Bug#951794: closing 951794

2020-03-06 Thread Kees Cook
close 951794 2.0-2 thanks

Bug#836162: diversions for linkers need an update

2016-10-08 Thread Kees Cook
27;t > know what happened with that. That said, I do not feel the tool fits > into lintian - at least not with lintian current design. devscripts seems fine to me if lintian doesn't want it. :) -Kees -- Kees Cook@debian.org

Bug#836162: diversions for linkers need an update

2016-09-14 Thread Kees Cook
rks it as deprecated for quite a while now. > > Kees, what do you think? Yeah, it (and hardening-includes) should get removed in favor of the dpkg-buildflags method. However, this means we need to move the "hardening-check" script from hardening-includes to lint

Bug#797378: dosemu didn't change

2015-09-07 Thread Kees Cook
This is a kernel bug, not a dosemu bug. Please see: https://lkml.org/lkml/2015/8/13/435 -- Kees Cook@debian.org

Bug#746508: NMU'ing AppArmor to fix #746508? [Was: apparmor-notify should depend on libnotify-bin]

2014-06-01 Thread Kees Cook
oposed update to > debian/watch (#738531) while I'm at it. Thoughts? That'd be great, yes. > Of course, it would be preferable to upload 2.8.3 instead, and fix > these bugs at the same time :) I've seen some reports that 2.8.3 has issues with the apache

Bug#737921: breaks debian.org SMTP TLS

2014-05-23 Thread Kees Cook
Severity: serious This breaks SMTP TLS connections to debian.org when the client presents a sha512 cert: ^ grep confSERVER_CERT /etc/mail/sendmail.mc define(`confSERVER_CERT',`/etc/ssl/certs/smtp-cert.pem')dnl $ openssl x509 -text -noout -in /etc/ssl/certs/smtp-cert.pem | grep 'Signature Algori

Bug#732578: Issue after conversion of AppArmor package to dh(1) and Multi-Arch

2014-01-03 Thread Kees Cook
h problems > in the future. I will try to reproduce this with parallel=5 (I've used =4), and chase any resulting bug upstream. Thanks for finding this! -Kees -- Kees Cook@debian.org -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#732578: Issue after conversion of AppArmor package to dh(1) and Multi-Arch

2013-12-26 Thread Kees Cook
ort the FTBFS separately. After fixing the bison3-induced FTBFS, I still can't reproduce this i386 build problem. I'm uploading again now, and will see what the buildds produce... -Kees -- Kees Cook@debian.org -- To UNSUBSCRIBE, email

Bug#655745: closing 655745

2012-04-09 Thread Kees Cook
close 655745 thanks -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#661161: closing 661161

2012-03-20 Thread Kees Cook
close 661161 thanks debhelper 9.20120312 is now in Debian, and 9.20120115ubuntu3 is in Ubuntu, so the versioning used here is correct now. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#612035: vulnerability: rewrite arbitrary user file

2011-02-04 Thread Kees Cook
Package: feh Version: 1.10-1 Severity: grave Tags: security Justification: user security hole User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu natty This bug report was also filed in Ubuntu and can be found at http://launchpad.net/bugs/607328 The description, from segooon, follows: Bin

Bug#612034: vulnerability: rewrite arbitrary user file

2011-02-04 Thread Kees Cook
Package: aptitude Version: 0.6.3-3.2ubuntu1 Severity: grave Tags: security Justification: user security hole User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu natty This bug report was also filed in Ubuntu and can be found at http://launchpad.net/bugs/607264 The description, from segooon

Bug#612033: vulnerability: rewrite arbitrary user file

2011-02-04 Thread Kees Cook
Package: conky Version: 1.8.0-1ubuntu1 Severity: grave Tags: security Justification: user security hole User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu natty This bug report was also filed in Ubuntu and can be found at http://launchpad.net/bugs/607309 The description, from segooon, fol

Bug#612032: vulnerability: rewrite arbitrary user file

2011-02-04 Thread Kees Cook
Package: tesseract Version: 2.04-2 Severity: grave Tags: security Justification: user security hole User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu natty This bug report was also filed in Ubuntu and can be found at http://launchpad.net/bugs/607297 The description, from segooon, follows

Bug#572468: flex: diff for NMU version 2.5.35-9.1

2010-06-20 Thread Kees Cook
tags 572468 + patch tags 572468 + pending thanks Hello, I've prepared an NMU for flex (versioned as 2.5.35-9.1) and uploaded it to unstable. Please feel free to tell me if I should delay it longer. Thanks, -Kees -- Kees Cook@debian.org diff -u

Bug#534009: [pkg-cli-libs-team] RM: db4o/testing tangerine/testing longomatch/testing; out of date API, FTBFS

2010-01-25 Thread Kees Cook
ll CLI updates are > tied to a transition we are currently seeing through. > > Rest assured that a new version of db4o will be forthcoming very soon. Okay, excellent! I was just trying to reduce RC bugs for the bug squashing party. I'm glad th

Bug#516708: Debtorrent just won't give up after receiving 404

2010-01-24 Thread Kees Cook
rst though. I will continue to work on > the solution, though my time has been limited of late by a busy work > schedule. Ah, very cool. I hadn't seen any comments on the bug, so I assumed there was no activity on it. > On Sun, Jan 24, 2010 at 4:49 PM, Kees Cook wrote: > > I&#x

Bug#539163: should probably be normal

2010-01-24 Thread Kees Cook
a feature request than anything else. Further protecting a user who is already customizing their PAM stack is a good idea and nice to have, but shouldn't cause PAM to have an RC bug for it. -Kees -- Kees Cook@debian.org -- To UNSUBSCRIBE, email

Bug#553286: non-maintainer upload

2010-01-24 Thread Kees Cook
Hello! Attached is the patch that seems to be suggested as the solution, based on fw's comments. I'll upload this shortly... -Kees -- Kees Cook@debian.org diff -u debfoster-2.7/debian/postrm debfoster-2.7/debian/postrm --- debfoster-

Bug#516708: removal request

2010-01-24 Thread Kees Cook
I've filed a removal request: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566760 -- Kees Cook@debian.org -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble?

Bug#534009: Info received (still FTBFS)

2010-01-24 Thread Kees Cook
I've filed a removal request: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566757 -- Kees Cook@debian.org -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble?

Bug#534009: still FTBFS

2010-01-24 Thread Kees Cook
ithout doing a fair bit of work. Also note that the current version upstream is 7.12. Removing this from testing would also cause these to be removed: longomatch tangerine -Kees -- Kees Cook@debian.org -- To UNSUBSCRIBE, email to debian-bug

Bug#557754: updates

2010-01-24 Thread Kees Cook
severity 557754 important thanks Both of these issues are denials of service, so I'm reducing severity to "important". Additionally, upstream seems to indicate in their bug report that CVE-2007-2195 does not exist any more. -- Kees Cook

Bug#528938: next steps

2010-01-23 Thread Kees Cook
rm from testing and next stable. What makes the most sense for this bug? -- Kees Cook@debian.org -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#551664: python-selinux python modules are missing

2009-10-19 Thread Kees Cook
[1] https://buildd.debian.org/fetch.cgi?pkg=libselinux;ver=2.0.87-1;arch=i386;stamp=1255498769 -- Kees Cook@debian.org diff -u libselinux-2.0.85/debian/control libselinux-2.0.85/debian/control --- libselinux-2.0.85/debian/control +++ libselinux-2.0.85/debi

Bug#541391: LZMA license inaccuracy

2009-08-13 Thread Kees Cook
more carefully reviewed for copyright issues. Thanks, -Kees -- Kees Cook@debian.org -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#537254: consolation?

2009-07-23 Thread Kees Cook
If it's any consolation, mimetex isn't installed by default in cgi-bin, though moodle is a direct user. It's not clear if moodle's existing filtering limits this exposure or not. -- Kees Cook@debian.org -- To UNSUBSCRIBE, ema

Bug#531569: patch for unstable...

2009-06-08 Thread Kees Cook
Attached is a patch for unstable to avoid this in the future... -- Kees Cook@debian.org Description: allow tetex-bin to be installable after 5 years. Ubuntu: https://bugs.edge.launchpad.net/bugs/384904 Debian: http://bugs.debian.org/cgi-bin

Bug#432120: CVE-2007-3360: remote IRC servers can execute arbitrary commands on client

2009-01-17 Thread Kees Cook
w to contact them. So > I hope Kees can look into this. Thanks for the heads-up! Yeah, it looks like Ubuntu got the original patch. I will get it fixed up. (Feel free to email me, but if you want to reach Ubuntu security in general, you can use secur...@ubuntu.com.) -Kees -- Kee

Bug#510972: CVE mapping

2009-01-13 Thread Kees Cook
-26-244986-1 6721753 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5360 -- Kees Cook@outflux.net -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Conta

Bug#499078: alignment patch

2008-10-26 Thread Kees Cook
Hi, How about this patch as an alternative, which doesn't change the semantics of the array, but makes sure it is aligned. Thanks, -Kees -- Kees Cook@outflux.net diff -u jfsutils-1.1.12/debian/changelog jfsutils-1.1.12/debian/changelog --- jfs

Bug#503381: patch to disable jemalloc

2008-10-26 Thread Kees Cook
Tags: patch thanks Hi, This patch disables jemalloc on architectures for which the *_2POW defines aren't defined. (Which is causing the FTBFS's for hppa, sparc, and s390.) Thanks, -Kees -- Kees Cook@outflux.net diff -u varnish-2.0.1/de

Bug#502657: just swap all the longs

2008-10-26 Thread Kees Cook
Tags: patch thanks Hi, This patch make netmaze run for my on amd64 -- I just swapped all the longs for ints. Behavior between i386 and amd64 looks the same to me now. -Kees -- Kees Cook@outflux.net diff -u netmaze-0.81+jpg0.82/allmove.c netmaze

Bug#502751: downgrade to "normal" or gracefully fail in postinst?

2008-10-25 Thread Kees Cook
Tags: patch Hi! How about just allowing a download failure in the postinst instead? This wouldn't compromise the ability for "update-eicar" to do its job, but would allow the package to install if an external network was not available. Thanks, -Kees

Bug#498768: ubuntu patch matching upstream

2008-09-22 Thread Kees Cook
Hi, On Sat, Sep 20, 2008 at 09:06:21AM +0200, Mike Hommey wrote: > On Fri, Sep 19, 2008 at 07:10:14PM -0700, Kees Cook wrote: > > The above changes are for CVE-2008-3529. > > Certainly not. It's not in upstream patch. This is where I was getting details: https://bugzilla.red

Bug#498768: ubuntu patch matching upstream

2008-09-19 Thread Kees Cook
Hi, On Fri, Sep 19, 2008 at 09:24:30PM +0200, Mike Hommey wrote: > On Mon, Sep 15, 2008 at 08:55:10AM -0700, Kees Cook wrote: > > As far as I know, this patch matches the upstream changes for the > > problem. Please see: > > > > https://bugzilla.redhat.com/show_bug.

Bug#478057: [hardening-discuss] Linker fails on i386 and amd64 with hardening options

2008-04-28 Thread Kees Cook
ll be silently ignored if -O is less than 2. -Kees [1] http://wiki.debian.org/Hardening add hardening-wrapper to debian/control Build-Deps add "export DEB_BUILD_HARDENING=1" to debian/rules [2] http://svn.debian.org/wsvn/hardening/hardening-w

Bug#478057: [hardening-discuss] Linker fails on i386 and amd64 with hardening options

2008-04-28 Thread Kees Cook
-Wextra -D_FORTIFY_SOURCE=2 -Wl,-z,relro -o hello hello.c Note, AFAIK, -fPIC and -fPIE is redundant: -fPIE is a subset of -fPIC. -Kees -- Kees Cook@outflux.net -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#469891: [hardening-discuss] Bug#465827: Bug#465827: FTBFS on m68k using hardening-wrapper

2008-03-21 Thread Kees Cook
or m68k and hppa (architectures that don't support it). -- Kees Cook@outflux.net -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#465827: [hardening-discuss] Bug#465827: FTBFS on m68k using hardening-wrapper

2008-03-21 Thread Kees Cook
ld", ["/usr/bin/ld", ... "-z", "relro", ... ... I don't have an m68k machine to test with, but if you run with DEB_BUILD_HARDENING_DEBUG=1 you should be able to see the commands that are being run during the configure script, and should help narrow down

Bug#434444: NMU of libpoe-component-jabber-perl

2007-09-10 Thread Kees Cook
Hi, I'd like to NMU a work-around fix for this problem. Currently libpoe-component-jabber-perl is unusable, this NMU will fix the problem. Please see attached proposed NMU debdiff. -- Kees Cook@outflux.net diff -Nru /tmp/wO9Kg26sZF/libpoe-comp

Bug#404125: NMU?

2007-08-27 Thread Kees Cook
e diff.gz's and the .dsc. The orig is here[2]. Thanks, -Kees [1] http://mentors.debian.net/debian/pool/main/l/libpoe-component-sslify-perl/libpoe-component-sslify-perl_0.08-1.dsc [2] http://search.cpan.org/CPAN/authors/id/N/NP/NPEREZ/POE-Component-Jabber-2.02.t

Bug#434444: jirc won't run

2007-07-23 Thread Kees Cook
Thomas wrote: > BEGIN failed--compilation aborted at > /usr/share/perl5/POE/Component/Jabber/Client/Legacy.pm line 2. -- Kees Cook@outflux.net -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble

Bug#421140: NMU prep

2007-05-30 Thread Kees Cook
Tags: patch Hi! Attached is the NMU I'd like to upload shortly. Thanks, -Kees -- Kees Cook@outflux.net diff -u libgtkada2-2.8.1/debian/control libgtkada2-2.8.1/debian/control --- libgtkada2-2.8.1/debian/control +++ libgtkada2-2.8.1/debian/co

Bug#421140: fix for FTBFS

2007-05-23 Thread Kees Cook
Hello! Attached is a fix for this bug (texlive dep change). -- Kees Cook@outflux.net diff -u libgtkada2-2.8.1/debian/control libgtkada2-2.8.1/debian/control --- libgtkada2-2.8.1/debian/control +++ libgtkada2-2.8.1/debian/control @@ -2,7 +2,7

Bug#416423: BMP loader integer overflows

2007-03-27 Thread Kees Cook
, and possibly other versions, allows user-assisted remote attackers to execute arbitrary code via crafted header information in a skin bitmap image, which triggers memory corruption." Attached is the patch being used in Ubuntu. -- Kees Cook@outflux.n

Bug#415753: mp3cd: Fails to run with SoX Version >= 13

2007-03-22 Thread Kees Cook
noticing the breakage! I've changed the patch around a little and tested with old and new SoX, and it seems to be working. I'll get the new version uploaded shortly. Thanks again and take care, -- Kees Cook@outflux.net -- To UNSUBS

Bug#414832: ubuntu fixes

2007-03-16 Thread Kees Cook
Tags: patch Attached is the patch used in Ubuntu's ktorrent 2.0.3 version. -- Kees Cook@outflux.net diff -Nru ktorrent-2.0.3+dfsg1.orig/libktorrent/torrent/chunkcounter.cpp ktorrent-2.0.3+dfsg1/libktorrent/torrent/chunkcounter.cpp --- ktorrent-

Bug#414170: gpgme patch

2007-03-09 Thread Kees Cook
ftp://ftp.gnupg.org/gcrypt/gpgme/patches/gpgme-1.1.3-multiple-message.patch -- Kees Cook@outflux.net -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#414075: mplayer patch

2007-03-08 Thread Kees Cook
Attaching mplayer patch (same fix, different path) -- Kees Cook@outflux.net --- mplayer-1.0~rc1.orig/loader/dmo/DMO_VideoDecoder.c +++ mplayer-1.0~rc1/loader/dmo/DMO_VideoDecoder.c @@ -121,6 +121,7 @@ this->iv.m_bh = malloc(b

Bug#414072: CVE-2007-1246: DMO decoder heap allocation overflow

2007-03-08 Thread Kees Cook
emcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code." xine-lib has a copy of this code in src/libw32dll/. Attached is the (tiny) patch I used in Ubuntu for 1.1.2. -- Kees Cook@outflux.ne

Bug#414069: CVE-2007-0999: still vulnerable to format string exploits

2007-03-08 Thread Kees Cook
x27;m using in Ubuntu for 2.0.3. [1] http://bugzilla.gnome.org/show_bug.cgi?id=415526 -- Kees Cook@outflux.net #! /bin/sh /usr/share/dpatch/dpatch-run ## 51_fix-format-strings.dpatch by Kees Cook <[EMAIL PROTECTED]> ## ## All lines beginning with `## D

Bug#411944: CVE-2007-1006: format string overflows

2007-02-21 Thread Kees Cook
enial of service and possibly execute arbitrary code via a crafted Q.931 SETUP packet." See attached patch for upstream fix. -- Kees Cook@outflux.net Index: urlhandler.cpp === --- urlh

Bug#411942: CVE-2007-0007: tmp file overwrites

2007-02-21 Thread Kees Cook
d (3) qof.trace.[PID] temporary files." See also bug #406983 -- this CVE is fixed in version 2.0.5. -- Kees Cook@outflux.net -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#411192: CVE-2007-0981: serious cookie-stealing vulnerability

2007-02-16 Thread Kees Cook
ks by writing a URI with a null byte to the hostname (location.hostname) DOM property, due to interactions with DNS resolver code." Upstream bug: https://bugzilla.mozilla.org/show_bug.cgi?id=370445 Upstream patch: https://bugzilla.mozilla.org/attachment.cgi?id=255252 --

Bug#411084: CVE-2007-0901,0902: XSS in debugging information

2007-02-15 Thread Kees Cook
ack" to be set to 0 in site configurations. -- Kees Cook@outflux.net diff -Nur moin1.3-1.3.4/MoinMoin/multiconfig.py moin1.3-1.3.4.new/MoinMoin/multiconfig.py --- moin1.3-1.3.4/MoinMoin/multiconfig.py 2005-03-12 13:26:14.0 -0800 +++ m

Bug#410850: links to upstream changes

2007-02-15 Thread Kees Cook
n.kde.org/trunk/extragear/multimedia/amarok/src/magnatunebrowser/magnatunealbumdownloader.cpp?rev=633728&r1=632452&r2=633728 -- Kees Cook@outflux.net -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#410850: misleading CVE

2007-02-13 Thread Kees Cook
BTW, the CVE is misleading, there are ruby script fixes needed as well as the unzip bug. Attached is a patch for the ruby fixes, which appear to be in upstream 1.4.5 already. -- Kees Cook@outflux.net diff -Nur amarok-1.4.3/amarok/src/scripts

Bug#410850: CVE-2006-6980: magnatune shell escapes

2007-02-13 Thread Kees Cook
shell metacharacters." There is an open KDE bug report[2], and SuSE has patched this problem. I'm working on extracting the patches now... [1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6979 [2] http://bugs.kde.org/show_bug.cgi?id=138499

Bug#402063: vulnerable to overflow in PS handling (CVE-2006-5864)

2006-12-07 Thread Kees Cook
an tell, if ps/ps.c exists in the codebase, it's vulnerable. (Since that file was embedded from a vulnerable version of gv.) Thanks! -- Kees Cook@outflux.net

Bug#402063: vulnerable to overflow in PS handling (CVE-2006-5864)

2006-12-07 Thread Kees Cook
es to both 0.4.0 and 0.6.1). -- Kees Cook@outflux.net diff -Nur evince-0.4.0/ps/ps.c evince-0.4.0.new/ps/ps.c --- evince-0.4.0/ps/ps.c2005-06-17 06:33:00.0 -0700 +++ evince-0.4.0.new/ps/ps.c2006-12-04 12:28:32.280683848 -0800 @@ -1

Bug#399845: patch

2006-11-24 Thread Kees Cook
Tags: patch Hello! I've reported this upstream[1] and suggested a possible patch[2] to disable handling of GNUTYPE_NAMES (since it is a deprecated type). [1] https://savannah.gnu.org/bugs/index.php?18355 [2] https://savannah.gnu.org/bugs/download.php?file_id=11327 -- Kees

Bug#396277: possible fix?

2006-10-31 Thread Kees Cook
Tags: patch Seems like the tmp file isn't needed at all? Possible patch attached. -- Kees Cook@outflux.net diff -u thttpd-2.23beta1/debian/thttpd.logrotate thttpd-2.23beta1/debian/thttpd.logrotate --- thttpd-2.23beta1/debian/thttpd.logr

Bug#395809: vnc4 authentication bypass

2006-10-27 Thread Kees Cook
uot;Type 1 - None", which is accepted even if it is not offered by the server...' http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2006-2369 http://www.realvnc.com/products/free/4.1/release-notes.html -- Kees Cook@outflux.net -- To UNSUBSCR

Bug#343042: yaird: IDE init fails

2005-12-12 Thread Kees Cook
Package: yaird Version: 0.0.12-1 Followup-For: Bug #343042 I'm seeing the same problems with yaird. Made 2.6.14 unbootable. -- System Information: Debian Release: testing/unstable APT prefers unstable APT policy: (500, 'unstable'), (500, 'testing') Architecture: i386 (i686) Shell: /bin/sh

Bug#337085: squirrelmail: failed to connect to SSL imap

2005-11-02 Thread Kees Cook
Package: squirrelmail Version: 2:1.4.5-2 Severity: grave Tags: patch Justification: renders package unusable squirrelmail uses the wrong prefix for SSL imap connections. This is reported (and fixed) here: http://libarynth.f0.am/cgi-bin/twiki/view/Libarynth/SquirrelMail /usr/share/squirrelmail/f

Bug#334938: libssl0.9.8: libcrypt-ssleay-perl seg faults via https addresses

2005-10-20 Thread Kees Cook
Package: libssl0.9.8 Version: 0.9.8a-2 Severity: grave Justification: renders package unusable There is a seg fault when using Perl LWP to access https sites: #0 0xb7dc3942 in SSL_CTX_ctrl () from /usr/lib/i686/cmov/libssl.so.0.9.8 #1 0xb7de07de in XS_Crypt__SSLeay__CTX_new () from /usr/lib