExtUtils/typemap' -typemap '/tmp/security/p5-OpenSSL/work/OpenSSL-0.09/typemap' OpenSSL.xs > OpenSSL.xsc --- OpenSSL.bs --- Running Mkbootstrap for OpenSSL () --- config --- --- OpenSSL.bs --- chmod 644 "OpenSSL.bs" --- blib/arch/auto/OpenSSL/OpenSSL.bs --- "/usr/pkg/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- OpenSSL.bs blib/arch/auto/OpenSSL/OpenSSL.bs 644 --- pm_to_blib --- cp OpenSSL/PKCS12.pm blib/lib/OpenSSL/PKCS12.pm cp OpenSSL/BN.pm blib/lib/OpenSSL/BN.pm AutoSplitting blib/lib/OpenSSL/BN.pm (blib/lib/auto/OpenSSL/BN) cp OpenSSL/PKCS7.pm blib/lib/OpenSSL/PKCS7.pm cp OpenSSL/Name.pm blib/lib/OpenSSL/Name.pm cp OpenSSL/RSA.pm blib/lib/OpenSSL/RSA.pm cp OpenSSL/HMAC.pm blib/lib/OpenSSL/HMAC.pm cp OpenSSL/CRL.pm blib/lib/OpenSSL/CRL.pm cp OpenSSL/Rand.pm blib/lib/OpenSSL/Rand.pm cp OpenSSL.pm blib/lib/OpenSSL.pm cp OpenSSL/Cipher.pm blib/lib/OpenSSL/Cipher.pm cp OpenSSL/Digest.pm blib/lib/OpenSSL/Digest.pm cp OpenSSL/X509.pm blib/lib/OpenSSL/X509.pm --- OpenSSL.c --- mv OpenSSL.xsc OpenSSL.c --- OpenSSL.o --- gcc -c -I. -O2 -D_FORTIFY_SOURCE=2 -pthread -I/usr/include -fwrapv -fno-strict-aliasing -pipe -O2 -D_FORTIFY_SOURCE=2 -I/usr/include -I/usr/include -DVERSION=\"0.09\" -DXS_VERSION=\"0.09\" -DPIC -fPIC "-I/usr/pkg/lib/perl5/5.30.0/x86_64-netbsd-thread-multi/CORE" OpenSSL.c OpenSSL.xs: In function 'mds_boot': OpenSSL.xs:268:19: warning: implicit declaration of function 'EVP_md2'; did you mean 'EVP_mdc2'? [-Wimplicit-function-declaration] _mds[0] = EVP_md2(); ^~~~~~~ EVP_mdc2 OpenSSL.xs:268:17: warning: assignment makes pointer from integer without a cast [-Wint-conversion] _mds[0] = EVP_md2(); ^ OpenSSL.xs:269:17: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] _mds[1] = EVP_md4(); ^ OpenSSL.xs:270:17: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] _mds[2] = EVP_md5(); ^ OpenSSL.xs:271:19: warning: implicit declaration of function 'EVP_sha'; did you mean 'EVP_sha1'? [-Wimplicit-function-declaration] _mds[3] = EVP_sha(); ^~~~~~~ EVP_sha1 OpenSSL.xs:271:17: warning: assignment makes pointer from integer without a cast [-Wint-conversion] _mds[3] = EVP_sha(); ^ OpenSSL.xs:272:17: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] _mds[4] = EVP_sha1(); ^ OpenSSL.xs:273:19: warning: implicit declaration of function 'EVP_dss'; did you mean 'EVP_rc4'? [-Wimplicit-function-declaration] _mds[5] = EVP_dss(); ^~~~~~~ EVP_rc4 OpenSSL.xs:273:17: warning: assignment makes pointer from integer without a cast [-Wint-conversion] _mds[5] = EVP_dss(); ^ OpenSSL.xs:274:19: warning: implicit declaration of function 'EVP_dss1'; did you mean 'EVP_sm3'? [-Wimplicit-function-declaration] _mds[6] = EVP_dss1(); ^~~~~~~~ EVP_sm3 OpenSSL.xs:274:17: warning: assignment makes pointer from integer without a cast [-Wint-conversion] _mds[6] = EVP_dss1(); ^ OpenSSL.xs:276:17: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] _mds[7] = EVP_ripemd160(); ^ OpenSSL.xs: In function 'is_privkey': OpenSSL.xs:319:15: error: dereferencing pointer to incomplete type 'RSA {aka struct rsa_st}' return (key->n && key->e && key->d && key->p && key->q ^~ OpenSSL.xs: In function 'cipher_boot': OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:363:9: note: in expansion of macro 'ADD_C_' ADD_C_(des_ecb); ADD_C_(des_ede); ADD_C_(des_ede3); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:363:26: note: in expansion of macro 'ADD_C_' ADD_C_(des_ecb); ADD_C_(des_ede); ADD_C_(des_ede3); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:363:43: note: in expansion of macro 'ADD_C_' ADD_C_(des_ecb); ADD_C_(des_ede); ADD_C_(des_ede3); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:364:9: note: in expansion of macro 'ADD_C_' ADD_C_(des_cfb); ADD_C_(des_ede_cfb); ADD_C_(des_ede3_cfb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:364:26: note: in expansion of macro 'ADD_C_' ADD_C_(des_cfb); ADD_C_(des_ede_cfb); ADD_C_(des_ede3_cfb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:364:47: note: in expansion of macro 'ADD_C_' ADD_C_(des_cfb); ADD_C_(des_ede_cfb); ADD_C_(des_ede3_cfb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:365:9: note: in expansion of macro 'ADD_C_' ADD_C_(des_ofb); ADD_C_(des_ede_ofb); ADD_C_(des_ede3_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:365:26: note: in expansion of macro 'ADD_C_' ADD_C_(des_ofb); ADD_C_(des_ede_ofb); ADD_C_(des_ede3_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:365:47: note: in expansion of macro 'ADD_C_' ADD_C_(des_ofb); ADD_C_(des_ede_ofb); ADD_C_(des_ede3_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:366:9: note: in expansion of macro 'ADD_C_' ADD_C_(des_cbc); ADD_C_(des_ede_cbc); ADD_C_(des_ede3_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:366:26: note: in expansion of macro 'ADD_C_' ADD_C_(des_cbc); ADD_C_(des_ede_cbc); ADD_C_(des_ede3_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:366:47: note: in expansion of macro 'ADD_C_' ADD_C_(des_cbc); ADD_C_(des_ede_cbc); ADD_C_(des_ede3_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:367:9: note: in expansion of macro 'ADD_C_' ADD_C_(desx_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:370:9: note: in expansion of macro 'ADD_C_' ADD_C_(rc4); ADD_C_(rc4_40); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:370:23: note: in expansion of macro 'ADD_C_' ADD_C_(rc4); ADD_C_(rc4_40); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:373:9: note: in expansion of macro 'ADD_C_' ADD_C_(idea_ecb); ADD_C_(idea_cfb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:373:27: note: in expansion of macro 'ADD_C_' ADD_C_(idea_ecb); ADD_C_(idea_cfb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:374:9: note: in expansion of macro 'ADD_C_' ADD_C_(idea_ofb); ADD_C_(idea_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:374:27: note: in expansion of macro 'ADD_C_' ADD_C_(idea_ofb); ADD_C_(idea_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:377:9: note: in expansion of macro 'ADD_C_' ADD_C_(rc2_ecb); ADD_C_(rc2_cbc); ADD_C_(rc2_40_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:377:26: note: in expansion of macro 'ADD_C_' ADD_C_(rc2_ecb); ADD_C_(rc2_cbc); ADD_C_(rc2_40_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:377:43: note: in expansion of macro 'ADD_C_' ADD_C_(rc2_ecb); ADD_C_(rc2_cbc); ADD_C_(rc2_40_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:378:9: note: in expansion of macro 'ADD_C_' ADD_C_(rc2_64_cbc); ADD_C_(rc2_cfb); ADD_C_(rc2_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:378:29: note: in expansion of macro 'ADD_C_' ADD_C_(rc2_64_cbc); ADD_C_(rc2_cfb); ADD_C_(rc2_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:378:46: note: in expansion of macro 'ADD_C_' ADD_C_(rc2_64_cbc); ADD_C_(rc2_cfb); ADD_C_(rc2_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:381:9: note: in expansion of macro 'ADD_C_' ADD_C_(bf_ecb); ADD_C_(bf_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:381:26: note: in expansion of macro 'ADD_C_' ADD_C_(bf_ecb); ADD_C_(bf_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:382:9: note: in expansion of macro 'ADD_C_' ADD_C_(bf_cfb); ADD_C_(bf_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:382:26: note: in expansion of macro 'ADD_C_' ADD_C_(bf_cfb); ADD_C_(bf_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:385:9: note: in expansion of macro 'ADD_C_' ADD_C_(cast5_ecb); ADD_C_(cast5_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:385:28: note: in expansion of macro 'ADD_C_' ADD_C_(cast5_ecb); ADD_C_(cast5_cbc); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:386:9: note: in expansion of macro 'ADD_C_' ADD_C_(cast5_cfb); ADD_C_(cast5_ofb); ^ OpenSSL.xs:351:42: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:386:28: note: in expansion of macro 'ADD_C_' ADD_C_(cast5_cfb); ADD_C_(cast5_ofb); ^ OpenSSL.xs:351:46: warning: implicit declaration of function 'EVP_rc5_32_12_16_cbc'; did you mean 'EVP_rc2_64_cbc'? [-Wimplicit-function-declaration] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:351:46: note: in definition of macro 'ADD_C_' #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^~~~ OpenSSL.xs:351:42: warning: assignment makes pointer from integer without a cast [-Wint-conversion] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:389:2: note: in expansion of macro 'ADD_C_' ADD_C_(rc5_32_12_16_cbc); ADD_C_(rc5_32_12_16_ecb); ^ OpenSSL.xs:351:46: warning: implicit declaration of function 'EVP_rc5_32_12_16_ecb'; did you mean 'EVP_aria_256_ecb'? [-Wimplicit-function-declaration] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:351:46: note: in definition of macro 'ADD_C_' #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^~~~ OpenSSL.xs:351:42: warning: assignment makes pointer from integer without a cast [-Wint-conversion] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:389:28: note: in expansion of macro 'ADD_C_' ADD_C_(rc5_32_12_16_cbc); ADD_C_(rc5_32_12_16_ecb); ^ OpenSSL.xs:351:46: warning: implicit declaration of function 'EVP_rc5_32_12_16_cfb'; did you mean 'EVP_rc2_cfb'? [-Wimplicit-function-declaration] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:351:46: note: in definition of macro 'ADD_C_' #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^~~~ OpenSSL.xs:351:42: warning: assignment makes pointer from integer without a cast [-Wint-conversion] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:390:2: note: in expansion of macro 'ADD_C_' ADD_C_(rc5_32_12_16_cfb); ADD_C_(rc5_32_12_16_ofb); ^ OpenSSL.xs:351:46: warning: implicit declaration of function 'EVP_rc5_32_12_16_ofb'; did you mean 'EVP_aria_256_ofb'? [-Wimplicit-function-declaration] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:351:46: note: in definition of macro 'ADD_C_' #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^~~~ OpenSSL.xs:351:42: warning: assignment makes pointer from integer without a cast [-Wint-conversion] #define ADD_C_(x) cip_list[cip_cnt].func = (EVP_##x()); \ ^ OpenSSL.xs:390:28: note: in expansion of macro 'ADD_C_' ADD_C_(rc5_32_12_16_cfb); ADD_C_(rc5_32_12_16_ofb); ^ OpenSSL.xs: In function 'XS_OpenSSL__RSA_new_keygen': OpenSSL.xs:402:2: warning: 'RSA_generate_key' is deprecated [-Wdeprecated-declarations] if(!(RETVAL = RSA_generate_key(bits, e, NULL, NULL))) ^~ In file included from /usr/include/openssl/e_os2.h:13:0, from /usr/include/openssl/bio.h:13, from OpenSSL.xs:5: /usr/include/openssl/rsa.h:234:1: note: declared here DEPRECATEDIN_0_9_8(RSA *RSA_generate_key(int bits, unsigned long e, void ^ OpenSSL.xs: In function 'XS_OpenSSL__RSA_new_pubkey': OpenSSL.xs:415:20: error: dereferencing pointer to incomplete type 'RSA {aka struct rsa_st}' if(!(RETVAL->n = BN_new()) || !BN_dec2bn(&RETVAL->n, n)) { ^~ OpenSSL.xs: In function 'XS_OpenSSL__RSA_public_encrypt': OpenSSL.xs:661:81: warning: initialization from incompatible pointer type [-Wincompatible-pointer-types] static int (*func[4])(int, unsigned char *, unsigned char *, RSA *, int) = { RSA_public_encrypt, RSA_public_decrypt, RSA_private_encrypt, RSA_private_decrypt }; ^~~~~~~~~~~~~~~~~~ OpenSSL.xs:661:81: note: (near initialization for 'func[0]') OpenSSL.xs:661:101: warning: initialization from incompatible pointer type [-Wincompatible-pointer-types] static int (*func[4])(int, unsigned char *, unsigned char *, RSA *, int) = { RSA_public_encrypt, RSA_public_decrypt, RSA_private_encrypt, RSA_private_decrypt }; ^~~~~~~~~~~~~~~~~~ OpenSSL.xs:661:101: note: (near initialization for 'func[1]') OpenSSL.xs:661:121: warning: initialization from incompatible pointer type [-Wincompatible-pointer-types] static int (*func[4])(int, unsigned char *, unsigned char *, RSA *, int) = { RSA_public_encrypt, RSA_public_decrypt, RSA_private_encrypt, RSA_private_decrypt }; ^~~~~~~~~~~~~~~~~~~ OpenSSL.xs:661:121: note: (near initialization for 'func[2]') OpenSSL.xs:661:142: warning: initialization from incompatible pointer type [-Wincompatible-pointer-types] static int (*func[4])(int, unsigned char *, unsigned char *, RSA *, int) = { RSA_public_encrypt, RSA_public_decrypt, RSA_private_encrypt, RSA_private_decrypt }; ^~~~~~~~~~~~~~~~~~~ OpenSSL.xs:661:142: note: (near initialization for 'func[3]') OpenSSL.xs: In function 'XS_OpenSSL__X509_fingerprint_md5': OpenSSL.xs:933:23: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] EVP_MD *mds[] = { EVP_md5(), EVP_md2(), EVP_sha1() }; ^~~~~~~ OpenSSL.xs:933:34: warning: initialization makes pointer from integer without a cast [-Wint-conversion] EVP_MD *mds[] = { EVP_md5(), EVP_md2(), EVP_sha1() }; ^~~~~~~ OpenSSL.xs:933:34: note: (near initialization for 'mds[1]') OpenSSL.xs:933:45: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] EVP_MD *mds[] = { EVP_md5(), EVP_md2(), EVP_sha1() }; ^~~~~~~~ OpenSSL.xs: In function 'XS_OpenSSL__Cipher_new_decrypt': OpenSSL.xs:1126:51: error: invalid application of 'sizeof' to incomplete type 'EVP_CIPHER_CTX {aka struct evp_cipher_ctx_st}' RETVAL = (EVP_CIPHER_CTX *) malloc(sizeof(EVP_CIPHER_CTX)); ^~~~~~~~~~~~~~ In file included from /usr/include/string.h:127:0, from /tmp/security/p5-OpenSSL/work/.buildlink/lib/perl5/5.30.0/x86_64-netbsd-thread-multi/CORE/perl.h:1100, from OpenSSL.xs:2: OpenSSL.xs:1130:30: error: dereferencing pointer to incomplete type 'EVP_CIPHER {aka struct evp_cipher_st}' memcpy(k, key, (keylen <= ci->key_len) ? keylen : ci->key_len); ^ OpenSSL.xs: In function 'XS_OpenSSL__Cipher_update': OpenSSL.xs:1156:40: warning: passing argument 3 of 'EVP_CipherUpdate' from incompatible pointer type [-Wincompatible-pointer-types] if(!EVP_CipherUpdate(ctx, out, &ol, in, il)) { ^ In file included from /usr/include/openssl/pem.h:16:0, from OpenSSL.xs:7: /usr/include/openssl/evp.h:609:12: note: expected 'int *' but argument is of type 'STRLEN * {aka long unsigned int *}' __owur int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^~~~~~~~~~~~~~~~ OpenSSL.xs: In function 'XS_OpenSSL__Cipher_final': OpenSSL.xs:1178:39: warning: passing argument 3 of 'EVP_CipherFinal' from incompatible pointer type [-Wincompatible-pointer-types] if(!EVP_CipherFinal(ctx, out, &ol)) { ^ In file included from /usr/include/openssl/pem.h:16:0, from OpenSSL.xs:7: /usr/include/openssl/evp.h:611:12: note: expected 'int *' but argument is of type 'STRLEN * {aka long unsigned int *}' __owur int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, ^~~~~~~~~~~~~~~ OpenSSL.xs: In function 'XS_OpenSSL__Digest_md2': OpenSSL.xs:1239:15: error: storage size of 'ctx' isn't known EVP_MD_CTX ctx; ^~~ OpenSSL.xs: In function 'XS_OpenSSL__Digest_new_md2': OpenSSL.xs:1282:43: error: invalid application of 'sizeof' to incomplete type 'EVP_MD_CTX {aka struct evp_md_ctx_st}' RETVAL = (EVP_MD_CTX *) malloc(sizeof(EVP_MD_CTX)); ^~~~~~~~~~ OpenSSL.xs: In function 'XS_OpenSSL__HMAC_new_md2': OpenSSL.xs:1413:43: error: invalid application of 'sizeof' to incomplete type 'EVP_MD_CTX {aka struct evp_md_ctx_st}' RETVAL = (EVP_MD_CTX *) malloc(sizeof(EVP_MD_CTX)); ^~~~~~~~~~ OpenSSL.xs: In function 'XS_OpenSSL__BN_new': OpenSSL.xs:1661:2: warning: implicit declaration of function 'BN_init'; did you mean 'gv_init'? [-Wimplicit-function-declaration] BN_init(RETVAL); ^~~~~~~ gv_init OpenSSL.xs: In function 'XS_OpenSSL__BN_mul': OpenSSL.xs:1711:9: warning: implicit declaration of function 'BN_CTX_init'; did you mean 'BN_CTX_end'? [-Wimplicit-function-declaration] BN_CTX_init(ctx); ^~~~~~~~~~~ BN_CTX_end OpenSSL.xs: In function 'XS_OpenSSL__BN_isprime': OpenSSL.xs:1829:2: warning: 'BN_is_prime' is deprecated [-Wdeprecated-declarations] RETVAL = BN_is_prime(bn, /*30*/0, 0, ctx, 0); ^~~~~~ In file included from /usr/include/openssl/e_os2.h:13:0, from /usr/include/openssl/bio.h:13, from OpenSSL.xs:5: /usr/include/openssl/bn.h:332:1: note: declared here DEPRECATEDIN_0_9_8(int ^ OpenSSL.xs: In function 'boot_OpenSSL': OpenSSL.xs:854:9: warning: implicit declaration of function 'SSL_load_error_strings'; did you mean 'ERR_lib_error_string'? [-Wimplicit-function-declaration] SSL_load_error_strings(); ^~~~~~~~~~~~~~~~~~~~~~ ERR_lib_error_string *** [OpenSSL.o] Error code 1 make: stopped in /tmp/security/p5-OpenSSL/work/OpenSSL-0.09 1 error make: stopped in /tmp/security/p5-OpenSSL/work/OpenSSL-0.09 *** Error code 2 Stop. make[1]: stopped in /amd/pkgsrc/CHROOT/P/pkgsrc/security/p5-OpenSSL *** Error code 1 Stop. make: stopped in /amd/pkgsrc/CHROOT/P/pkgsrc/security/p5-OpenSSL